CN110636241A - Method for selective encryption of video information - Google Patents

Method for selective encryption of video information Download PDF

Info

Publication number
CN110636241A
CN110636241A CN201910977103.6A CN201910977103A CN110636241A CN 110636241 A CN110636241 A CN 110636241A CN 201910977103 A CN201910977103 A CN 201910977103A CN 110636241 A CN110636241 A CN 110636241A
Authority
CN
China
Prior art keywords
home
video information
video
key
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910977103.6A
Other languages
Chinese (zh)
Inventor
薛庆水
朱浩之
鞠兴忠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Institute of Technology
Original Assignee
Shanghai Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Institute of Technology filed Critical Shanghai Institute of Technology
Priority to CN201910977103.6A priority Critical patent/CN110636241A/en
Publication of CN110636241A publication Critical patent/CN110636241A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal

Abstract

The invention relates to a method for selectively encrypting video information, wherein a machine learning algorithm is implanted into a family camera, and after training, whether a person is in the family environment is identified and judged; through the combination of identification and encryption, the member attribute and the privacy partial information are encrypted, the effective protection of the user privacy can be guaranteed, the calculation complexity of the camera can be reduced, the selection of the privacy information of the video is realized, and the selective encryption processing of the privacy information is realized.

Description

Method for selective encryption of video information
Technical Field
The invention relates to an image processing technology, in particular to a method for selectively encrypting video information based on machine learning in an intelligent home environment.
Background
In recent years, research and development have been made on encrypting videos shot by cameras to protect people and environmental privacy in video pictures. The video encryption is more and more important in modern society, because with the continuous development of information technology, especially the rapid development of the internet of things, a large number of cameras exist in the surrounding environment everywhere, and people in the environment are most concerned about that some privacy of the people can be captured by the cameras and are easily utilized by lawbreakers. The video encryption can well protect the privacy information of people from being stolen. In order to reduce the computational complexity and reduce the overhead, there are many researchers who have conducted intensive research on selective video encryption, and the method is to encrypt only important and sensitive information, so that important privacy can be protected efficiently.
However, how to quickly and efficiently select important and sensitive privacy information is not perfect in the current scheme, and the problems of incomplete privacy information selection or low efficiency exist.
Disclosure of Invention
The invention provides a method for selectively encrypting video information, which aims at the safety problem of information acquisition of an intelligent home intelligent camera in an intelligent home environment, and a scheme for selectively encrypting a video shot by the camera at home, thereby effectively protecting the privacy of a user and reducing the computation complexity.
The technical scheme of the invention is as follows: a method for selectively encrypting video information specifically comprises the following steps:
1) implanting a machine learning algorithm into a home camera, and after training, identifying and judging whether people exist in the home environment;
2) identifying and judging that no person is at home, and automatically selecting a public key K to encrypt the privacy of the home environment;
3) identifying and judging the family members, and distributing a private key K to each family memberiAnd i is 1, 2, …, n, n is the number of family members, the specific family members appearing in the shot are judged, then the private key corresponding to the family members is selected to encrypt the character characteristics, and each member can only decrypt and view the private video information belonging to the member by using the private key of the member.
The video information data after encryption processing is stored in a storage device by adopting the same secret key KcEncrypting and decrypting the encrypted video file, using the key KcAfter the file storing the encrypted video is unlocked, the private key K distributed to the file is needediOr the public key K to decrypt and view the corresponding video information.
The invention has the beneficial effects that: the selective encryption method for the video information realizes the selection of the privacy information for the video; the selective encryption processing of the private information is realized; the intelligent household intelligent card has wide market prospect in various aspects such as intelligent home, smart city, intelligent medical treatment and the like.
Drawings
FIG. 1 is a schematic diagram of the present invention implanted into a camera for determining environmental conditions by using a machine learning algorithm;
FIG. 2 is a schematic diagram of video encryption in an unmanned environment according to the present invention;
FIG. 3 is a schematic diagram of the encryption of video in a human environment of the present invention.
Detailed Description
The method for selectively encrypting the video information based on machine learning in the intelligent home environment further realizes quick and efficient selection of the private information, and then selectively encrypts the private information by using a base attribute encryption method. The specific method steps of the scheme are as follows (assuming that there are three people at home):
setting:
P1first person at home
P2The second person at home
P3Third person at home
K1To P1Generated private key
K2To P2Generated private key
K3To P3Generated private key
K unified public key
KcSymmetric key for encrypting video file
EK(Pi) I-th individual's encrypted information
DK(Pi) I-th individual's encrypted information
The method comprises two parts: the selection of the environment privacy by the unmanned environment and the selection of the feature privacy by the manned environment are encrypted. As shown in fig. 1, a lot of training of machine learning algorithm is used, which makes it possible to quickly and efficiently judge the home environment and then select which encryption method.
Unmanned environment: under the unmanned circumstances at home, when intelligent camera discerned that the family is unmanned environment, just automatic selection public key K encrypts environment privacy at home, lets the attacker hardly learn clearly that the family is nobody to protect the security of environment at home, can untie the video information who encrypts with public key K when the user of family returns home and look over. As shown in fig. 2, when the camera judges that it is unmanned environment, utilize public key K to carry out the full encryption to environment at home to this guarantees privacy environment's at home security, lets the attacker can't derive that this is unmanned environment, thereby can not invade at home, and makes things convenient for the people at home to look over it.
The environment of the person is as follows: in the manned environment, suppose that there are three people in the home, P1、P2、P3Respectively generating corresponding private keys K for three persons1,K2,K3. As shown in fig. 3, when the camera determines that there is a person environment, it first determines who the person appearing in the shot is according to a machine learning algorithm, and then selects a key corresponding to the person to perform an encryption process on the person feature image. Thus, each person in the home can only use his own private key KiThe private video information belonging to the private video information is decrypted and viewed, but cannot be seen by others.
When the camera works under the condition that a person is at home, the person appearing in the video can be automatically identified through the intelligent camera subjected to machine learning, classification is carried out, and then the person is encrypted by a key corresponding to the person at home. Suppose that the smart camera recognizes that the person in the shot is P1When the camera automatically selects K1To P1The information data stream of the figure image is encrypted to obtain encrypted ciphertext data EK(P1) These encrypted data streams are then transmitted to the storage device along with the remaining data streams. When P is present1When the video information is wanted to be viewed, the own secret key K is used1To decrypt the encrypted video data to obtain decrypted data information DK(P1) And the remainder of the video information being unwound at that timeThe private information of others is still in an encrypted state, and only the own picture in the video can be seen, and the others cannot see the private information. The encryption and decryption process of other people at home is P1The same is true. Considering that there is a visit by a visitor at home, because the camera does not learn the character, the character features can be distinguished, and the attribute of the character belonging to the home is unknown, at this time, the camera encrypts and stores the image information data of the character by using the public key K, and the person at home can decrypt and view the image information data by using the public key K.
When the encrypted video information data is stored in the storage device, for the security of the video data, we also research to perform secondary encryption on the video file after the encryption is stored, so as to further improve the security of privacy. Because the video information shot by the camera at home is generally only checked by the people at home and does not need to be sent to other people, the stored encrypted video is encrypted by using a symmetric encryption mode and the same secret key K is usedcThe encrypted video file is encrypted and decrypted and the key is placed in the device storing the encrypted video, and the key K can be used when someone in the home wants to view the videocTo unlock the file storing the encrypted video and then to use the key K assigned to itselfiTo decrypt and view own video information or view unmanned video information by using a public key K.
Therefore, in this scheme, each user in the home would have its own key KiAnd KcThe encrypted video information can be viewed through the three keys.
The machine learning algorithm is integrated into the camera, so that the environment and people can be rapidly judged and identified, and a corresponding secret key is selected to encrypt the environment and people. The method distinguishes the difference between the unmanned environment and the manned environment, and selects different encryption modes according to different environments. Different keys are selected for encrypting different people at home, so that privacy of each person is protected.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that are within the spirit and principle of the present invention are intended to be included in the scope of the present invention.

Claims (2)

1. A method for selectively encrypting video information is characterized by comprising the following steps:
1) implanting a machine learning algorithm into a home camera, and after training, identifying and judging whether people exist in the home environment;
2) identifying and judging that no person is at home, and automatically selecting a public key K to encrypt the privacy of the home environment;
3) identifying and judging the family members, and distributing a private key K to each family memberiAnd i is 1, 2, …, n, n is the number of family members, the specific family members appearing in the shot are judged, then the private key corresponding to the family members is selected to encrypt the character characteristics, and each member can only decrypt and view the private video information belonging to the member by using the private key of the member.
2. A method for selective encryption of video information according to claim 1, characterized in that said encrypted video information data is stored in a storage device using the same key KcEncrypting and decrypting the encrypted video file, using the key KcAfter the file storing the encrypted video is unlocked, the private key K distributed to the file is needediOr the public key K to decrypt and view the corresponding video information.
CN201910977103.6A 2019-10-15 2019-10-15 Method for selective encryption of video information Pending CN110636241A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910977103.6A CN110636241A (en) 2019-10-15 2019-10-15 Method for selective encryption of video information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910977103.6A CN110636241A (en) 2019-10-15 2019-10-15 Method for selective encryption of video information

Publications (1)

Publication Number Publication Date
CN110636241A true CN110636241A (en) 2019-12-31

Family

ID=68975086

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910977103.6A Pending CN110636241A (en) 2019-10-15 2019-10-15 Method for selective encryption of video information

Country Status (1)

Country Link
CN (1) CN110636241A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111757063A (en) * 2020-06-29 2020-10-09 郑州信大捷安信息技术股份有限公司 Video streaming transmission method and system based on 5G environment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101167361A (en) * 2005-04-25 2008-04-23 松下电器产业株式会社 Monitoring camera system, imaging device, and video display device
CN107411703A (en) * 2016-05-24 2017-12-01 魏波 A kind of surgical postoperative physiological parameter monitoring system
CN109743538A (en) * 2018-11-30 2019-05-10 与德科技有限公司 Monitor video checks control method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101167361A (en) * 2005-04-25 2008-04-23 松下电器产业株式会社 Monitoring camera system, imaging device, and video display device
CN107411703A (en) * 2016-05-24 2017-12-01 魏波 A kind of surgical postoperative physiological parameter monitoring system
CN109743538A (en) * 2018-11-30 2019-05-10 与德科技有限公司 Monitor video checks control method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111757063A (en) * 2020-06-29 2020-10-09 郑州信大捷安信息技术股份有限公司 Video streaming transmission method and system based on 5G environment

Similar Documents

Publication Publication Date Title
KR102066778B1 (en) Image processing system comprising image transmitter and image receiver based on internet of things, and image processing method using the same
CN110677411B (en) Data sharing method and system based on cloud storage
KR102224998B1 (en) Computer-implemented system and method for protecting sensitive data via data re-encryption
CN106096548B (en) A kind of shared face secret recognition methods of more intelligent terminals based on cloud environment
CN105933281B (en) A kind of quantum homomorphism symmetrically can search for the method and system of encryption
CN105260669B (en) The transmission method and Transmission system of photo
US20120032781A1 (en) Remote personal authentication system and method using biometrics
JP2007500910A (en) Method and system for authenticating physical objects
EP3514760B1 (en) Method and system for privacy compliant data recording
CN104239815A (en) Electronic document encryption and decryption method and method based on iris identification
US20140359652A1 (en) System and method for sharing videos
WO2017166054A1 (en) Quantum homomorphism symmetry searchable encryption method and system
CN103824030A (en) Data protection device and data protection method
CN115868152A (en) Privacy preserving image distribution
CN105337742B (en) LFSR file encryption and decryption method based on facial image feature and GPS information
CN106161947A (en) Photo encryption method and system for camera terminal
Shankar et al. Secure image transmission in wireless sensor network (WSN) applications
CN110636241A (en) Method for selective encryption of video information
CN112865958B (en) Privacy protection system and method for searching target through Internet of things camera
GB2401015A (en) Security method and apparatus using biometric data
JP4112509B2 (en) Image encryption system and image encryption method
US20150200918A1 (en) Multi Layered Secure Data Storage and Transfer Process
KR101746168B1 (en) Apparatus for processing image of vehicle black box, method thereof and computer recordable medium storing the method
JP2007150559A (en) Security device
JP2008102890A (en) Access security management system by cellular phone and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191231