CN108989736A - multimedia resource encryption method, device, system, storage medium and processor - Google Patents

multimedia resource encryption method, device, system, storage medium and processor Download PDF

Info

Publication number
CN108989736A
CN108989736A CN201710415354.6A CN201710415354A CN108989736A CN 108989736 A CN108989736 A CN 108989736A CN 201710415354 A CN201710415354 A CN 201710415354A CN 108989736 A CN108989736 A CN 108989736A
Authority
CN
China
Prior art keywords
meeting
resource
place
participant
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710415354.6A
Other languages
Chinese (zh)
Other versions
CN108989736B (en
Inventor
谭笑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201710415354.6A priority Critical patent/CN108989736B/en
Publication of CN108989736A publication Critical patent/CN108989736A/en
Application granted granted Critical
Publication of CN108989736B publication Critical patent/CN108989736B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/15Conference systems
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L21/00Speech or voice signal processing techniques to produce another audible or non-audible signal, e.g. visual or tactile, in order to modify its quality or its intelligibility
    • G10L21/003Changing voice quality, e.g. pitch or formants
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/431Generation of visual interfaces for content selection or interaction; Content or additional data rendering
    • H04N21/4318Generation of visual interfaces for content selection or interaction; Content or additional data rendering by altering the content in the rendering process, e.g. blanking, blurring or masking an image region
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/15Conference systems
    • H04N7/152Multipoint control units therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/15Conference systems
    • H04N7/155Conference systems involving storage of or access to video conference sessions

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Quality & Reliability (AREA)
  • Computational Linguistics (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • Acoustics & Sound (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The present invention provides a kind of multimedia resource encryption method, device, system, storage medium and processors.This method comprises: obtaining multimedia resource, wherein multimedia resource is in teleconference in the resource of target and the acquisition of meeting meeting-place;The corresponding target resource of participant object to be encrypted is obtained from multimedia resource, wherein participant object to be encrypted includes at least one of: article to be encrypted in participant to be encrypted, target and meeting meeting-place in target and meeting meeting-place;Target resource is encrypted according to the resource type of target resource.Through the invention, it solves the problems, such as that the multimedia resource secrecy effect transmitted in teleconference is poor, and then improves the secrecy effect of the multimedia resource transmitted in teleconference.

Description

Multimedia resource encryption method, device, system, storage medium and processor
Technical field
The present invention relates to internet areas, in particular to a kind of multimedia resource encryption method, device, system, deposit Storage media and processor.
Background technique
With the development of internet technology, the daily routines of people can more and more carry out on network, such as: it is right People with a part in a conference person is needed in be inconvenient to flock together, it can be by carrying out Remote Video Conference or remote phone meeting View is to have a meeting.There is part spokesman in some meetings, identity appearance is disclosed for inside, but to external meeting-place, Identity and appearance are need for confidentiality, such as: a line narcotics agent does deed publicity or experience exchangement.But current long-range meeting The effect is unsatisfactory for secrecy in conference system.
For the problem that the multimedia resource secrecy effect transmitted in teleconference in the related technology is poor, there is presently no Efficiently solve scheme.
Summary of the invention
The embodiment of the invention provides a kind of multimedia resource encryption method, device, system, storage medium and processor, At least to solve the problems, such as that the multimedia resource secrecy effect transmitted in teleconference in the related technology is poor.
According to one embodiment of present invention, a kind of multimedia resource encryption method is provided, comprising: obtain multimedia money Source, wherein the multimedia resource is in teleconference in the resource of target and the acquisition of meeting meeting-place;From the multimedia resource Obtain the corresponding target resource of participant object to be encrypted, wherein the participant object to be encrypted includes at least one of: Article to be encrypted in participant to be encrypted, the target and meeting meeting-place in the target and meeting meeting-place;According to the mesh The resource type of mark resource encrypts the target resource.
Optionally, the corresponding target resource packet of the participant object to be encrypted is obtained from the multimedia resource Include: the multimedia resource matched with default characteristic information, wherein the default characteristic information be used to indicate it is described to The feature that the participant object of encryption has;Obtain the money in the multimedia resource with the default characteristic information successful match Source, as the target resource.
Optionally, the multimedia resource match including at least one of with the default characteristic information: will The face feature information carried in video resource and the default characteristic information in the multimedia resource is matched, In, the face feature information is used to indicate the facial characteristics of the participant to be encrypted;It will be in the multimedia resource Video resource and the default characteristic information in the article characteristics information that carries matched, wherein the article characteristics letter Breath is used to indicate the feature of the article to be encrypted;By the audio resource and the default feature letter in the multimedia resource The sound characteristic information carried in breath is matched, wherein the sound characteristic information is used to indicate the participant to be encrypted Personnel's sound characteristic.
Optionally, according to the resource type of the target resource to the target resource carry out encryption include it is following at least it One: in the case where the resource type includes video resource, obtaining the display area of the video resource on the video images; Virtualization processing or mosaic processing are carried out to the display area;In the case where the resource type includes audio resource, Frequency-conversion processing or modified tone processing are carried out to the audio resource.
Optionally, before obtaining the multimedia resource, the method also includes: obtain one or more with can Corresponding first security classification in field and the second security classification of the teleconference, wherein one or more of participants Meeting-place is the participant meeting-place for participating in the teleconference, and security classification is used to indicate concerning security matters degree, and the higher expression of security classification relates to Close degree is bigger;First security classification is compared with second security classification;Obtain first security classification Higher than the participant meeting-place of second security classification, as the target and meeting meeting-place.
Optionally, corresponding first security classification in one or more of participant meeting-place and described long-range is obtained Second security classification of meeting includes: the described of the conference terminal transmission in the one or more of participant meeting-place of reception First security classification;The minimum security classification of rank in first security classification is determined as described the of the teleconference Two security classifications.
According to still another embodiment of the invention, a kind of multimedia resource encryption device is additionally provided, comprising: first obtains Module, for obtaining multimedia resource, wherein the multimedia resource is in teleconference in the money of target and the acquisition of meeting meeting-place Source;Second obtains module, for obtaining the corresponding target resource of participant object to be encrypted from the multimedia resource, In, the participant object to be encrypted includes at least one of: participant to be encrypted, institute in the target and meeting meeting-place State article to be encrypted in target and meeting meeting-place;Encrypting module, for the resource type according to the target resource to the mesh Mark resource is encrypted.
Optionally, the second acquisition module includes: matching unit, for believing the multimedia resource and default feature Breath is matched, wherein the default characteristic information is used to indicate the feature that the participant object to be encrypted has;It obtains single Member, for obtaining the resource in the multimedia resource with the default characteristic information successful match, as the target resource.
Optionally, the encrypting module includes at least one of: the first encryption unit, in the resource type packet In the case where including video resource, the display area of the video resource on the video images is obtained;The display area is carried out Virtualization processing or mosaic processing;Second encryption unit, it is right in the case where the resource type includes audio resource The audio resource carries out frequency-conversion processing or modified tone processing.
Optionally, described device further include: third obtains module, corresponding with meeting meeting-place for obtaining one or more First security classification and the second security classification of the teleconference, wherein one or more of participant meeting-place are ginseng Add the participant meeting-place of the teleconference, security classification is used to indicate concerning security matters degree, and the higher expression concerning security matters degree of security classification is more Greatly;Comparison module, for being compared to first security classification with second security classification;4th obtains module, uses In obtaining participant meeting-place of first security classification higher than second security classification, as the target and meeting meeting-place.
According to still another embodiment of the invention, a kind of multimedia resource encryption system is additionally provided, comprising: at secrecy Manage device and target meeting terminal, wherein the secrecyization processing unit is connect, for obtaining with the target meeting terminal The multimedia resource that the target meeting terminal is sent, wherein the multimedia resource is target meeting described in teleconference Resource of the terminal in target and the acquisition of meeting meeting-place;The corresponding target of participant object to be encrypted is obtained from the multimedia resource Resource, wherein the participant object to be encrypted includes at least one of: participant to be encrypted in the target and meeting meeting-place Article to be encrypted in personnel, the target and meeting meeting-place;According to the resource type of the target resource to the target resource It is encrypted.
Optionally, the secrecyization processing unit is used for: the multimedia resource is matched with default characteristic information, Wherein, the default characteristic information is used to indicate the feature that the participant object to be encrypted has;Obtain the multimedia money In source with the resource of the default characteristic information successful match, as the target resource.
Optionally, the secrecyization processing unit is used at least one of: including video resource in the resource type In the case where, obtain the display area of the video resource on the video images;To the display area carry out virtualization processing or Person's mosaic processing;In the case where the resource type includes audio resource, to the audio resource carry out frequency-conversion processing or Person's modified tone processing.
Optionally, the secrecyization processing unit is one or more secrecyization processing unit, the system comprises: one A or multiple participant terminals, wherein one or more of secrecyization processing units and one or more of participants Terminal correspond, one or more of participant terminals and one or more and can meeting-place correspond, it is one Or multiple participant meeting-place are the participant meeting-place for participating in the teleconference, one or more of secrecyization processing units point It is not connected with corresponding one or more of participant terminals, each guarantor in one or more of secrecyization processing units Densification process device is used for, and obtains first security classification in corresponding participant meeting-place and the second confidential of the teleconference Not, wherein security classification is used to indicate concerning security matters degree, and security classification is higher, and expression concerning security matters degree is bigger;To first secrecy Rank is compared with second security classification;First security classification is being compared higher than second security classification In the case of, using the corresponding participant meeting-place as the target and meeting meeting-place.
Optionally, the system also includes video conferencing system central control equipment MCU, wherein the MCU with it is described The connection of secrecyization processing unit, the secrecyization processing unit are also used to, and encrypted multimedia resource are sent to described MCU;The encrypted multimedia resource for being sent to the participant meeting-place for participating in the teleconference by the MCU.
According to still another embodiment of the invention, a kind of storage medium is additionally provided, the storage medium includes storage Program, wherein described program executes method described in any of the above embodiments when running.
According to still another embodiment of the invention, a kind of processor is additionally provided, the processor is used to run program, In, described program executes method described in any of the above embodiments when running.
Through the invention, the multimedia resource acquired from target and meeting meeting-place is obtained, and is obtained from the multimedia resource The corresponding target resource of participant object to be encrypted, encrypts target resource according to the resource type of target resource, thus So that the corresponding part resource of participant object to be encrypted in multimedia resource has carried out encryption, so that it is guaranteed that target and meeting Concerning security matters content in meeting-place obtains secrecy processing, therefore, solve the multimedia resource secrecy effect transmitted in teleconference compared with The problem of difference, and then improve the secrecy effect of the multimedia resource transmitted in teleconference.
Detailed description of the invention
The drawings described herein are used to provide a further understanding of the present invention, constitutes part of this application, this hair Bright illustrative embodiments and their description are used to explain the present invention, and are not constituted improper limitations of the present invention.In the accompanying drawings:
Fig. 1 is the flow chart of multimedia resource encryption method according to an embodiment of the present invention;
Fig. 2 is the schematic diagram of the security classification confirmation method of the teleconference of optional embodiment according to the present invention;
Fig. 3 is the structural block diagram one of multimedia resource encryption device according to an embodiment of the present invention;
Fig. 4 is the structural block diagram two of multimedia resource encryption device according to an embodiment of the present invention;
Fig. 5 is the structural block diagram three of multimedia resource encryption device according to an embodiment of the present invention;
Fig. 6 is the structural block diagram of multimedia resource encryption system according to an embodiment of the present invention;
Fig. 7 is that the multimedia resource encryption system of optional embodiment according to the present invention shows what video resource was encrypted It is intended to;
Fig. 8 is that the multimedia resource encryption system of optional embodiment according to the present invention shows what audio resource was encrypted It is intended to.
Specific embodiment
Hereinafter, the present invention will be described in detail with reference to the accompanying drawings and in combination with Examples.It should be noted that not conflicting In the case of, the features in the embodiments and the embodiments of the present application can be combined with each other.
It should be noted that description and claims of this specification and term " first " in above-mentioned attached drawing, " Two " etc. be to be used to distinguish similar objects, without being used to describe a particular order or precedence order.
Embodiment 1
A kind of multimedia resource encryption method is provided in the present embodiment, and Fig. 1 is more matchmakers according to an embodiment of the present invention The flow chart of body resource encryption method, as shown in Figure 1, the process includes the following steps:
Step S102 obtains multimedia resource, wherein multimedia resource is to acquire in teleconference in target and meeting meeting-place Resource;
Step S104 obtains the corresponding target resource of participant object to be encrypted, wherein to be encrypted from multimedia resource Participant object include at least one of: target with can be to be encrypted in meeting-place participant, target with understand it is to be added in meeting-place Close article;
Step S106 encrypts target resource according to the resource type of target resource.
Optionally, the executing subject of above-mentioned steps can for conference terminal or server etc., but not limited to this.
Optionally, above-mentioned multimedia resource encryption method can be, but not limited in the scene applied to showing resource.Such as: The scene etc. of audio and video resources is shown in teleconference.
Optionally, above-mentioned multimedia resource can be, but not limited to include: video resource, audio resource, image resource, text Resource etc..
Optionally, above-mentioned multimedia resource can be, but not limited to by be located at participant meeting-place conference terminal (such as: camera shooting set Standby, sound collection equipment etc.) it acquires and is sent to the device for carrying out multimedia resource secrecy processing.
Optionally, above-mentioned target can be, but not limited to include: to have in participant meeting-place with article to be encrypted in meeting meeting-place The article of security classification can be the article of need for confidentiality in participant meeting-place in other words.Such as: classified document, secrecy books, Secrecy certificate etc..
Through the above steps, the multimedia resource acquired from target and meeting meeting-place is obtained, and is obtained from the multimedia resource The corresponding target resource of participant object to be encrypted is taken, target resource is encrypted according to the resource type of target resource, from And make the corresponding part resource of participant object to be encrypted in multimedia resource carry out encryption, so that it is guaranteed that target with Concerning security matters content in meeting meeting-place obtains secrecy processing, therefore, solves the multimedia resource secrecy effect transmitted in teleconference Poor problem, and then improve the secrecy effect of the multimedia resource transmitted in teleconference.
Optionally, the target resource that is encrypted, available use are needed in order to extract from multimedia resource In the default characteristic information for the feature that instruction participant object to be encrypted has, then match multimedia resource and default feature letter Breath, obtains target resource.Such as: in above-mentioned steps S104, multimedia resource can be matched with default characteristic information, Wherein, default characteristic information is used to indicate the feature that participant object to be encrypted has, and obtains in multimedia resource and default special Reference ceases the resource of successful match, as target resource.
Optionally, for different participant objects can be different to its feature matched in multimedia resource.Example Such as: multimedia resource can be matched with default characteristic information at least one in the following manner:
Mode one, by multimedia resource video resource and default characteristic information in the face feature information that carries carry out Matching, wherein face feature information is used to indicate the facial characteristics of participant to be encrypted.
Mode two, by multimedia resource video resource and default characteristic information in the article characteristics information that carries carry out Matching, wherein article characteristics information is used to indicate the feature of article to be encrypted.
Mode three, by multimedia resource audio resource and default characteristic information in the sound characteristic information that carries carry out Matching, wherein sound characteristic information is used to indicate participant's sound characteristic to be encrypted.
Optionally, video resource can encrypt target resource using virtualization processing or mosaic processing, it is right It can be using voice change process (such as: modified tone processing or frequency-conversion processing etc.) in audio resource.Such as: in above-mentioned steps S106 In, in the case where resource type includes video resource, obtain the display area of video resource on the video images;To viewing area Domain carries out virtualization processing or mosaic processing;In the case where resource type includes audio resource, audio resource is become Frequency processing or modified tone processing.
Optionally, the participant meeting-place for participating in teleconference may have one or more, their security classification may phase Together, it is also possible to it is different, for example, some participant meeting-place maintain secrecy, participant meeting-place be not need to maintain secrecy Processing, then can be determined according to the security classification in each participant meeting-place the target for needing to carry out above-mentioned encryption with It can meeting-place.Such as: before above-mentioned steps S102, one or more available first security classification corresponding with meeting meeting-place And the second security classification of teleconference, wherein one or more is the participant meeting-place for participating in teleconference with meeting meeting-place, Security classification is used to indicate concerning security matters degree, and security classification is higher, and expression concerning security matters degree is bigger, protects to the first security classification with second Level of confidentiality is not compared, obtains the participant meeting-place that the first security classification is higher than the second security classification, as target and meeting meeting-place.
Optionally, security classification can be, but not limited to be pre-set, such as: security classification may include: to need to protect It is close and do not need secrecy two kinds, wherein need for confidentiality, which is superior to, does not need security classification, can indicate need for confidentiality with 1 Rank, use 0 indicate not needing the rank of secrecy.Security classification can also divide are as follows: top-secret, secret and secret, wherein top-secret Security classification is higher than secret, and secret security classification is higher than secret, can indicate top-secret security classification with 2, use 1 indicates secret Security classification, use 0 indicates secret security classification.
It is alternatively possible to determine teleconference according to one or more first security classification corresponding with meeting meeting-place Second security classification.Such as: receive one or more and can the first security classification for sending of the conference terminal in meeting-place, by the The minimum security classification of rank is determined as the second security classification of teleconference in one security classification.
In an optional embodiment, by taking security classification is divided into need for confidentiality and does not need secrecy as an example, Fig. 2 is The schematic diagram of the security classification confirmation method of the teleconference of optional embodiment according to the present invention, as shown in Fig. 2, in meeting Before beginning, each participant meeting-place determines participant's list, and transfers the data in respective confidential information library, determines each participant The security classification of member.There are 3 participants and a meeting-place marker (being equivalent to the article in above-mentioned participant meeting-place) in meeting-place 1, Wherein the security classification of participant 1A (201) is 0, i.e., without secrecy;The security classification of participant 1B (202) is 1, that is, is needed It maintains secrecy;The security classification of participant 1C (203) is 0, i.e., without secrecy;First security classification in meeting-place 1 is 1 in this way (204), the security classification of meeting-place marker 1D (204) is 1, i.e. need for confidentiality.
There are 3 participants in meeting-place 2, and wherein the security classification of participant 2A (206) is 1, i.e. need for confidentiality;Participant The security classification of member 2B (207) is 1, i.e. need for confidentiality;The security classification of participant 2C (208) is 0, i.e., without secrecy;That First security classification in meeting-place 2 is 1, i.e. need for confidentiality (209).
There are 3 participants in meeting-place 3, and wherein the security classification of participant 3A (210) is 0, i.e., without secrecy;Participant The security classification of member 3B (211) is 1, i.e., without secrecy;The security classification of participant 3C (212) is 0, i.e., without secrecy;That First security classification in meeting-place 3 is 0 (213).
To which according to the security classification in three participant meeting-place, the second security classification of this obtained teleconference is 0 (214)。
Through the above description of the embodiments, those skilled in the art can be understood that according to above-mentioned implementation The method of example can be realized by means of software and necessary general hardware platform, naturally it is also possible to by hardware, but it is very much In the case of the former be more preferably embodiment.Based on this understanding, technical solution of the present invention is substantially in other words to existing The part that technology contributes can be embodied in the form of software products, which is stored in a storage In medium (such as ROM/RAM, magnetic disk, CD), including some instructions are used so that a terminal device (can be mobile phone, calculate Machine, server or network equipment etc.) execute method described in each embodiment of the present invention.
Embodiment 2
Additionally provide a kind of multimedia resource encryption device in the present embodiment, the device for realizing above-described embodiment and Preferred embodiment, the descriptions that have already been made will not be repeated.As used below, predetermined function may be implemented in term " module " The combination of the software and/or hardware of energy.It is hard although device described in following embodiment is preferably realized with software The realization of the combination of part or software and hardware is also that may and be contemplated.
Fig. 3 is the structural block diagram one of multimedia resource encryption device according to an embodiment of the present invention, as shown in figure 3, the dress It sets and includes:
First obtain module 32, for obtaining multimedia resource, wherein multimedia resource be teleconference in target with The resource of meeting meeting-place acquisition;
Second obtain module 34, be coupled to the first acquisition module 32, for obtained from multimedia resource it is to be encrypted with Can the corresponding target resource of object, wherein participant object to be encrypted includes at least one of: target with understand it is to be added in meeting-place Close participant, target and article to be encrypted in meeting meeting-place;
Encrypting module 36 is coupled to the second acquisition module 34, for the resource type according to target resource to target resource It is encrypted.
Optionally, above-mentioned multimedia resource encryption device can be applied to conference terminal or server etc., but be not limited to This.
Optionally, above-mentioned multimedia resource encryption device can be, but not limited in the scene applied to showing resource.Such as: The scene etc. of audio and video resources is shown in teleconference.
Optionally, above-mentioned multimedia resource can be, but not limited to include: video resource, audio resource, image resource, text Resource etc..
Optionally, above-mentioned multimedia resource can be, but not limited to by be located at participant meeting-place conference terminal (such as: camera shooting set Standby, sound collection equipment etc.) it acquires and is sent to the device for carrying out multimedia resource secrecy processing.
Optionally, above-mentioned target can be, but not limited to include: to have in participant meeting-place with article to be encrypted in meeting meeting-place The article of security classification can be the article of need for confidentiality in participant meeting-place in other words.Such as: classified document, secrecy books, Secrecy certificate etc..
By above-mentioned apparatus, the multimedia resource acquired from target and meeting meeting-place is obtained, and obtain from the multimedia resource The corresponding target resource of participant object to be encrypted is taken, target resource is encrypted according to the resource type of target resource, from And make the corresponding part resource of participant object to be encrypted in multimedia resource carry out encryption, so that it is guaranteed that target with Concerning security matters content in meeting meeting-place obtains secrecy processing, therefore, solves the multimedia resource secrecy effect transmitted in teleconference Poor problem, and then improve the secrecy effect of the multimedia resource transmitted in teleconference.
Fig. 4 is the structural block diagram two of multimedia resource encryption device according to an embodiment of the present invention, as shown in figure 4, optional Ground, the second acquisition module 34 include:
Matching unit 42, for matching multimedia resource with default characteristic information, wherein default characteristic information is used In the feature for indicating that participant object to be encrypted has;
Acquiring unit 44 is coupled to matching unit 42, matches into for obtaining in multimedia resource with default characteristic information The resource of function, as target resource.
Optionally, the target resource that is encrypted, available use are needed in order to extract from multimedia resource In the default characteristic information for the feature that instruction participant object to be encrypted has, then match multimedia resource and default feature letter Breath, obtains target resource.
Optionally, above-mentioned matching unit 42 is used at least one of: by the video resource in multimedia resource and presetting The face feature information carried in characteristic information is matched, wherein face feature information is used to indicate participant to be encrypted The facial characteristics of member;By in multimedia resource video resource and default characteristic information in the article characteristics information that carries carry out Match, wherein article characteristics information is used to indicate the feature of article to be encrypted;By the audio resource in multimedia resource and preset The sound characteristic information carried in characteristic information is matched, wherein sound characteristic information is used to indicate participant to be encrypted Member's sound characteristic.
Optionally, for different participant objects can be different to its feature matched in multimedia resource.
Optionally, encrypting module 36 includes at least one of: the first encryption unit, for including video in resource type In the case where resource, the display area of video resource on the video images is obtained;Virtualization processing or horse are carried out to display area Sai Ke processing;Second encryption unit, for being carried out at frequency conversion to audio resource in the case where resource type includes audio resource Reason or modified tone processing.
Optionally, video resource can encrypt target resource using virtualization processing or mosaic processing, it is right It can be using voice change process (such as: modified tone processing or frequency-conversion processing etc.) in audio resource.
Fig. 5 is the structural block diagram three of multimedia resource encryption device according to an embodiment of the present invention, as shown in figure 5, optional Ground, above-mentioned apparatus further include:
Third obtains module 52, for obtain one or more with can corresponding first security classification in meeting-place and long-range Second security classification of meeting, wherein one or more is the participant meeting-place for participating in teleconference, security classification with meeting meeting-place It is used to indicate concerning security matters degree, security classification is higher, and expression concerning security matters degree is bigger;
Comparison module 54 is coupled to third and obtains module 52, for carrying out to the first security classification and the second security classification Compare;
4th obtains module 56, is coupled to comparison module 54 and first and obtains between module 32, for obtaining the first secrecy It is superior to the participant meeting-place of the second security classification, as target and meeting meeting-place.
Optionally, the participant meeting-place for participating in teleconference may have one or more, their security classification may phase Together, it is also possible to it is different, for example, some participant meeting-place maintain secrecy, participant meeting-place be not need to maintain secrecy Processing, then can be determined according to the security classification in each participant meeting-place the target for needing to carry out above-mentioned encryption with It can meeting-place.
Optionally, third obtains module 52 and is used for: receiving what one or more sent with the conference terminal in meeting meeting-place First security classification;The minimum security classification of rank in first security classification is determined as to the second security classification of teleconference.
It is alternatively possible to determine teleconference according to one or more first security classification corresponding with meeting meeting-place Second security classification.
It should be noted that above-mentioned modules can be realized by software or hardware, for the latter, Ke Yitong Following manner realization is crossed, but not limited to this: above-mentioned module is respectively positioned in same processor;Alternatively, above-mentioned modules are with any Combined form is located in different processors.
Embodiment 3
A kind of multimedia resource encryption system is additionally provided in the present embodiment, and Fig. 6 is according to an embodiment of the present invention more The structural block diagram of media resource encryption system, as shown in fig. 6, the system includes: that secrecyization processing unit 62 and target meeting are whole End 64, wherein
Secrecyization processing unit 62 is connect with target meeting terminal 64, for obtaining the more of the transmission of target meeting terminal 64 Media resource, wherein multimedia resource is the resource that target meeting terminal 64 is acquired in target and meeting meeting-place in teleconference;From The corresponding target resource of participant object to be encrypted is obtained in multimedia resource, wherein participant object to be encrypted includes following At least one: article to be encrypted in participant to be encrypted, target and meeting meeting-place in target and meeting meeting-place;It is provided according to target The resource type in source encrypts target resource.
Optionally, in the present embodiment, secrecyization processing unit, which can be, is set in target meeting terminal, can also be with It is an independent equipment.Such as: above-mentioned guarantor's densification process dress can be carried in target meeting terminal in a modular fashion It sets;Above-mentioned secrecy processing unit is also possible to an individual equipment, can be arranged on together with target meeting terminal In participant meeting-place, the server end of control teleconference can also be arranged on.
Optionally, secrecyization processing unit 62 is used for: multimedia resource is matched with default characteristic information, wherein Default characteristic information is used to indicate the feature that participant object to be encrypted has;Obtain multimedia resource in default characteristic information The resource of successful match, as target resource.
Optionally, secrecyization processing unit 62 is used at least one of: by the video resource in multimedia resource and in advance If the face feature information carried in characteristic information is matched, wherein face feature information is used to indicate participant to be encrypted The facial characteristics of personnel;By in multimedia resource video resource and default characteristic information in the article characteristics information that carries carry out Matching, wherein article characteristics information is used to indicate the feature of article to be encrypted;By the audio resource in multimedia resource and in advance If the sound characteristic information carried in characteristic information is matched, wherein sound characteristic information is used to indicate participant to be encrypted Personnel's sound characteristic.
Optionally, secrecyization processing unit is used at least one of: in the case where resource type includes video resource, Obtain the display area of video resource on the video images;Virtualization processing or mosaic processing are carried out to display area;It is providing In the case that Source Type includes audio resource, frequency-conversion processing is carried out to audio resource or modified tone is handled.
In an optional embodiment, Fig. 7 is the multimedia resource encryption system of optional embodiment according to the present invention To the schematic diagram that video resource is encrypted, as shown in fig. 7, the camera in meeting-place 1 can acquire the video figure in local participant meeting-place As (701), which is sent to picture recognition module (705).Secrecyization judgment module (704) reads this meeting The security classification of this meeting saved in the secrecy information configuration library (703) of field 1 is 1, i.e. need for confidentiality, secrecyization judgement Module (704) obtains the security classification of all participants in this meeting-place from secrecyization information configuration library (703) and this meeting-place is marked The security classification of will object, if the security classification of participant 1A is 0, the security classification of participant 1B is 1, participant 1C's Security classification is 0, and the security classification of meeting-place marker 1D is 1.Secrecyization judgment module according to the security classification of this meeting with The security classification of each participant is compared, and determines which participant of this meeting-place needs to carry out guarantor's densification process: in meeting-place 1 only There is participant 1B to need to carry out guarantor's densification process.
The name of the participant 1B of this meeting-place need for confidentiality or number are sent this meeting-place spy by secrecyization judgment module It levies library (706).The face feature information of in store this meeting-place participant and the feature of this meeting-place marker are believed in this feature library Breath.The face feature information that participant 1B is extracted from meeting-place feature database, is then sent to picture recognition module (705);The name of the meeting-place marker 1D of this meeting-place need for confidentiality or number are sent this meeting-place spy by secrecyization judgment module It levies library (706).The face feature information of in store this meeting-place participant and the feature of this meeting-place marker are believed in this feature library Breath.The characteristic information that this meeting-place marker 1D is extracted from this meeting-place feature database, is then sent to picture recognition module (705)。
According to the face feature information and meeting-place marker 1D of the participant 1B that meeting-place feature database (706) sends over Characteristic information, picture recognition module (705) gets matched participant from the video image in this meeting-place that camera acquires The facial area coordinate and range of personnel 1B and the coordinate of meeting-place marker 1D and range (708), then need the two The coordinate and range data for protecting densification process are sent to image security processing module (709).Image security processing module (709) coordinate and range data that carry out protecting the region of densification process sended over according to picture recognition module (705), it is right The corresponding region of the meeting-place picture sended over from camera carries out virtualization or mosaic processing, the face of such participant 1B Portion and meeting-place marker 1D will be blurred or by mosaic processing.Image after finally processed is sent to video conference control Center MCU (710) processed, the remote site that see this meeting-place is sent to by it.
In an optional embodiment, Fig. 8 is the multimedia resource encryption system of optional embodiment according to the present invention To the schematic diagram that audio resource is encrypted, as shown in figure 8, the microphone in meeting-place 1 can acquire the audio of local meeting-place spokesman (801), which is sent to sound recognition module (805), secrecyization judgment module (804) is from reading this meeting-place 1 The security classification of this meeting saved in secrecyization information configuration library (803), this meeting security rank are 1.
Secrecyization judgment module (804) obtains all participants' in this meeting-place from secrecyization information configuration library (803) Security classification is 0 if participant 1A is security classification, and participant 1B is that security classification is 1, and participant 1C is confidential It Wei 0.Secrecyization judgment module (804) according to the security classification of this meeting compared with the security classification of each participant, It determines which participant of this meeting-place needs to carry out guarantor's densification process: only having participant 1B to need to carry out secrecy in meeting-place 1 Processing.
The name of the participant 1B of this meeting-place need for confidentiality or number are sent this meeting-place by secrecyization judgment module The sound characteristic information of participant 1B is extracted in participant's sound characteristic library (806) from participant's sound characteristic library, It is then sent to sound recognition module (805), the participant that sound recognition module (805) is sended over according to sound characteristic library The sound characteristic information of 1B and the voice data of the current speaker acquired from microphone carry out matching detection, then tie matching Fruit is sent to sound secrecyization processing module (809).
According to wanting sound recognition module (805) to send over matching result, decision is sound secrecyization processing module (809) The voice of the no current speaker for needing to send over microphone carries out frequency conversion or modified tone processing.It is last it is processed after or Voice without processing is sent to video conference control centre MCU 810, and the remote site that see this meeting-place is sent to by it.
Optionally, secrecyization processing unit can be one or more secrecyization processing unit, and above system includes: one A or multiple participant terminals, wherein one or more secrecyization processing unit and one or more with can terminal one by one It is corresponding, one or more with can terminal and one or more and can meeting-place correspond, one or more and can meeting-place For participate in teleconference participant meeting-place, one or more secrecyization processing unit respectively with it is corresponding one or more with Meeting terminal connects, and each secrecyization processing unit is used in one or more secrecyization processing unit, obtains corresponding participant First security classification in meeting-place and the second security classification of teleconference, wherein security classification is used to indicate concerning security matters degree, protects Level of confidentiality is not higher, and expression concerning security matters degree is bigger;First security classification is compared with the second security classification;Comparing first In the case that security classification is higher than the second security classification, using corresponding participant meeting-place as target and meeting meeting-place.
Optionally, secrecyization processing unit is used for: receiving what one or more sent with the conference terminal in meeting meeting-place First security classification;The minimum security classification of rank in first security classification is determined as to the second security classification of teleconference.
Optionally, above system further include: video conferencing system central control equipment MCU, wherein at MCU and secrecy Device connection is managed, secrecyization processing unit is also used to, and encrypted multimedia resource is sent to MCU;MCU will be for after encrypting Multimedia resource be sent to participate in teleconference participant meeting-place.
It is described in detail below with reference to alternative embodiment of the present invention.
Alternative embodiment of the present invention provides a kind of encryption method of multimedia resource in Remote Video Conference.This method packet Include following steps:
Step 1: the conference terminal in each meeting-place is according to this meeting-place participant and the security classification of meeting-place marker Generate first security classification in this meeting-place;
Step 2: system determines this view according to first security classification in the whole participant meeting-place for participating in this video conference Second security classification of frequency meeting.
Step 2: being judged whether compared with the security classification in each participant meeting-place according to the security classification of this meeting The output video and audio to the meeting-place is needed to carry out secrecy processing;
Step 3: if necessary to carry out guarantor's densification process to the output video and audio in the meeting-place, according to this video conference Second security classification, conference system can compare it with the security classification of local participant, determine which participant needs Carry out secrecyization operation.
Step 4: conference terminal determines whether local meeting-place has marker to maintain secrecy according to meeting security rank Change operation.
Step 5: conference terminal determines that the face feature information of the participant of need for confidentiality processing and acoustic information are all recorded Enter database.
Step 6: conference terminal determines characteristic information all input databases of the meeting field mark of need for confidentiality processing.
Step 7: meeting starts, conference terminal captures the image/video in this participant meeting-place by camera;Then by the figure Secrecy processing module as being sent to system;
Step 8: the secrecyization processing module of system needs the facial characteristics of secrecy personnel and collects according to what is determined before meeting The video pictures in local meeting-place matched, the face for needing secrecy personnel that will match to blur or mosaic at Reason.
Step 9: the secrecyization processing module of system needs the sound characteristic of secrecy personnel and collects according to what is determined before meeting Local meeting-place current speaker sound match, the sound of spokesman is carried out specially treated by such as successful match.
Step 10: the secrecyization processing module of system according to before meeting determine need maintain secrecy meeting-place flag sign with collect Local meeting-place video pictures matched, such as successful match, will match to need secrecy can field flag carry out virtualization or horse Sai Ke processing.
Using above-mentioned multimedia resource encryption method, the privacy degrees of participant can be improved, without in advance to meeting Field is manually arranged.It can be by configuring, the part participant specified to meeting security rank and demand maintains secrecy, spirit It is living convenient.
Embodiment 4
The embodiments of the present invention also provide a kind of storage medium, which includes the program of storage, wherein above-mentioned Program executes method described in any of the above embodiments when running.
Optionally, in the present embodiment, above-mentioned storage medium can be set to store the journey for executing following steps Sequence code:
S1 obtains multimedia resource, wherein multimedia resource is in teleconference in the money of target and the acquisition of meeting meeting-place Source;
S2 obtains the corresponding target resource of participant object to be encrypted, wherein participant to be encrypted from multimedia resource Object includes at least one of: object to be encrypted in participant to be encrypted, target and meeting meeting-place in target and meeting meeting-place Product;
S3 encrypts target resource according to the resource type of target resource.
Optionally, in the present embodiment, above-mentioned storage medium can include but is not limited to: USB flash disk, read-only memory (Read- Only Memory, referred to as ROM), it is random access memory (Random Access Memory, referred to as RAM), mobile hard The various media that can store program code such as disk, magnetic or disk.
The embodiments of the present invention also provide a kind of processor, the processor is for running program, wherein program operation Step in Shi Zhihang any of the above-described method.
Optionally, in the present embodiment, above procedure is for executing following steps:
S1 obtains multimedia resource, wherein multimedia resource is in teleconference in the money of target and the acquisition of meeting meeting-place Source;
S2 obtains the corresponding target resource of participant object to be encrypted, wherein participant to be encrypted from multimedia resource Object includes at least one of: object to be encrypted in participant to be encrypted, target and meeting meeting-place in target and meeting meeting-place Product;
S3 encrypts target resource according to the resource type of target resource.
Optionally, the specific example in the present embodiment can be with reference to described in above-described embodiment and optional embodiment Example, details are not described herein for the present embodiment.
Obviously, those skilled in the art should be understood that each module of the above invention or each step can be with general Computing device realize that they can be concentrated on a single computing device, or be distributed in multiple computing devices and formed Network on, optionally, they can be realized with the program code that computing device can perform, it is thus possible to which they are stored It is performed by computing device in the storage device, and in some cases, it can be to be different from shown in sequence execution herein Out or description the step of, perhaps they are fabricated to each integrated circuit modules or by them multiple modules or Step is fabricated to single integrated circuit module to realize.In this way, the present invention is not limited to any specific hardware and softwares to combine.
The foregoing is only a preferred embodiment of the present invention, is not intended to restrict the invention, for the skill of this field For art personnel, the invention may be variously modified and varied.It is all within principle of the invention, it is made it is any modification, etc. With replacement, improvement etc., should all be included in the protection scope of the present invention.

Claims (17)

1. a kind of multimedia resource encryption method characterized by comprising
Obtain multimedia resource, wherein the multimedia resource is in teleconference in the resource of target and the acquisition of meeting meeting-place;
The corresponding target resource of participant object to be encrypted is obtained from the multimedia resource, wherein it is described it is to be encrypted with Meeting object includes at least one of: in the target and meeting meeting-place in participant to be encrypted, the target and meeting meeting-place Article to be encrypted;
The target resource is encrypted according to the resource type of the target resource.
2. the method according to claim 1, wherein obtained from the multimedia resource it is described it is to be encrypted with The corresponding target resource of object includes:
The multimedia resource is matched with default characteristic information, wherein the default characteristic information is used to indicate described The feature that participant object to be encrypted has;
The resource in the multimedia resource with the default characteristic information successful match is obtained, as the target resource.
3. according to the method described in claim 2, it is characterized in that, by the multimedia resource and the default characteristic information into Row matching includes at least one of:
By in the multimedia resource video resource and the default characteristic information in the face feature information that carries carry out Match, wherein the face feature information is used to indicate the facial characteristics of the participant to be encrypted;
By in the multimedia resource video resource and the default characteristic information in the article characteristics information that carries carry out Match, wherein the article characteristics information is used to indicate the feature of the article to be encrypted;
By in the multimedia resource audio resource and the default characteristic information in the sound characteristic information that carries carry out Match, wherein the sound characteristic information is used to indicate participant's sound characteristic to be encrypted.
4. the method according to claim 1, wherein according to the resource type of the target resource to the target It includes at least one of that resource, which carries out encryption:
In the case where the resource type includes video resource, the viewing area of the video resource on the video images is obtained Domain;Virtualization processing or mosaic processing are carried out to the display area;
In the case where the resource type includes audio resource, the audio resource is carried out at frequency-conversion processing or modified tone Reason.
5. method according to claim 1 to 4, which is characterized in that before obtaining the multimedia resource, The method also includes:
The second security classification of one or more and meeting corresponding first security classification in meeting-place and the teleconference is obtained, Wherein, one or more of participant meeting-place are the participant meeting-place for participating in the teleconference, and security classification, which is used to indicate, to be related to Close degree, security classification is higher, and expression concerning security matters degree is bigger;
First security classification is compared with second security classification;
The participant meeting-place that first security classification is higher than second security classification is obtained, as the target and meeting meeting-place.
6. according to the method described in claim 5, it is characterized in that, obtaining the corresponding institute in one or more of participant meeting-place Second security classification for stating the first security classification and the teleconference includes:
Receive first security classification that the conference terminal in one or more of participant meeting-place is sent;
The minimum security classification of rank in first security classification is determined as to second confidential of the teleconference Not.
7. a kind of multimedia resource encryption device characterized by comprising
First obtains module, for obtaining multimedia resource, wherein the multimedia resource is in teleconference in target and meeting The resource of meeting-place acquisition;
Second obtains module, for obtaining the corresponding target resource of participant object to be encrypted from the multimedia resource, In, the participant object to be encrypted includes at least one of: participant to be encrypted, institute in the target and meeting meeting-place State article to be encrypted in target and meeting meeting-place;
Encrypting module, for being encrypted according to the resource type of the target resource to the target resource.
8. device according to claim 7, which is characterized in that described second, which obtains module, includes:
Matching unit, for matching the multimedia resource with default characteristic information, wherein the default characteristic information It is used to indicate the feature that the participant object to be encrypted has;
Acquiring unit, for obtaining the resource in the multimedia resource with the default characteristic information successful match, as institute State target resource.
9. device according to claim 7, which is characterized in that the encrypting module includes at least one of:
First encryption unit, for obtaining the video resource and regarding in the case where the resource type includes video resource Display area on frequency image;Virtualization processing or mosaic processing are carried out to the display area;
Second encryption unit, for becoming to the audio resource in the case where the resource type includes audio resource Frequency processing or modified tone processing.
10. device according to any one of claims 7 to 9, which is characterized in that described device further include:
Third obtains module, for obtaining one or more and meeting corresponding first security classification in meeting-place and the long-range meeting Second security classification of view, wherein one or more of participant meeting-place are the participant meeting-place for participating in the teleconference, are protected Level of confidentiality is not used to indicate concerning security matters degree, and security classification is higher, and expression concerning security matters degree is bigger;
Comparison module, for being compared to first security classification with second security classification;
4th obtains module, the participant meeting-place for being higher than second security classification for obtaining first security classification, as The target and meeting meeting-place.
11. a kind of multimedia resource encryption system characterized by comprising secrecyization processing unit and target meeting terminal, In,
The secrecyization processing unit is connect with the target meeting terminal, for obtaining the target meeting terminal transmission Multimedia resource, wherein the multimedia resource is that target meeting terminal described in teleconference is acquired in target and meeting meeting-place Resource;The corresponding target resource of participant object to be encrypted is obtained from the multimedia resource, wherein described to be encrypted Participant object includes at least one of: participant to be encrypted, the target and meeting meeting-place in the target and meeting meeting-place In article to be encrypted;The target resource is encrypted according to the resource type of the target resource.
12. system according to claim 11, which is characterized in that the secrecyization processing unit is used for: by more matchmakers Body resource is matched with default characteristic information, wherein the default characteristic information is used to indicate the participant pair to be encrypted As the feature having;The resource in the multimedia resource with the default characteristic information successful match is obtained, as the mesh Mark resource.
13. system according to claim 11, which is characterized in that the secrecyization processing unit for it is following at least it One: in the case where the resource type includes video resource, obtaining the display area of the video resource on the video images; Virtualization processing or mosaic processing are carried out to the display area;In the case where the resource type includes audio resource, Frequency-conversion processing or modified tone processing are carried out to the audio resource.
14. system described in any one of 1 to 13 according to claim 1, which is characterized in that the secrecyization processing unit is one A or multiple secrecyization processing units, the system comprises: one or more and can terminal, wherein it is one or Multiple secrecyization processing units and one or more of participant terminals correspond, one or more of participant terminals With one or more and can meeting-place correspond, one or more of participant meeting-place be the participation teleconference with Meeting meeting-place,
One or more of secrecyization processing units are connected with corresponding one or more of participant terminals respectively, institute It states each secrecyization processing unit in one or more secrecyization processing unit to be used for, obtains the first of corresponding participant meeting-place Security classification and the second security classification of the teleconference, wherein security classification is used to indicate concerning security matters degree, security classification Higher expression concerning security matters degree is bigger;First security classification is compared with second security classification;Comparing The first security classification is stated higher than in the case where second security classification, will the corresponding participant meeting-place as the target and It can meeting-place.
15. system described in any one of 1 to 13 according to claim 1, which is characterized in that the system also includes: video council Conference system central control equipment MCU, wherein
The MCU is connect with the secrecyization processing unit, and the secrecyization processing unit is also used to, by encrypted multimedia Resource is sent to the MCU;
The encrypted multimedia resource for being sent to the participant meeting-place for participating in the teleconference by the MCU.
16. a kind of storage medium, which is characterized in that the storage medium includes the program of storage, wherein when described program is run Method described in any one of perform claim requirement 1 to 6.
17. a kind of processor, which is characterized in that the processor is for running program, wherein right of execution when described program is run Benefit require any one of 1 to 6 described in method.
CN201710415354.6A 2017-06-05 2017-06-05 Multimedia resource encryption method, device, system, storage medium and processor Active CN108989736B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710415354.6A CN108989736B (en) 2017-06-05 2017-06-05 Multimedia resource encryption method, device, system, storage medium and processor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710415354.6A CN108989736B (en) 2017-06-05 2017-06-05 Multimedia resource encryption method, device, system, storage medium and processor

Publications (2)

Publication Number Publication Date
CN108989736A true CN108989736A (en) 2018-12-11
CN108989736B CN108989736B (en) 2021-07-20

Family

ID=64501813

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710415354.6A Active CN108989736B (en) 2017-06-05 2017-06-05 Multimedia resource encryption method, device, system, storage medium and processor

Country Status (1)

Country Link
CN (1) CN108989736B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110138807A (en) * 2019-06-12 2019-08-16 北京塞宾科技有限公司 A kind of high security conference system
CN110446105A (en) * 2019-09-20 2019-11-12 网易(杭州)网络有限公司 Video-encryption, decryption method and device
CN111475779A (en) * 2020-05-19 2020-07-31 上海闻泰电子科技有限公司 Image processing method, device, equipment and storage medium
CN112235608A (en) * 2020-12-11 2021-01-15 视联动力信息技术股份有限公司 Data encryption transmission method, device and medium based on video network

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009111640A (en) * 2007-10-29 2009-05-21 Sharp Corp Information transmission method, and information transmission and reception display method
CN101763383A (en) * 2008-12-25 2010-06-30 新奥特硅谷视频技术有限责任公司 Method and system for selecting showing modes and converting and displaying information
CN101764987A (en) * 2008-12-08 2010-06-30 新奥特硅谷视频技术有限责任公司 Method of remote court trial and device thereof
CN101764988A (en) * 2008-12-24 2010-06-30 新奥特硅谷视频技术有限责任公司 Method and device for realizing allopatric trial based on data streams
CN102044064A (en) * 2009-10-23 2011-05-04 鸿富锦精密工业(深圳)有限公司 Image processing system and method
CN103580881A (en) * 2013-11-07 2014-02-12 华为技术有限公司 Virtual meeting establishing method and device
CN104580151A (en) * 2014-12-03 2015-04-29 中国科学院信息工程研究所 Method for preventing confidential conference information from leakage and terminal
US20160275458A1 (en) * 2012-09-10 2016-09-22 Private Secretary Ltd. Meetings and Events Coordinating System and Method
CN106599716A (en) * 2016-11-30 2017-04-26 广东欧珀移动通信有限公司 Message content protection method and device, and mobile terminal
CN106657606A (en) * 2016-11-16 2017-05-10 努比亚技术有限公司 Photograph processing method, device and terminal

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009111640A (en) * 2007-10-29 2009-05-21 Sharp Corp Information transmission method, and information transmission and reception display method
CN101764987A (en) * 2008-12-08 2010-06-30 新奥特硅谷视频技术有限责任公司 Method of remote court trial and device thereof
CN101764988A (en) * 2008-12-24 2010-06-30 新奥特硅谷视频技术有限责任公司 Method and device for realizing allopatric trial based on data streams
CN101763383A (en) * 2008-12-25 2010-06-30 新奥特硅谷视频技术有限责任公司 Method and system for selecting showing modes and converting and displaying information
CN102044064A (en) * 2009-10-23 2011-05-04 鸿富锦精密工业(深圳)有限公司 Image processing system and method
US20160275458A1 (en) * 2012-09-10 2016-09-22 Private Secretary Ltd. Meetings and Events Coordinating System and Method
CN103580881A (en) * 2013-11-07 2014-02-12 华为技术有限公司 Virtual meeting establishing method and device
CN104580151A (en) * 2014-12-03 2015-04-29 中国科学院信息工程研究所 Method for preventing confidential conference information from leakage and terminal
CN106657606A (en) * 2016-11-16 2017-05-10 努比亚技术有限公司 Photograph processing method, device and terminal
CN106599716A (en) * 2016-11-30 2017-04-26 广东欧珀移动通信有限公司 Message content protection method and device, and mobile terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
彭建波: "证人远程作证制度研究", 《中国优秀硕士学位论文全文数据库-社会科学I辑》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110138807A (en) * 2019-06-12 2019-08-16 北京塞宾科技有限公司 A kind of high security conference system
CN110446105A (en) * 2019-09-20 2019-11-12 网易(杭州)网络有限公司 Video-encryption, decryption method and device
CN110446105B (en) * 2019-09-20 2021-11-16 网易(杭州)网络有限公司 Video encryption and decryption method and device
CN111475779A (en) * 2020-05-19 2020-07-31 上海闻泰电子科技有限公司 Image processing method, device, equipment and storage medium
CN111475779B (en) * 2020-05-19 2023-11-03 昆明闻讯实业有限公司 Image processing method, device, equipment and storage medium
CN112235608A (en) * 2020-12-11 2021-01-15 视联动力信息技术股份有限公司 Data encryption transmission method, device and medium based on video network
CN112235608B (en) * 2020-12-11 2021-03-12 视联动力信息技术股份有限公司 Data encryption transmission method, device and medium based on video network

Also Published As

Publication number Publication date
CN108989736B (en) 2021-07-20

Similar Documents

Publication Publication Date Title
CN108989736A (en) multimedia resource encryption method, device, system, storage medium and processor
JP3838506B2 (en) Communication method and apparatus using image
US9954909B2 (en) System and associated methodology for enhancing communication sessions between multiple users
KR101859433B1 (en) Method for processing of mosaic image and apparatus thereof
WO2008010275A1 (en) Medium data processing device and medium data processing method
US11768957B2 (en) Privacy-preserving image distribution
KR20030040111A (en) Communication method using image and apparatus thereof
JPWO2017026356A1 (en) Image processing apparatus, image processing method, and program
JP2022145793A (en) Authentication server, control method thereof, and program
CN108364171A (en) Figure code generating method, resource sending and receiving method, device and electronic equipment
CN108322474A (en) Virtual reality system, relevant apparatus based on share desktop and method
US20200322648A1 (en) Systems and methods of facilitating live streaming of content on multiple social media platforms
Stearns et al. Automated person detection in dynamic scenes to assist people with vision impairments: An initial investigation
CN206348810U (en) A kind of real-name authentication device
JP7236042B2 (en) Face Recognition Application Using Homomorphic Encryption
CN108073820A (en) Security processing, device and the mobile terminal of data
CN114386071A (en) Decentered federal clustering method and device, electronic equipment and storage medium
EP4134847A1 (en) Authentication server, authentication system, authentication server control method, and storage medium
CN112261347A (en) Method and device for adjusting participation right, storage medium and electronic device
CN111581622A (en) Information processing method and device and electronic equipment
CN115767003A (en) Method for protecting correct participants in online conference
CN103390143B (en) Display control method, device and the display device including the device
CN109561107A (en) A kind of secrecy conference system based on WIFI
JP6901190B1 (en) Remote dialogue system, remote dialogue method and remote dialogue program
JP2002259318A (en) Method for displaying picture of person in virtual reality space

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant