CN111429330A - Method and system for protecting privacy of monitoring video - Google Patents

Method and system for protecting privacy of monitoring video Download PDF

Info

Publication number
CN111429330A
CN111429330A CN202010245896.5A CN202010245896A CN111429330A CN 111429330 A CN111429330 A CN 111429330A CN 202010245896 A CN202010245896 A CN 202010245896A CN 111429330 A CN111429330 A CN 111429330A
Authority
CN
China
Prior art keywords
target area
data
privacy
desensitization
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010245896.5A
Other languages
Chinese (zh)
Inventor
谢依莹
苏凤茹
吴兴蛟
周钊
郑莹斌
叶浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Duiguan Information Technology Co ltd
Original Assignee
Shanghai Duiguan Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Duiguan Information Technology Co ltd filed Critical Shanghai Duiguan Information Technology Co ltd
Priority to CN202010245896.5A priority Critical patent/CN111429330A/en
Publication of CN111429330A publication Critical patent/CN111429330A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0053Embedding of the watermark in the coding stream, possibly without decoding; Embedding of the watermark in the compressed domain
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/10Image acquisition modality
    • G06T2207/10016Video; Image sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Closed-Circuit Television Systems (AREA)
  • Alarm Systems (AREA)

Abstract

The invention is suitable for the field of data privacy protection of edge calculation, and provides a method and a system for protecting privacy of a surveillance video, applying a detection algorithm to the collected original data, finding out the position information of the sensitive privacy area needing to be protected in the frame image, taking the sensitive privacy area as a target area, operating a feature extraction algorithm on the detected target area to obtain a feature vector representing the features of the target area, desensitizing the image of the target area in the frame image to obtain desensitized data, protecting the privacy of the target area, transmitting the desensitized data and the extracted feature vector and position information of the target area to a designated cloud, therefore, privacy protection can be performed from the source, the processing efficiency is improved, the storage of redundant data is reduced, and the lightweight and integration of privacy protection are achieved.

Description

Method and system for protecting privacy of monitoring video
Technical Field
The invention belongs to the technical field of data privacy protection of edge computing, and particularly relates to a surveillance video privacy protection method and system.
Background
With the mass deployment of public place cameras, surveillance videos are collecting, storing, and sharing a large amount of personal information. Such information may provide benefits to the data owner, but may also reveal personally sensitive private information, and the searchability and permanent storage of the cyberspace exacerbates the severity of the consequences of privacy disclosure. Data privacy protection relates to several stages of data publishing, data storage, analysis mining and data use, each stage faces the risk of privacy disclosure, and at present, different strategies and technologies are provided for risk avoidance of different stages. Edge computing refers to putting down the processing of data, the running of applications, and even the implementation of some functional services from a central server to nodes at the edge of the network. The monitoring camera is a network edge node. If the privacy protection processing can be completed on the monitoring camera, the privacy disclosure problem can be solved from the source.
The existing encryption technology has the following disadvantages: firstly, the efficiency is low, and technologies such as video encryption, key frame encryption, sensitive area encryption and the like are stranded under the condition that the video quality and the network speed are continuously improved and the application requirements of high quality and low delay are continuously improved; secondly, the storage is large, the original video is basically completely or mostly reserved by the traditional privacy protection technology, and a large amount of invalid videos occupy a large amount of storage space; and thirdly, the calculation complexity is high, most of the existing privacy protection schemes are high in calculation complexity, and calculation operation cannot be completed on edge equipment with limited calculation power.
Disclosure of Invention
The invention provides a method and a system for protecting privacy of a monitoring video, and aims to solve the problems in the prior art.
The invention is realized in this way, a method for protecting privacy of monitoring video comprises the following steps:
s1, collecting frame images of the monitoring video as raw data, applying a detection algorithm to the collected raw data, finding out the position information of a sensitive privacy area needing to be protected in the frame images, and taking the sensitive privacy area as a target area;
s2, operating a feature extraction algorithm on the detected target area to obtain a feature vector representing the features of the target area;
s3, carrying out desensitization treatment on the image of the target area in the frame image to obtain desensitization data and protect the privacy of the target area;
and S4, uploading the desensitization data, the extracted feature vectors of the target area and the position information to a designated cloud.
Preferably, in step S1, a monitoring video is captured by the monitoring camera.
Preferably, in step S3, the desensitization process includes one of a coding process or an erasing process.
Preferably, the method further comprises the following steps:
and S5, restoring the desensitization data at the cloud end to obtain the original monitoring video.
The invention also provides a surveillance video privacy protection system, which comprises edge equipment and a cloud end module;
the edge device comprises a data acquisition module, a target area detection module, a desensitization module and a feature extraction module; the data acquisition module is used for acquiring frame images of the monitoring video as original data; the target area detection module is used for applying a detection algorithm to the collected original data, finding out the position information of a sensitive privacy area needing to be protected in a frame image, and taking the sensitive privacy area as a target area; the desensitization module is used for desensitizing the image of the target area in the frame image to obtain desensitization data and uploading the desensitization data to the cloud module; the feature extraction module is used for operating a feature extraction algorithm on the detected target area to obtain a feature vector representing the features of the target area, and uploading the feature vector to the cloud end module;
and the cloud end module is used for receiving and storing the desensitization data and the characteristic vector.
Preferably, the cloud module is further configured to perform reduction processing on the desensitization data to obtain an original monitoring video.
Preferably, the monitoring video is collected by a monitoring camera.
Preferably, the desensitization process comprises one of a coding process or an erasing process.
Compared with the prior art, the invention has the beneficial effects that: according to the method and the system for protecting the privacy of the surveillance video, frame images of the surveillance video are sequentially collected to serve as original data, a detection algorithm is applied to the collected original data, position information of a sensitive privacy area needing to be protected is found in the frame images, the sensitive privacy area serves as a target area, a feature extraction algorithm is operated on the detected target area to obtain a feature vector representing the feature of the target area, desensitization processing is carried out on the image of the target area in the frame images to obtain desensitization data, the privacy of the target area is protected, and the desensitization data, the extracted feature vector of the target area and the position information are transmitted to a designated cloud end, so that privacy protection can be carried out from a source, the processing efficiency is improved, the storage of redundant data is reduced, and light weight and integration of privacy protection are achieved.
Drawings
Fig. 1 is a schematic flowchart of a surveillance video privacy protection method according to an embodiment of the present invention.
Fig. 2 is a flowchart illustrating a surveillance video privacy protection method according to a second embodiment of the present invention.
Fig. 3 is a schematic flowchart of a surveillance video privacy protection method according to a third embodiment of the present invention
Fig. 4 is a schematic diagram of an implementation of a surveillance video privacy protection system mounted on a low-power-consumption embedded platform according to a fourth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Example one
Referring to fig. 1, the present invention provides a technical solution: a surveillance video privacy protection method and system, the surveillance video privacy protection method includes the following steps:
s1, collecting the monitoring video through the monitoring camera, collecting the frame image of the monitoring video as the original data, applying the detection algorithm to the collected original data, finding the position information of the sensitive privacy area needing to be protected in the frame image, and using the sensitive privacy area as the target area.
And S2, operating a feature extraction algorithm on the detected target area to obtain a feature vector representing the features of the target area.
And S3, desensitizing the image of the target area in the frame image to obtain desensitized data and protect the privacy of the target area. The desensitization process includes one of a coding process or an erasing process.
And S4, transmitting the desensitization data, the extracted feature vectors of the target area and the position information to a designated cloud.
And S5, restoring the desensitization data at the cloud end to obtain the original monitoring video.
Referring to fig. 2, the apparatus of the present invention includes an edge device and a cloud module.
The edge device is used for edge calculation and comprises a data acquisition module, a target area detection module, a desensitization module and a feature extraction module. The data acquisition module is used for acquiring frame images of the monitoring video as original data. The target area detection module is used for applying a detection algorithm to the collected original data, finding out the position information of the sensitive privacy area needing to be protected in the frame image, and taking the sensitive privacy area as a target area. The desensitization module is used for desensitizing the image of the target area in the frame image to obtain desensitization data and uploading the desensitization data to the cloud module. The feature extraction module is used for operating a feature extraction algorithm on the detected target area to obtain a feature vector representing the features of the target area, and uploading the feature vector to the cloud module. The desensitization process includes one of a coding process or an erasing process.
The cloud module is used for receiving and storing desensitization data and the characteristic vectors, and then restoring the desensitization data to obtain the original monitoring video.
In summary, according to the surveillance video privacy protection method and system, frame images of surveillance videos are sequentially collected as raw data, a detection algorithm is applied to the collected raw data, position information of a sensitive privacy area needing to be protected is found in the frame images, the sensitive privacy area is used as a target area, a feature extraction algorithm is operated on the detected target area to obtain a feature vector representing features of the target area, desensitization processing is performed on the images of the target area in the frame images to obtain desensitization data, privacy of the target area is protected, and the desensitization data, the extracted feature vector of the target area and the position information are transmitted to a designated cloud end, so that privacy protection can be performed from a source, processing efficiency is improved, storage of redundant data is reduced, and lightweight and integration of privacy protection are achieved.
Example two
According to different application requirements, two strategies are provided for feature extraction and data restoration by the cloud end. One is a scenario with visualization requirements for sensitive privacy areas, and the other is a scenario that does not require visualization of sensitive privacy areas.
In a field scenario with a visualization requirement, that is, in this embodiment, an encoder network and a decoder network are respectively set on the edge device and the designated cloud server.
Referring to fig. 2, a surveillance video privacy protection method provided in this embodiment includes the following steps:
s1, collecting the monitoring video through the monitoring camera, collecting the frame image of the monitoring video as the original data, applying a detection algorithm to the collected original data, finding the position information of the sensitive privacy area needing to be protected in the frame image, taking the sensitive privacy area as the target area, and mapping the target area through the encoder to obtain the encoded feature vector.
And S2, operating a feature extraction algorithm on the detected target area to obtain a feature vector representing the features of the target area.
And S3, desensitizing the image of the target area in the frame image to obtain desensitized data and protect the privacy of the target area. The desensitization process includes one of a coding process or an erasing process.
And S4, transmitting the desensitization data, the extracted feature vectors of the target area and the position information to a designated cloud.
And S5, carrying out reduction processing on the desensitization data at the cloud end, mapping the coding vector by the decoder to obtain the approximation of the reconstructed original data, and replacing the approximation of the reconstructed original data into the eliminated target area to achieve the data reduction effect, thereby obtaining the original monitoring video.
EXAMPLE III
Referring to fig. 3, in contrast to the second embodiment, the present embodiment provides a method for protecting privacy of a surveillance video without requiring a visual scene of a sensitive privacy area, including the following steps:
s1, collecting the monitoring video through the monitoring camera, collecting the frame image of the monitoring video as the original data, applying the detection algorithm to the collected original data, finding the position information of the sensitive privacy area needing to be protected in the frame image, and using the sensitive privacy area as the target area. Each camera has a unique label and the surveillance video also contains additional information including the time, location and label of the camera that acquired the surveillance video.
And S2, operating a feature extraction algorithm on the detected target region to obtain a feature vector representing the features of the target region, and extracting the identifying features of the target region.
And S3, desensitizing the image of the target area in the frame image to obtain desensitized data and protect the privacy of the target area. The desensitization process includes one of a coding process or an erasing process.
And S4, uploading the desensitization data, the extracted feature vectors of the target area and the position information to a designated cloud.
And S5, restoring the desensitization data at the cloud end to obtain the original monitoring video. And then, matching is carried out by utilizing the identification characteristics of each target area, and specific information of a certain specific target, such as the occurrence time, the occurrence place and the acquired camera number, is obtained according to a matching result.
Example four
Referring to fig. 4, the embodiment provides a surveillance video privacy protection system mounted on a low-power-consumption embedded platform, which is implemented in cooperation with a security surveillance camera, can be applied to an intelligent city surveillance system, and is implemented through the following steps:
and S1, the camera acquires the video stream and transmits the video stream to the embedded platform.
S2, carrying out privacy zone detection by the embedded platform, applying a video feature extraction algorithm to the privacy zone to extract feature codes, and transmitting the video stream without the privacy zone and the privacy zone feature codes to the cloud.
And S3, analyzing the feature codes of the privacy area by the cloud, and performing video stream reduction and data analysis to realize the functions of video positioning, escaping capture, illegal vehicle tracking and the like.
EXAMPLE five
Except intelligent city monitored control system, along with the increase of ageing population, an alarm surveillance camera for taking precautions against the old person and taking place unexpected is also more and more, and this type of camera is installed in endowment mechanism, solitary old man home mostly. The private information of the old people is easily leaked through the cameras, and the danger is increased.
The embodiment provides an integrated camera with the surveillance video privacy protection system, which is used for safety monitoring, namely timely and unexpected alarm for the old people without privacy disclosure. The specific implementation steps are as follows.
And S1, acquiring the video stream by the integrated camera, and performing face detection or trunk detection on the old.
S2, the integrated camera extracts and codes the detected face area or trunk area, and transmits the coded video and the extracted features to the central server.
And S3, the central server restores the video stream, detects the accident of the old and sends alarm information to the mobile phone terminal of the old and the young in the old.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (8)

1. A surveillance video privacy protection method is characterized in that: the method comprises the following steps:
s1, collecting frame images of the monitoring video as raw data, applying a detection algorithm to the collected raw data, finding out the position information of a sensitive privacy area needing to be protected in the frame images, and taking the sensitive privacy area as a target area;
s2, operating a feature extraction algorithm on the detected target area to obtain a feature vector representing the features of the target area;
s3, carrying out desensitization treatment on the image of the target area in the frame image to obtain desensitization data and protect the privacy of the target area;
and S4, uploading the desensitization data, the extracted feature vectors of the target area and the position information to a designated cloud.
2. The surveillance video privacy protection method of claim 1, wherein: in step S1, a surveillance video is captured by the surveillance camera.
3. The surveillance video privacy protection method of claim 1, wherein: in step S3, the desensitization process includes one of a coding process or an erasing process.
4. The surveillance video privacy protection method and system as claimed in claim 1, wherein: further comprising:
and S5, restoring the desensitization data at the cloud end to obtain the original monitoring video.
5. A surveillance video privacy protection system, characterized by: the system comprises edge equipment and a cloud end module;
the edge device comprises a data acquisition module, a target area detection module, a desensitization module and a feature extraction module; the data acquisition module is used for acquiring frame images of the monitoring video as original data; the target area detection module is used for applying a detection algorithm to the collected original data, finding out the position information of a sensitive privacy area needing to be protected in a frame image, and taking the sensitive privacy area as a target area; the desensitization module is used for desensitizing the image of the target area in the frame image to obtain desensitization data and uploading the desensitization data to the cloud module; the feature extraction module is used for operating a feature extraction algorithm on the detected target area to obtain a feature vector representing the features of the target area, and uploading the feature vector to the cloud end module;
and the cloud end module is used for receiving and storing the desensitization data and the characteristic vector.
6. The surveillance video privacy protection system of claim 5, wherein: the cloud end module is further used for restoring the desensitization data to obtain the original monitoring video.
7. The surveillance video privacy protection system of claim 5, wherein: and collecting a monitoring video through a monitoring camera.
8. The surveillance video privacy protection system of claim 5, wherein: the desensitization process includes one of a coding process or an erasing process.
CN202010245896.5A 2020-03-31 2020-03-31 Method and system for protecting privacy of monitoring video Pending CN111429330A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010245896.5A CN111429330A (en) 2020-03-31 2020-03-31 Method and system for protecting privacy of monitoring video

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010245896.5A CN111429330A (en) 2020-03-31 2020-03-31 Method and system for protecting privacy of monitoring video

Publications (1)

Publication Number Publication Date
CN111429330A true CN111429330A (en) 2020-07-17

Family

ID=71551839

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010245896.5A Pending CN111429330A (en) 2020-03-31 2020-03-31 Method and system for protecting privacy of monitoring video

Country Status (1)

Country Link
CN (1) CN111429330A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111985419A (en) * 2020-08-25 2020-11-24 腾讯科技(深圳)有限公司 Video processing method and related equipment
CN113435368A (en) * 2021-06-30 2021-09-24 青岛海尔科技有限公司 Monitoring data identification method and device, storage medium and electronic device
CN113630587A (en) * 2021-08-09 2021-11-09 北京朗达和顺科技有限公司 Real-time video sensitive information protection system and method thereof
CN113838070A (en) * 2021-09-28 2021-12-24 北京地平线信息技术有限公司 Data desensitization method and apparatus
CN113923476A (en) * 2021-09-30 2022-01-11 支付宝(杭州)信息技术有限公司 Video compression method and device based on privacy protection
CN114078603A (en) * 2020-08-12 2022-02-22 锐可医疗科技(上海)有限公司 Intelligent endowment monitoring system and method, computer equipment and readable storage medium
CN114390180A (en) * 2022-01-25 2022-04-22 上海市嘉定区图书馆(上海市嘉定区少年儿童图书馆) Desensitization data acquisition method for public venue and desensitization camera
CN114567797A (en) * 2021-03-23 2022-05-31 长城汽车股份有限公司 Image processing method and device and vehicle
CN115378980A (en) * 2022-10-20 2022-11-22 广州万协通信息技术有限公司 Directional storage method and device for driving monitoring data
CN115426507A (en) * 2022-07-29 2022-12-02 宁波星巡智能科技有限公司 Method, device and equipment for transmitting and playing private video based on target detection
CN115761649A (en) * 2022-12-14 2023-03-07 北京数原数字化城市研究中心 Information processing method and device, electronic equipment and readable storage medium
CN116664849A (en) * 2023-05-18 2023-08-29 中关村科学城城市大脑股份有限公司 Data processing method, device, electronic equipment and computer readable medium
CN117240982A (en) * 2023-11-09 2023-12-15 沐城测绘(北京)有限公司 Video desensitization method based on privacy protection
CN117993019A (en) * 2024-02-29 2024-05-07 阿里云计算有限公司 Traffic data desensitizing method, equipment, storage medium and computer program product

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012046907A1 (en) * 2010-10-05 2012-04-12 한국인터넷진흥원 Apparatus for processing an image in a manner which protects privacy, image security system using same, and method therefor
US20130108105A1 (en) * 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for masking privacy region based on monitored video image
CN103108173A (en) * 2013-03-05 2013-05-15 胡茂林 Intelligent video monitoring system with privacy protection function
CN107273822A (en) * 2017-05-26 2017-10-20 西安电子科技大学 A kind of method for secret protection based on monitor video multiple target tracking and recognition of face

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012046907A1 (en) * 2010-10-05 2012-04-12 한국인터넷진흥원 Apparatus for processing an image in a manner which protects privacy, image security system using same, and method therefor
US20130108105A1 (en) * 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for masking privacy region based on monitored video image
CN103108173A (en) * 2013-03-05 2013-05-15 胡茂林 Intelligent video monitoring system with privacy protection function
CN107273822A (en) * 2017-05-26 2017-10-20 西安电子科技大学 A kind of method for secret protection based on monitor video multiple target tracking and recognition of face

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
康海燕等: "基于视频分析的地理信息隐私保护方法", 《山东大学学报(理学版)》 *

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114078603A (en) * 2020-08-12 2022-02-22 锐可医疗科技(上海)有限公司 Intelligent endowment monitoring system and method, computer equipment and readable storage medium
CN111985419B (en) * 2020-08-25 2022-10-14 腾讯科技(深圳)有限公司 Video processing method and related equipment
CN111985419A (en) * 2020-08-25 2020-11-24 腾讯科技(深圳)有限公司 Video processing method and related equipment
CN114567797A (en) * 2021-03-23 2022-05-31 长城汽车股份有限公司 Image processing method and device and vehicle
CN113435368B (en) * 2021-06-30 2024-03-22 青岛海尔科技有限公司 Identification method and device of monitoring data, storage medium and electronic device
CN113435368A (en) * 2021-06-30 2021-09-24 青岛海尔科技有限公司 Monitoring data identification method and device, storage medium and electronic device
CN113630587A (en) * 2021-08-09 2021-11-09 北京朗达和顺科技有限公司 Real-time video sensitive information protection system and method thereof
CN113838070A (en) * 2021-09-28 2021-12-24 北京地平线信息技术有限公司 Data desensitization method and apparatus
CN113838070B (en) * 2021-09-28 2024-06-04 北京地平线信息技术有限公司 Data desensitization method and device
CN113923476A (en) * 2021-09-30 2022-01-11 支付宝(杭州)信息技术有限公司 Video compression method and device based on privacy protection
CN113923476B (en) * 2021-09-30 2024-03-26 支付宝(杭州)信息技术有限公司 Video compression method and device based on privacy protection
CN114390180A (en) * 2022-01-25 2022-04-22 上海市嘉定区图书馆(上海市嘉定区少年儿童图书馆) Desensitization data acquisition method for public venue and desensitization camera
CN115426507A (en) * 2022-07-29 2022-12-02 宁波星巡智能科技有限公司 Method, device and equipment for transmitting and playing private video based on target detection
CN115426507B (en) * 2022-07-29 2023-12-05 宁波星巡智能科技有限公司 Privacy video transmission and playing method, device and equipment based on target detection
CN115378980A (en) * 2022-10-20 2022-11-22 广州万协通信息技术有限公司 Directional storage method and device for driving monitoring data
CN115761649A (en) * 2022-12-14 2023-03-07 北京数原数字化城市研究中心 Information processing method and device, electronic equipment and readable storage medium
CN116664849B (en) * 2023-05-18 2024-01-16 中关村科学城城市大脑股份有限公司 Data processing method, device, electronic equipment and computer readable medium
CN116664849A (en) * 2023-05-18 2023-08-29 中关村科学城城市大脑股份有限公司 Data processing method, device, electronic equipment and computer readable medium
CN117240982A (en) * 2023-11-09 2023-12-15 沐城测绘(北京)有限公司 Video desensitization method based on privacy protection
CN117240982B (en) * 2023-11-09 2024-01-26 沐城测绘(北京)有限公司 Video desensitization method based on privacy protection
CN117993019A (en) * 2024-02-29 2024-05-07 阿里云计算有限公司 Traffic data desensitizing method, equipment, storage medium and computer program product

Similar Documents

Publication Publication Date Title
CN111429330A (en) Method and system for protecting privacy of monitoring video
CN110087099B (en) Monitoring method and system for protecting privacy
Venkateswari et al. License Plate cognizance by Ocular Character Perception'
US6975346B2 (en) Method for suspect identification using scanning of surveillance media
KR101215948B1 (en) Image information masking method of monitoring system based on face recognition and body information
US20130108105A1 (en) Apparatus and method for masking privacy region based on monitored video image
KR101297295B1 (en) Security control system by face recognition
KR102012672B1 (en) Anti-crime system and method using face recognition based people feature recognition
CN101610408A (en) Video protection disorder method and structure
Chen Smart security system for suspicious activity detection in volatile areas
KR101820344B1 (en) Image sensing device included in the emergency propagation function
EP2779640A1 (en) Security system for tracking and surveilling an object determined as unrecognizable using a surveillance camera and method for providing security service using the system
JPWO2018225775A1 (en) Image masking apparatus and image masking method
US11520931B2 (en) Privacy masking method using format-preserving encryption in image security system and recording medium for performing same
KR102011226B1 (en) Security management system by face recognition and method
CN111192397A (en) Non-inductive identification passing device and identification method based on big data
Asghar et al. Deep learning based effective identification of eu-gdpr compliant privacy safeguards in surveillance videos
CN115359539A (en) Office place information security detection method, device, equipment and storage medium
Park et al. Multi-log analysis platform for supporting public safety service
CN115412292A (en) Privacy protection method and device suitable for security monitoring and storage medium
KR20220131136A (en) Method for identifying a suspect and disseminating suspect information using CCTV camera, artificial intelligence and unmanned aerial vehicle and system thereof
CN210573994U (en) Networking type access control mainboard based on security chip
Tariq et al. Towards a privacy preserving surveillance approach for smart cities
CN113536847A (en) Industrial scene video analysis system and method based on deep learning
KR20210084802A (en) Method for Restoring Distortion Video

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200717

RJ01 Rejection of invention patent application after publication