CN111260537A - Image privacy protection method and device, storage medium and camera equipment - Google Patents

Image privacy protection method and device, storage medium and camera equipment Download PDF

Info

Publication number
CN111260537A
CN111260537A CN201811466780.3A CN201811466780A CN111260537A CN 111260537 A CN111260537 A CN 111260537A CN 201811466780 A CN201811466780 A CN 201811466780A CN 111260537 A CN111260537 A CN 111260537A
Authority
CN
China
Prior art keywords
image
human
processing
privacy
carrying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811466780.3A
Other languages
Chinese (zh)
Inventor
李泽堃
刘文峰
陈恒
温浪明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201811466780.3A priority Critical patent/CN111260537A/en
Publication of CN111260537A publication Critical patent/CN111260537A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • G06T3/04
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/80Camera processing pipelines; Components thereof

Abstract

The invention provides an image privacy protection method, an image privacy protection device, a storage medium and an image pickup device, wherein the method comprises the following steps: carrying out human shape recognition on the shot first image so as to recognize a human shape area in the first image; carrying out privacy processing on the identified human-shaped area in the first image to obtain a processed second image; and displaying the second image obtained after the privacy processing. According to the scheme provided by the invention, the appearance characteristics of people in the displayed image are hidden, so that the effect of protecting privacy is achieved.

Description

Image privacy protection method and device, storage medium and camera equipment
Technical Field
The present invention relates to the field of image processing, and in particular, to a method and an apparatus for protecting image privacy, a storage medium, and an image capturing device.
Background
At present, the camera can normally display the shot images of people after shooting, and the clothing and the appearance characteristics of the people are revealed, namely, people can clearly see who the people are, so that the requirement cannot be met in the application scene needing privacy protection.
Disclosure of Invention
The present invention is to overcome the above-mentioned drawbacks of the prior art, and provide a method and an apparatus for protecting image privacy, a storage medium, and an image capturing device, so as to solve the problem of privacy exposure of the image capturing device in the prior art.
One aspect of the present invention provides an image privacy protection method, including: carrying out human shape recognition on the shot first image so as to recognize a human shape area in the first image; carrying out privacy processing on the identified human-shaped area in the first image to obtain a processed second image; and displaying the second image obtained after the privacy processing.
Optionally, the human shape recognition of the captured first image includes: and carrying out human shape recognition on the first image by utilizing a Mask R-CNN algorithm, and identifying the recognized human shape area by using a Mask.
Optionally, performing privacy processing on the identified human-shaped area in the first image, including: filling preset content in the identified human-shaped area; and/or blurring, covering and/or erasing the identified human-shaped area.
Optionally, the method further comprises: when the first image is shot, saving the first image to a first storage space; and/or after the processed second image is obtained, storing the second image into a second storage space.
Optionally, displaying the second image obtained after the privacy processing includes: and reading the second image from the second storage space for display.
Another aspect of the present invention provides an image privacy protecting apparatus, including: the identification unit is used for carrying out human shape identification on the shot first image so as to identify a human shape area in the first image; the processing unit is used for carrying out privacy processing on the identified human-shaped area in the first image to obtain a processed second image; and the display unit is used for displaying the second image obtained after the privacy processing is carried out.
Optionally, the recognizing unit performs human shape recognition on the captured first image, and includes: and carrying out human shape recognition on the first image by utilizing a Mask R-CNN algorithm, and identifying the recognized human shape area by using a Mask.
Optionally, performing privacy processing on the identified human-shaped area in the first image, including: filling preset content in the identified human-shaped area; and/or blurring, covering and/or erasing the identified human-shaped area.
Optionally, the method further comprises: the storage unit is used for storing the first image to a first storage space when the first image is shot; and/or after the processed second image is obtained, storing the second image into a second storage space.
Optionally, the displaying unit displays the second image obtained after the privacy processing, and includes: and reading the second image from the second storage space for display.
A further aspect of the invention provides a storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of any of the methods described above.
Yet another aspect of the present invention provides an image capturing apparatus comprising a processor, a memory, and a computer program stored on the memory and executable on the processor, the processor implementing the steps of any of the methods described above when executing the program.
The invention further provides an image pickup apparatus comprising any one of the image privacy protecting devices.
According to the technical scheme of the invention, the human shape of the shot image is identified so as to identify the human shape area in the image; the human-shaped area is subjected to privacy processing, real data in the human-shaped area are covered, then the processed image is displayed, the displayed image hides the appearance characteristics of a human, and the effect of protecting privacy is achieved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention and not to limit the invention. In the drawings:
FIG. 1 is a schematic diagram of an embodiment of a method for protecting image privacy provided by the present invention;
FIG. 2 is a schematic diagram of the effect of color filling on the identified human-shaped outline according to the embodiment of the invention;
fig. 3 is an operation diagram of a general image pickup apparatus;
fig. 4 is a schematic diagram of an operation of implementing the present invention in an image pickup apparatus according to an embodiment of the present invention;
fig. 5 is a schematic workflow diagram of an image capturing apparatus having a privacy protection engine according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an embodiment of an image privacy processing apparatus provided in the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be clearly and completely described below with reference to the specific embodiments of the present invention and the accompanying drawings. It is to be understood that the described embodiments are merely exemplary of the invention, and not restrictive of the full scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Fig. 1 is a schematic method diagram of an embodiment of an image privacy protection method provided by the present invention. The method can be used in a camera device, such as a camera.
As shown in fig. 1, according to an embodiment of the present invention, the image privacy protecting method includes at least step S110, step S120, and step S130.
Step S110, performing human shape recognition on the captured first image to recognize a human shape region in the first image.
Specifically, when the camera shoots an image, human shape recognition is carried out on the shot first image so as to recognize a human shape area in the first image. The human-shaped area may specifically be an area containing a human shape having a preset shape, or preferably may be a human-shaped outline. Preferably, a Mask R-CNN algorithm may be used to perform human shape recognition on the first image, and a Mask may be used to identify the recognized human shape region, and preferably, a Mask may be used to identify a human shape contour, where the Mask identifies a spatial layout of an input object and carries structural information in a picture. The Mask R-CNN has the advantages of small size, flexibility, quickness and good expansibility.
Preferably, when the first image is captured, the first image is saved in a first storage space, the first image is read from the first storage space, and a human-shaped area in the first image is identified, where the first storage space may be used as a private storage space, such as a private RAM, for storing an image that is not subjected to privacy protection processing, that is, the first image, and the human-shaped area is identified by using a Mask R-CNN accelerator.
Step S120, carrying out privacy processing on the identified human-shaped area in the first image to obtain a processed second image.
And after the human shape of the first image is recognized and the human shape area is identified, carrying out privacy processing on the identified human shape area. In one embodiment, the identified human figure region is filled with a predetermined content, for example, a human figure outline is filled with a certain color, and after filling, the appearance characteristics of the human cannot be distinguished, and the effect after filling can be shown in fig. 2.
In another embodiment, the identified human-shaped area is subjected to a blurring process, a masking process and/or an erasing process. Wherein the blurring process, for example, is a mosaic process for a human-shaped area; the covering treatment can be, for example, covering the human-shaped area by using a preset graph; the erasing process may erase the information inside the human-shaped outline and only the human-shaped outline is retained, or in order to simplify the processing manner, the human-shaped outline may be erased and represented by a predetermined shape, for example, a simple block may be used instead.
Step S130, displaying the second image obtained after the privacy processing.
Preferably, after the processed second image is obtained, the second image may be saved to a second storage space. And when the second image is displayed, reading the second image from the second storage space for display. The second storage space may be a public storage space, such as a public RAM, for storing the image subjected to the privacy protection processing, that is, the second image, and the second image is read from the public storage space for display when displayed.
The method of the present invention may be implemented in an image capturing apparatus, the method of the present invention may be implemented as a privacy protection engine, fig. 3 is a schematic diagram of a general image capturing apparatus, which includes only an image sensor, an image processing engine and a public RAM, and an external display device reads image information from the public RAM for display. Fig. 4 is a schematic diagram of the operation of the present invention in an image pickup apparatus. Fig. 5 is a schematic workflow diagram of the image capturing apparatus with the privacy protection engine according to the present invention. As shown in fig. 4 and 5, the image capturing apparatus may include an image sensor, a privacy protection engine, and a public RAM, and the method of the present invention may be implemented in an engine processor of the privacy protection engine, where the image sensor transmits a captured image (a first image) to the privacy protection engine, the engine processor stores the image in a private RAM space, performs human shape recognition on the image by using a Mask R-CNN accelerator, identifies a human shape contour by using a Mask, performs image privacy processing on the recognized human shape region, transmits the processed image (a second image) to the public RAM space after the processing, and waits for an external display device to read and display the image.
Fig. 6 is a schematic structural diagram of an embodiment of an image privacy processing apparatus provided in the present invention. As shown in fig. 6, the image privacy processing apparatus 100 includes: an identification unit 110, a processing unit 120 and a display unit 130.
The recognition unit 110 is configured to perform human shape recognition on the captured first image to recognize a human shape region in the first image; the processing unit 120 is configured to perform privacy processing on the identified human-shaped area in the first image to obtain a processed second image; the display unit 130 is configured to display the second image obtained after the privacy processing is performed.
The recognition unit 110 performs human shape recognition on the captured first image to recognize a human shape region in the first image. Specifically, when the camera captures an image, the recognition unit 110 performs human shape recognition on the captured first image to recognize a human shape region in the first image. The human-shaped area may specifically be an area containing a human shape having a preset shape, or preferably may be a human-shaped outline.
Preferably, a Mask R-CNN algorithm may be used to perform human shape recognition on the first image, and a Mask may be used to identify the recognized human shape region, and preferably, a Mask may be used to identify a human shape contour, where the Mask identifies a spatial layout of an input object and carries structural information in a picture. The Mask R-CNN has the advantages of small size, flexibility, quickness and good expansibility.
Optionally, as shown in fig. 6, the apparatus further includes a saving unit 140, configured to save the first image to a first storage space when the first image is captured, where the identifying unit 110 reads the first image from the first storage space and identifies a human-shaped area in the first image, and the first storage space may be used as a private storage space, for example, a private RAM, and is configured to store an image that is not subjected to privacy protection processing, that is, the first image, and perform human-shaped identification on the first image by using a MaskR-CNN accelerator and identify the human-shaped area.
The processing unit 120 performs privacy processing on the identified human-shaped area in the first image to obtain a processed second image. Specifically, after the recognition unit 110 performs human shape recognition on the first image and identifies a human shape region, the processing unit 120 performs privacy processing on the identified human shape region. In one embodiment, the processing unit 120 fills the identified human-shaped region with preset content, for example, fills the human-shaped outline with a certain color, and the appearance features of the human cannot be distinguished after filling, and the effect after filling can be shown with reference to fig. 2.
In another embodiment, the processing unit 120 performs a blurring process, a masking process and/or an erasing process on the identified human-shaped region. Wherein the blurring process, for example, is a mosaic process for a human-shaped area; the covering treatment can be, for example, covering the human-shaped area by using a preset graph; the erasing process may erase the information inside the human-shaped outline and only the human-shaped outline is retained, or in order to simplify the processing manner, the human-shaped outline may be erased and represented by a predetermined shape, for example, a simple block may be used instead.
The display unit 130 displays the second image obtained after the privacy processing. Preferably, the saving unit 140 is further configured to save the second image to the second storage space after the processed second image is obtained. When displaying the second image, the display unit 130 reads the second image from the second storage space and displays the second image. The second storage space may be a public storage space, such as a public RAM, for storing the image subjected to the privacy protection processing, that is, the second image, and the second image is read from the public storage space for display when displayed.
The image privacy processing device provided by the invention can be implemented in the image pickup equipment, the device provided by the invention can be implemented as a privacy protection engine, fig. 3 is a working schematic diagram of the common image pickup equipment, the working schematic diagram only comprises an image sensor, an image processing engine and a public RAM, and an external display device reads image information from the public RAM for display. Fig. 4 is a schematic diagram of the operation of the present invention implemented in an image pickup apparatus. Fig. 5 is a schematic workflow diagram of the image capturing apparatus with the privacy protection engine according to the present invention. As shown in fig. 4 and 5, the image capturing apparatus may include an image sensor, a privacy protection engine, and a public RAM, and the apparatus of the present invention may be implemented in an engine processor of the privacy protection engine, where the image sensor transmits a captured image (a first image) to the privacy protection engine, the storage unit 140 stores the image in a private RAM space, the recognition unit 110 performs human shape recognition on the image by using a Mask R-CNN accelerator and identifies a human shape contour by using a Mask, the processing unit 120 performs image privacy processing on a human shape region recognized by the recognition unit 110, and the storage unit 140 transmits the image processed by the processing unit 120 to the public RAM space, and reads and displays the image by using an external display device.
The invention also provides a storage medium corresponding to the image privacy processing method, and a computer program is stored on the storage medium, and when the computer program is executed by a processor, the computer program realizes the steps of any one of the methods.
The invention also provides an image pickup device corresponding to the image privacy processing method, which comprises a processor, a memory and a computer program stored in the memory and capable of running on the processor, wherein the processor executes the program to realize the steps of any one of the methods.
The invention also provides an image pickup device corresponding to the image privacy processing device, which comprises any one of the image privacy protection devices.
According to the scheme provided by the invention, the human shape of the shot image is identified so as to identify the human shape area in the image; the human-shaped area is subjected to privacy processing, real data in the human-shaped area are covered, then the processed image is displayed, the displayed image hides the appearance characteristics of a human, and the effect of protecting privacy is achieved.
The functions described herein may be implemented in hardware, software executed by a processor, firmware, or any combination thereof. If implemented in software executed by a processor, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Other examples and implementations are within the scope and spirit of the invention and the following claims. For example, due to the nature of software, the functions described above may be implemented using software executed by a processor, hardware, firmware, hardwired, or a combination of any of these. In addition, each functional unit may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
In the embodiments provided in the present application, it should be understood that the disclosed technology can be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units may be a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and the parts serving as the control device may or may not be physical units, may be located in one place, or may be distributed on a plurality of units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The above description is only an example of the present invention, and is not intended to limit the present invention, and it is obvious to those skilled in the art that various modifications and variations can be made in the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the scope of the claims of the present invention.

Claims (13)

1. An image privacy protection method, comprising:
carrying out human shape recognition on the shot first image so as to recognize a human shape area in the first image;
carrying out privacy processing on the identified human-shaped area in the first image to obtain a processed second image;
and displaying the second image obtained after the privacy processing.
2. The method of claim 1, wherein the human-shaped recognition of the captured first image comprises:
and carrying out human shape recognition on the first image by utilizing a Mask R-CNN algorithm, and identifying the recognized human shape area by using a Mask.
3. The method according to claim 1 or 2, wherein the privacy processing of the identified human-shaped region in the first image comprises:
filling preset content in the identified human-shaped area;
and/or the presence of a gas in the gas,
and carrying out blurring processing, covering processing and/or erasing processing on the identified human-shaped area.
4. The method according to any one of claims 1-3, further comprising:
when the first image is shot, saving the first image to a first storage space;
and/or the presence of a gas in the gas,
and after the processed second image is obtained, storing the second image into a second storage space.
5. The method of claim 4, wherein displaying the second image after the privacy processing comprises:
and reading the second image from the second storage space for display.
6. An image privacy protecting apparatus, comprising:
the identification unit is used for carrying out human shape identification on the shot first image so as to identify a human shape area in the first image;
the processing unit is used for carrying out privacy processing on the identified human-shaped area in the first image to obtain a processed second image;
and the display unit is used for displaying the second image obtained after the privacy processing is carried out.
7. The apparatus according to claim 6, wherein the recognition unit performs human shape recognition on the captured first image, and includes:
and carrying out human shape recognition on the first image by utilizing a Mask R-CNN algorithm, and identifying the recognized human shape area by using a Mask.
8. The apparatus according to claim 6 or 7, wherein the privacy processing of the identified human-shaped region in the first image comprises:
filling preset content in the identified human-shaped area;
and/or the presence of a gas in the gas,
and carrying out blurring processing, covering processing and/or erasing processing on the identified human-shaped area.
9. The professional of any one of claims 6 to 8, further comprising:
the storage unit is used for storing the first image to a first storage space when the first image is shot; and/or after the processed second image is obtained, storing the second image into a second storage space.
10. The apparatus according to claim 9, wherein the display unit displays the second image obtained by the privacy processing, and includes:
and reading the second image from the second storage space for display.
11. A storage medium, having stored thereon a computer program which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 5.
12. An image capturing apparatus comprising a processor, a memory, and a computer program stored on the memory and executable on the processor, the processor implementing the steps of the method according to any one of claims 1 to 5 when executing the program.
13. An image pickup apparatus characterized by comprising the image privacy protecting device according to any one of claims 6 to 10.
CN201811466780.3A 2018-12-03 2018-12-03 Image privacy protection method and device, storage medium and camera equipment Pending CN111260537A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811466780.3A CN111260537A (en) 2018-12-03 2018-12-03 Image privacy protection method and device, storage medium and camera equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811466780.3A CN111260537A (en) 2018-12-03 2018-12-03 Image privacy protection method and device, storage medium and camera equipment

Publications (1)

Publication Number Publication Date
CN111260537A true CN111260537A (en) 2020-06-09

Family

ID=70944924

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811466780.3A Pending CN111260537A (en) 2018-12-03 2018-12-03 Image privacy protection method and device, storage medium and camera equipment

Country Status (1)

Country Link
CN (1) CN111260537A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111738900A (en) * 2020-07-17 2020-10-02 支付宝(杭州)信息技术有限公司 Image privacy protection method, device and equipment
WO2022100735A1 (en) * 2020-11-16 2022-05-19 北京字节跳动网络技术有限公司 Video processing method and apparatus, electronic device, and storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101415099A (en) * 2007-10-18 2009-04-22 鸿富锦精密工业(深圳)有限公司 System and method for ciphering image viewfinding device
CN102215335A (en) * 2010-04-08 2011-10-12 天津三星光电子有限公司 Digital video camera with password function
CN103873834A (en) * 2012-12-10 2014-06-18 联想(北京)有限公司 Image acquisition method and corresponding image acquisition unit
CN104836991A (en) * 2015-05-08 2015-08-12 杭州南江机器人股份有限公司 Camera with privacy protection function
CN104966266A (en) * 2015-06-04 2015-10-07 福建天晴数码有限公司 Method and system to automatically blur body part
CN106210528A (en) * 2016-07-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 A kind of encrypt the method for photo, device and mobile terminal
CN107122679A (en) * 2017-05-16 2017-09-01 北京小米移动软件有限公司 Image processing method and device
CN107516050A (en) * 2017-08-08 2017-12-26 北京小米移动软件有限公司 Image processing method, device and terminal
US20180068423A1 (en) * 2016-09-08 2018-03-08 Canon Kabushiki Kaisha Image processing apparatus, image processing method, and storage medium
CN108229353A (en) * 2017-12-21 2018-06-29 深圳市商汤科技有限公司 Sorting technique and device, electronic equipment, storage medium, the program of human body image
CN108549853A (en) * 2018-03-29 2018-09-18 努比亚技术有限公司 A kind of image processing method, mobile terminal and computer readable storage medium
CN108629275A (en) * 2017-03-21 2018-10-09 佳能株式会社 Image processing apparatus, the control method of image processing apparatus and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101415099A (en) * 2007-10-18 2009-04-22 鸿富锦精密工业(深圳)有限公司 System and method for ciphering image viewfinding device
CN102215335A (en) * 2010-04-08 2011-10-12 天津三星光电子有限公司 Digital video camera with password function
CN103873834A (en) * 2012-12-10 2014-06-18 联想(北京)有限公司 Image acquisition method and corresponding image acquisition unit
CN104836991A (en) * 2015-05-08 2015-08-12 杭州南江机器人股份有限公司 Camera with privacy protection function
CN104966266A (en) * 2015-06-04 2015-10-07 福建天晴数码有限公司 Method and system to automatically blur body part
CN106210528A (en) * 2016-07-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 A kind of encrypt the method for photo, device and mobile terminal
US20180068423A1 (en) * 2016-09-08 2018-03-08 Canon Kabushiki Kaisha Image processing apparatus, image processing method, and storage medium
CN108629275A (en) * 2017-03-21 2018-10-09 佳能株式会社 Image processing apparatus, the control method of image processing apparatus and storage medium
CN107122679A (en) * 2017-05-16 2017-09-01 北京小米移动软件有限公司 Image processing method and device
CN107516050A (en) * 2017-08-08 2017-12-26 北京小米移动软件有限公司 Image processing method, device and terminal
CN108229353A (en) * 2017-12-21 2018-06-29 深圳市商汤科技有限公司 Sorting technique and device, electronic equipment, storage medium, the program of human body image
CN108549853A (en) * 2018-03-29 2018-09-18 努比亚技术有限公司 A kind of image processing method, mobile terminal and computer readable storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111738900A (en) * 2020-07-17 2020-10-02 支付宝(杭州)信息技术有限公司 Image privacy protection method, device and equipment
US11232232B1 (en) 2020-07-17 2022-01-25 Alipay (Hangzhou) Information Technology Co., Ltd. Image privacy protection method, apparatus and device
TWI762283B (en) * 2020-07-17 2022-04-21 大陸商支付寶(杭州)信息技術有限公司 Image privacy protection method, device and device
WO2022100735A1 (en) * 2020-11-16 2022-05-19 北京字节跳动网络技术有限公司 Video processing method and apparatus, electronic device, and storage medium

Similar Documents

Publication Publication Date Title
CN112348969B (en) Display method and device in augmented reality scene, electronic equipment and storage medium
US20140247272A1 (en) Image processing apparatus, method and computer program product
CN110297943B (en) Label adding method and device, electronic equipment and storage medium
CN106161939B (en) Photo shooting method and terminal
KR20170134256A (en) Method and apparatus for correcting face shape
CN107172354B (en) Video processing method and device, electronic equipment and storage medium
WO2022116604A1 (en) Image captured image processing method and electronic device
CN107665482B (en) Video data real-time processing method and device for realizing double exposure and computing equipment
CN111651047B (en) Virtual object display method and device, electronic equipment and storage medium
CN109242940B (en) Method and device for generating three-dimensional dynamic image
JP6162345B2 (en) Raw scene recognition that allows scene-dependent image modification before image recording or display
KR20130089649A (en) Method and arrangement for censoring content in three-dimensional images
CN108037830B (en) Method for realizing augmented reality
CN106296559A (en) Image processing method and device
CN108776800B (en) Image processing method, mobile terminal and computer readable storage medium
CN111667590B (en) Interactive group photo method and device, electronic equipment and storage medium
CN111640169A (en) Historical event presenting method and device, electronic equipment and storage medium
CN111260537A (en) Image privacy protection method and device, storage medium and camera equipment
CN111639613B (en) Augmented reality AR special effect generation method and device and electronic equipment
CN107564085B (en) Image warping processing method and device, computing equipment and computer storage medium
CN109981989B (en) Method and device for rendering image, electronic equipment and computer readable storage medium
CN106650583B (en) Method for detecting human face, device and terminal device
CN110267079B (en) Method and device for replacing human face in video to be played
CN107357424B (en) Gesture operation recognition method and device and computer readable storage medium
CN109981903B (en) Image processing method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200609