CN110555130A - Data processing method of electronic information technology based on big data - Google Patents

Data processing method of electronic information technology based on big data Download PDF

Info

Publication number
CN110555130A
CN110555130A CN201910821515.0A CN201910821515A CN110555130A CN 110555130 A CN110555130 A CN 110555130A CN 201910821515 A CN201910821515 A CN 201910821515A CN 110555130 A CN110555130 A CN 110555130A
Authority
CN
China
Prior art keywords
video
processing method
pictures
data processing
electronic information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910821515.0A
Other languages
Chinese (zh)
Inventor
蔡洁洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tangshan Puqi Technology Development Co Ltd
Original Assignee
Tangshan Puqi Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tangshan Puqi Technology Development Co Ltd filed Critical Tangshan Puqi Technology Development Co Ltd
Priority to CN201910821515.0A priority Critical patent/CN110555130A/en
Publication of CN110555130A publication Critical patent/CN110555130A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/70Information retrieval; Database structures therefor; File system structures therefor of video data
    • G06F16/71Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

the invention discloses a data processing method based on big data electronic information technology, belonging to the technical field of electronic information data processing, the data processing method based on big data electronic information technology is as follows, S1: and (5) performing information authentication login through safety protection information such as identity information and face recognition, and the like, S2: after the software login authentication is completed, uploading the video to be processed to the space built by the software, starting information processing on the video, and S3: the method has the advantages that the whole video is subjected to frame extraction and picture formation, pictures are subjected to disordering and rearrangement, and then stored in the database, and the disordering sequence mode is encrypted, so that the non-fluency of the video is ensured, the information directly obtained from the video pictures by other people is avoided, the propagation difficulty is improved, and the normal influence on life after accidental loss or downloading by other people is reduced.

Description

data processing method of electronic information technology based on big data
Technical Field
the invention relates to the technical field of electronic information data processing, in particular to a data processing method of an electronic information technology based on big data.
background
Big data (big data, mega data) or huge data refers to massive, high growth rate and diversified information assets which need a new processing mode to have stronger decision power, insight and flow optimization capability. However, in the long-term storage process, once the video is stolen by an illegal person, the problems of the original life law, invasion of privacy, loss of important information and the like can be possibly disturbed, so that the video can be processed, and the loss caused by the loss of video information is avoided or reduced.
Disclosure of Invention
the invention aims to provide a data processing method based on an electronic information technology of big data, which aims to solve the problem of how to implement encryption processing on videos so as to reduce loss caused by video loss in the background technology.
in order to achieve the purpose, the invention provides the following technical scheme: a data processing method based on big data electronic information technology comprises the following steps:
S1: performing information authentication login through safety protection information such as identity information, face identification and the like, and entering software of a mobile terminal or a client after login is completed;
s2: after the software login authentication is completed, uploading the video to be processed to a space built by the software, and starting to process the information of the video;
S3: taking the number of frames of the whole video as a unit, taking the number of frames of each frame as a timestamp, carrying out single picture processing according to the number of frames, and carrying out picture extraction processing on the video;
S4: marking the pictures extracted in the step S3 according to timestamps, if identification watermarks are added at the corners of the video, adding the watermarks according to a certain arrangement sequence rule to finish the numbering and marking operation of the pictures;
s5: the video pictures marked in the step S4 are scrambled and sorted by a certain coding sequence, and the sequence is recorded in a database, and the database is encrypted and stored manually as the subsequent memo storage;
s6: the disordered video pictures obtained in the step S5 are sequenced again, videos which are often equal are extracted from a plurality of disordered standby videos, the disordered video pictures are backed up after frame extraction processing, the standby video pictures and the video pictures to be processed are overlapped, integral coding processing is realized, and the problem that a single-frame image still has privacy is avoided;
S7: labeling the scrambled video pictures in the step S6, labeling the video pictures which are scrambled primarily in the step S5 correspondingly, and storing the video pictures which are scrambled primarily in a database after the scrambled video is generated;
S8: during subsequent retrieval, inputting the messy code video into software of a mobile terminal or a client, performing corresponding label comparison query through the label in the video, and displaying and downloading the primarily disordered video after detecting that safety protection information identification such as identity information, face identification and the like passes;
S9: and (4) obtaining the primarily disordered video picture in the step S5 through decryption, sequentially restoring the video according to the frame number and the identification watermark in the step S4 in an inverse format to obtain an original video picture, and converting the picture into the video through an Opencv-Python algorithm to obtain the original video.
preferably, the uploading in step S2 includes cloud uploading and local uploading.
Preferably, the single picture processing in step S3 is to convert the video into pictures in units of frames by using Adobe Premiere software.
Preferably, the identification watermark of step S4 may be a digital watermark, an image watermark, or a book-based text watermark.
preferably, the encoding sequence of step S5 is a manually designed sequence or a randomly generated sequence.
preferably, the superimposing in step S6 is to perform a superimposing and blending process after performing the sharpness process and the transparency process on the picture.
Preferably, the labeling in step S7 is watermark labeling.
compared with the prior art, the invention has the beneficial effects that:
1) According to the invention, the video is subjected to frame extraction and picture formation, the pictures are subjected to disorder and rearrangement, and then are stored in the database, and the disorder sequence mode is encrypted, so that the non-fluency of the video is ensured, the information directly obtained from the video pictures by other people is avoided, the propagation difficulty is improved, and the normal influence on life after accidental loss or downloading by other people is reduced;
2) The invention improves the confidentiality effect by taking the coded video and the authentication information as two verification modes for obtaining the original video, and ensures the protection effect of long-time preservation of the mementos by restoring the arrangement sequence of the scrambled video pictures which needs to be encrypted and stored, thereby protecting the privacy.
Drawings
FIG. 1 is a flow chart of the system of the present invention.
Detailed Description
the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "upper", "lower", "inner", "outer", "top/bottom", and the like indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of description and simplification of description, but do not indicate or imply that the referred device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and thus should not be construed as limiting the present invention. Furthermore, the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "disposed," "sleeved/connected," "connected," and the like are to be construed broadly, e.g., "connected," which may be fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
Referring to fig. 1, the present invention provides a technical solution: a data processing method based on big data electronic information technology comprises the following steps:
S1: performing information authentication login through safety protection information such as identity information, face identification and the like, and entering software of a mobile terminal or a client after login is completed;
S2: after the software login authentication is completed, uploading the video to be processed to a space built by the software, and starting to process the information of the video;
s3: the method comprises the steps that the whole video is subjected to single-picture processing according to the number of frames by taking the number of frames as a unit and the number of frames of each frame as a timestamp, the single-picture processing is that the video is converted into pictures by taking the frames as a unit through an Opencv-Python algorithm, and the pictures are extracted from the video;
S4: marking the pictures extracted in the step S3 according to a timestamp, for example, adding an identification watermark at the corner of the video, wherein the identification watermark can be a digital watermark, an image watermark or a character watermark with a book as a reference, and the watermark is added according to a certain arrangement sequence rule to finish the numbering and marking operation of the pictures;
s5: the video pictures marked in the step S4 are scrambled and sorted by adopting a certain coding sequence, the coding sequence is a sequence manually designed or generated by adopting a random algorithm, and the sequence is recorded in a database, and the database is encrypted and stored manually and is used as subsequent memorandum storage;
s6: the disordered video pictures obtained in the step S5 are sequenced again, videos which are often equal are extracted from a plurality of disordered standby videos, the disordered video pictures are backed up after frame extraction processing, the standby video pictures and the video pictures to be processed are overlapped, the images are overlapped and mixed after being subjected to definition processing and transparency processing, integral coding processing is realized, and the problem that privacy still exists in a single-frame image is avoided;
s7: labeling the scrambled video pictures in the step S6, performing corresponding labeling on the video pictures subjected to preliminary scrambling in the step S5, performing watermark labeling processing on the labeled scrambled video pictures, and storing the preliminarily scrambled video pictures in a database after the scrambled video is generated;
S8: during subsequent retrieval, inputting the messy code video into software of a mobile terminal or a client, performing corresponding label comparison query through the label in the video, and displaying and downloading the primarily disordered video after detecting that safety protection information identification such as identity information, face identification and the like passes;
S9: and (4) obtaining the primarily disordered video picture in the step S5 through decryption, sequentially restoring the video according to the frame number and the identification watermark in the step S4 in an inverse format to obtain an original video picture, and performing picture conversion to video operation through an Opencv-Python algorithm to obtain the original video.
While there have been shown and described the fundamental principles and essential features of the invention and advantages thereof, it will be apparent to those skilled in the art that the invention is not limited to the details of the foregoing exemplary embodiments, but is capable of other specific forms without departing from the spirit or essential characteristics thereof; the present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein, and any reference signs in the claims are not intended to be construed as limiting the claim concerned.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (7)

1. A data processing method based on big data electronic information technology is characterized in that: the data processing method based on the big data electronic information technology comprises the following steps:
s1: performing information authentication login through safety protection information such as identity information, face identification and the like, and entering software of a mobile terminal or a client after login is completed;
s2: after the software login authentication is completed, uploading the video to be processed to a space built by the software, and starting to process the information of the video;
S3: taking the number of frames of the whole video as a unit, taking the number of frames of each frame as a timestamp, carrying out single picture processing according to the number of frames, and carrying out picture extraction processing on the video;
s4: marking the pictures extracted in the step S3 according to timestamps, if identification watermarks are added at the corners of the video, adding the watermarks according to a certain arrangement sequence rule to finish the numbering and marking operation of the pictures;
s5: the video pictures marked in the step S4 are scrambled and sorted by a certain coding sequence, and the sequence is recorded in a database, and the database is encrypted and stored manually as the subsequent memo storage;
s6: the disordered video pictures obtained in the step S5 are sequenced again, videos which are often equal are extracted from a plurality of disordered standby videos, the disordered video pictures are backed up after frame extraction processing, the standby video pictures and the video pictures to be processed are overlapped, integral coding processing is realized, and the problem that a single-frame image still has privacy is avoided;
S7: labeling the scrambled video pictures in the step S6, labeling the video pictures which are scrambled primarily in the step S5 correspondingly, and storing the video pictures which are scrambled primarily in a database after the scrambled video is generated;
s8: during subsequent retrieval, inputting the messy code video into software of a mobile terminal or a client, performing corresponding label comparison query through the label in the video, and displaying and downloading the primarily disordered video after detecting that safety protection information identification such as identity information, face identification and the like passes;
s9: and (4) obtaining the primarily disordered video picture in the step S5 through decryption, sequentially restoring the video according to the frame number and the identification watermark in the step S4 in an inverse format to obtain an original video picture, and performing picture conversion to video operation through an Opencv-Python algorithm to obtain the original video.
2. The data processing method of big data based electronic information technology according to claim 1, wherein: the uploading in the step S2 includes cloud uploading and local uploading.
3. The data processing method of big data based electronic information technology according to claim 1, wherein: the single picture processing in step S3 is to convert the video into a picture in units of frames by using an Opencv-Python algorithm.
4. The data processing method of big data based electronic information technology according to claim 1, wherein: the identification watermark of step S4 may be a digital watermark, an image watermark, or a text watermark against a book.
5. The data processing method of big data based electronic information technology according to claim 1, wherein: the encoding sequence of the step S5 is a sequence generated by a manual design sequence or a random algorithm.
6. The data processing method of big data based electronic information technology according to claim 1, wherein: the superimposing in step S6 is to perform a superimposition process after performing a sharpness process and a transparency process on the picture.
7. the data processing method of big data based electronic information technology according to claim 1, wherein: the labeling in the step S7 is watermark labeling processing.
CN201910821515.0A 2019-09-02 2019-09-02 Data processing method of electronic information technology based on big data Pending CN110555130A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910821515.0A CN110555130A (en) 2019-09-02 2019-09-02 Data processing method of electronic information technology based on big data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910821515.0A CN110555130A (en) 2019-09-02 2019-09-02 Data processing method of electronic information technology based on big data

Publications (1)

Publication Number Publication Date
CN110555130A true CN110555130A (en) 2019-12-10

Family

ID=68738779

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910821515.0A Pending CN110555130A (en) 2019-09-02 2019-09-02 Data processing method of electronic information technology based on big data

Country Status (1)

Country Link
CN (1) CN110555130A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004080094A (en) * 2002-08-09 2004-03-11 Canon Inc Information-processing apparatus, information-processing method and program, and computer-readable recording medium
CN101247520A (en) * 2008-02-27 2008-08-20 北京航空航天大学 Video data enciphering/deciphering method
CN101610408A (en) * 2008-06-16 2009-12-23 北京智安邦科技有限公司 Video protection disorder method and structure
US20100054339A1 (en) * 2008-08-31 2010-03-04 Raza Microelectronics, Inc. Method and device for reordering video information
CN104199841A (en) * 2014-08-06 2014-12-10 武汉图歌信息技术有限责任公司 Video editing method for generating animation through pictures and splicing and composing animation and video clips
CN104581380A (en) * 2014-12-30 2015-04-29 联想(北京)有限公司 Information processing method and mobile terminal
WO2019112185A1 (en) * 2017-12-08 2019-06-13 주식회사 명광 Video security transmission system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004080094A (en) * 2002-08-09 2004-03-11 Canon Inc Information-processing apparatus, information-processing method and program, and computer-readable recording medium
CN101247520A (en) * 2008-02-27 2008-08-20 北京航空航天大学 Video data enciphering/deciphering method
CN101610408A (en) * 2008-06-16 2009-12-23 北京智安邦科技有限公司 Video protection disorder method and structure
US20100054339A1 (en) * 2008-08-31 2010-03-04 Raza Microelectronics, Inc. Method and device for reordering video information
CN104199841A (en) * 2014-08-06 2014-12-10 武汉图歌信息技术有限责任公司 Video editing method for generating animation through pictures and splicing and composing animation and video clips
CN104581380A (en) * 2014-12-30 2015-04-29 联想(北京)有限公司 Information processing method and mobile terminal
WO2019112185A1 (en) * 2017-12-08 2019-06-13 주식회사 명광 Video security transmission system

Similar Documents

Publication Publication Date Title
US11155725B2 (en) Method and apparatus for redacting video for compression and identification of releasing party
US20170039387A1 (en) Method and system for differentiated privacy protection
CN106023053B (en) High capacity file encryption steganography and extracting method based on jpeg image
US8738928B2 (en) Apparatus and method for processing extension information in image files
US9712845B2 (en) Media content processing method
CN101005611B (en) Net bar video frequency monitor and real name shooting method, system and device
US20180322604A1 (en) Digital video content security authentication method and system
CN109886047B (en) File encryption processing method and device
WO2022201411A1 (en) Face authentication application using homomorphic encryption
CN110555130A (en) Data processing method of electronic information technology based on big data
Ruchaud et al. JPEG‐based scalable privacy protection and image data utility preservation
KR101752659B1 (en) Image key certification method and system
KR101603201B1 (en) Image key certification method and system using color histogram and texture information of image
CN101360215A (en) Projector ciphering system and using method of projector ciphering system
CN115550691A (en) Video processing method, video transmission method, video viewing method and device
CN109657098B (en) Video fingerprint extraction method and device
CN114866223A (en) File encryption and decryption method based on lip code verification
RU2713762C1 (en) Method of embedding biometric information into a color image of a face and a device for realizing the method
Veličković et al. Application of QR code as a watermark in multi-modal person's identification
CN113613015A (en) Tamper-resistant video generation method and device, electronic equipment and readable medium
Pinto et al. Protection of JPEG compressed e-comics by selective encryption
CN110544199A (en) Image processing method and device, storage medium and electronic equipment
CN112418371A (en) Secure three-dimensional code for blockchains and methods of generating and decoding
Flores Siordia et al. System to safeguard the identity of persons in photographs through cryptography and steganography techniques using chaos
CN117216039B (en) Method for constructing three-dimensional base of building based on three-dimensional cadastral database

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination