CN113014953A - 视频防篡改检测方法及视频防篡改检测系统 - Google Patents

视频防篡改检测方法及视频防篡改检测系统 Download PDF

Info

Publication number
CN113014953A
CN113014953A CN201911322996.7A CN201911322996A CN113014953A CN 113014953 A CN113014953 A CN 113014953A CN 201911322996 A CN201911322996 A CN 201911322996A CN 113014953 A CN113014953 A CN 113014953A
Authority
CN
China
Prior art keywords
video
characteristic value
characteristic
tamper
frame
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911322996.7A
Other languages
English (en)
Inventor
李亚
刘永辉
房兰涛
修志远
刘凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Yunman Intelligent Technology Co ltd
Original Assignee
Shandong Yunman Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Yunman Intelligent Technology Co ltd filed Critical Shandong Yunman Intelligent Technology Co ltd
Priority to CN201911322996.7A priority Critical patent/CN113014953A/zh
Publication of CN113014953A publication Critical patent/CN113014953A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/231Content storage operation, e.g. caching movies for short term storage, replicating data over plural servers, prioritizing data for deletion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N17/00Diagnosis, testing or measuring for television systems or their details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/23418Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234309Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements by transcoding between formats or standards, e.g. from MPEG-2 to MPEG-4 or from Quicktime to Realvideo
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/44008Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics in the video stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440218Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display by transcoding between formats or standards, e.g. from MPEG-2 to MPEG-4
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Image Processing (AREA)

Abstract

本发明提供了一种视频防篡改检测方法及视频防篡改检测系统。一种视频防篡改检测方法,包括视频源输入;将视频源进行解封装,解码后的所有的视频帧数据提取关键帧,然后根据图像的颜色格式,提取出其中的灰度图像;将灰度图像裁剪为n*n的均匀分块,针对每一个块进行特征值提取,将得到的n*n个特征值组合为一个大的特征值,即这一帧图像的特征值;得到原始视频特征值库和对象视频特征值库,将对象视频特征值库中的特征值挨个取出,与原始视频的特征值库进行对比;如果计算得出有篡改,那么从这一帧开始录制视频并保存,直到计算得出视频帧没有经过篡改时或者视频结束,结束视频的录制保存,一边作为后期证明视频篡改的证据。

Description

视频防篡改检测方法及视频防篡改检测系统
技术领域
本发明涉及一种视频处理方法,具体涉及一种视频防篡改检测方法及视频防篡改检测系统,属于视频监控技术领域。
背景技术
在视频播放领域,视频源厂商的视频内容对外提供后,往往得不到有效的所有权保护,CDN厂商再使用视频提供方提供的视频后,经常进行小范围的视频插播或修改等操作,例如,插播广告等等。尤其是在IPTV领域,运营商从广电相关部门拿到视频直播源后,往往会经过自己的CDN 进行广告插播等操作后,再分发给用户,用来谋取利益。这不符合广电总局的政策。但是由于直播的巨大的存储占用以及人工操作的繁琐等等一系列因素,很难去抓取证据。
传统的视频篡改检测方式 一般为在机房,部署服务器机柜,将网络与CDN打通,从CDN直接拿取视频,存储在服务器上,然后在服务器上进行分析,比对。这种方式属于一种大型的、复杂的对比方式,并且需要超大的存储占用,以及带宽占用,由于在机房中部署,所以,部署复杂,不易挪用。
发明内容
为了解决上述传统的视频篡改检测方式存在的高带宽占用,高存储占用,部署复杂的缺点,本发明提供了一种视频防篡改检测方法及视频防篡改检测系统。
本发明为实现上述目的,通过以下技术方案实现:
一种视频防篡改检测方法,包括
(1)视频源输入
获取需要原始视频和嫌疑视频IP地址;
(2)解复用、解码、灰度帧数据提取
将步骤(1)的视频源进行解封装,解封装后拿到解码后的所有的视频帧数据提取关键帧,然后根据图像的颜色格式,提取出其中的灰度图像;
(3)特征值提取
将步骤(2)关键帧的灰度图像裁剪为n*n的均匀分块,针对每一个块进行特征值提取,将得到的n*n个特征值组合为一个大的特征值,即这一帧图像的特征值;
(4)对比分析
根据上述步骤(1)、(2)、(3)对原始视频源和对象视频源进行处理,分别可得到2套特征值信息库,分别为原始视频特征值库和对象视频特征值库,将对象视频特征值库中的特征值挨个取出,与原始视频的特征值库进行对比;
(5)违法取证
基于步骤(4),如果计算得出有篡改,那么从这一帧开始录制视频并保存,直到计算得出视频帧没有经过篡改时或者视频结束,结束视频的录制保存,一边作为后期证明视频篡改的证据。
上述视频防篡改检测方法基础上,每个块的特征值提取方法如下:
a.将块图像的尺寸缩小为m*m个像素,共m²个像素,其中m << n;
b.由于Y视频帧中,每个像素点表示的是灰度,我们计算这m²个像素的平均灰度,得到平均灰度值,通过控制m值的大小,控制篡改检测的精准度;
c.将每个像素的灰度值与平均灰度值进行比较,大于为1,小于为0,得到一个m²位的由1和0组成的字符串,即该块图像的特征值;
d.将m²个块图像的特征值按顺序拼接在一起,得到一个m²* n²位的特征值,即这一帧图像的特征值。
上述视频防篡改检测方法基础上,对象视频特征值库与原始视频的特征值库进行对比采用的是计算汉明距离,对于w*h尺寸的视频,汉明距离值小于等于q,q = α* 15,α代表对比度敏感度。
一种视频防篡改检测系统,包括:
视频源输入单元,用于获取需要原始视频和嫌疑视频IP地址;
图像提取单元,用于对输入的视频源提取灰度图像,包括解复用器、解码器和数据缓冲模块;
特征值提取,将原始视频源和对象视频源进行处理得到原始视频特征值库和对象视频特征值库;
特征对比单元,将原始视频特征值库和对象视频特征值库进行对比;
违法取证单元,将视频篡改的证据进行保存。
本发明的优点在于:通过对源视频和终端视频,进行解复用和解码后拿到视频图像,然后对视频图像进行特征值提取,然后进行特征值比对,最终得到对比结果,能够快速有效的对比出视频内容有没有被篡改,以及哪一部分被篡改,简单快速有效,成本低、易部署、占用带宽低、占用存储低。
附图说明
附图用来提供对本发明的进一步理解,并且构成说明书的一部分,与本发明的实施例一起用于解释本发明,并不构成对本发明的限制。
图1为本发明实施例系统结构示意图。
图2为数据提取过程示意图。
图3为图像裁剪多个块的示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
一种视频防篡改检测方法, 包括如下步骤:
(1)视频源输入
将需要监控的视频源和对象视频的地址输入系统中,视频源即原始视频,无篡改,作为对比源使用;对象视频即怀疑有篡改的视频,用来监控该视频的内容是否有篡改;
(2)解复用、解码、灰度帧数据提取
将步骤(1)的视频源进行解封装,解封装后拿到解码后的所有的视频帧数据,一旦视频被篡改,必定要修改关键帧,所以只取关键帧,2种方式都可以,拿到图像帧数据后,根据图像的颜色格式,提取出其中的灰度图像,不同的颜色格式,提取方式不同,下面以YUV420颜色格式举例,详细描述提取过程;根据YUV420的组成格式,读取原始视频帧数据的前 w * h个数量的字节数据到缓冲区中,缓冲区的中的数据即为需要的Y数据,即Y视频帧,对于每一种颜色格式的图像,读取灰度数据的方式不同,本发明不局限于YUV420格式;
(3)特征值提取
将步骤(2)关键帧的灰度图像裁剪为n*n的均匀分块,针对每一个块进行特征值提取,将得到的n*n个特征值组合为一个大的特征值,即这一帧图像的特征值;
每个块的特征值提取方法如下:
a.将块图像的尺寸缩小为m*m个像素,共m²个像素,其中m << n;
b.由于Y视频帧中,每个像素点表示的是灰度,我们计算这m²个像素的平均灰度,得到平均灰度值,通过控制m值的大小,控制篡改检测的精准度;
c.将每个像素的灰度值与平均灰度值进行比较,大于为1,小于为0,得到一个m²位的由1和0组成的字符串,即该块图像的特征值;
d.将m²个块图像的特征值按顺序拼接在一起,得到一个m²* n²位的特征值,即这一帧图像的特征值;
(4)对比分析
根据上述步骤(1)、(2)、(3)对原始视频源和对象视频源进行处理,分别可得到2套特征值信息库,分别为原始视频特征值库和对象视频特征值库,将对象视频特征值库中的特征值挨个取出,与原始视频的特征值库进行对比,对象视频特征值库与原始视频的特征值库进行对比采用的是计算汉明距离,但不局限于汉明距离这一种方式,下面以汉明距离为例,对于w*h尺寸的视频,汉明距离值小于等于q,q = α* 15,α代表对比度敏感度,通过调整α的值可以调整对比的敏感度,α越大,敏感度越低,α越小敏感度越高;
对比方法可变,核心是计算汉明距离进行对比,对于直播的视频,可以在直播播放的同时,边播边提取特征值,考虑到2个视频源的播放速度不一定同步,所以,原始视频的特征值保留当前时间点往前N个帧的特征值,对象视频源一旦计算出最新的一个帧的特征值,立刻与原始视频保留的N个特征值进行比对,如果没有小于q的情况,即这一帧没有被篡改,N的取值,要根据网络情况而定,一般不小于20;
(5)违法取证
基于步骤(4),如果计算得出有篡改,那么从这一帧开始录制视频并保存,保存方式不限,可以基于网络也可基于本地,直到计算得出视频帧没有经过篡改时或者视频结束,结束视频的录制保存,一边作为后期证明视频篡改的证据。
一种视频防篡改检测系统, 包括:视频源输入单元,用于获取需要原始视频和嫌疑视频IP地址;图像提取单元,用于对输入的视频源提取灰度图像,包括解复用器、解码器和数据缓冲模块;特征值提取,将原始视频源和对象视频源进行处理得到原始视频特征值库和对象视频特征值库;特征对比单元,将原始视频特征值库和对象视频特征值库进行对比;违法取证单元,将视频篡改的证据进行保存。
最后应说明的是:以上所述仅为本发明的优选实施例而已,并不用于限制本发明,尽管参照前述实施例对本发明进行了详细的说明,对于本领域的技术人员来说,其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (4)

1.一种视频防篡改检测方法,其特征在于:包括
(1)视频源输入
获取需要原始视频和嫌疑视频IP地址;
(2)解复用、解码、灰度帧数据提取
将步骤(1)的视频源进行解封装,解封装后拿到解码后的所有的视频帧数据提取关键帧,然后根据图像的颜色格式,提取出其中的灰度图像;
(3)特征值提取
将步骤(2)关键帧的灰度图像裁剪为n*n的均匀分块,针对每一个块进行特征值提取,将得到的n*n个特征值组合为一个大的特征值,即这一帧图像的特征值;
(4)对比分析
根据上述步骤(1)、(2)、(3)对原始视频源和对象视频源进行处理,分别可得到2套特征值信息库,分别为原始视频特征值库和对象视频特征值库,将对象视频特征值库中的特征值挨个取出,与原始视频的特征值库进行对比;
(5)违法取证
基于步骤(4),如果计算得出有篡改,那么从这一帧开始录制视频并保存,直到计算得出视频帧没有经过篡改时或者视频结束,结束视频的录制保存,一边作为后期证明视频篡改的证据。
2.根据权利要求1所述视频防篡改检测方法,其特征在于:每个块的特征值提取方法如下:
a.将块图像的尺寸缩小为m*m个像素,共m²个像素,其中m << n;
b.由于Y视频帧中,每个像素点表示的是灰度,我们计算这m²个像素的平均灰度,得到平均灰度值,通过控制m值的大小,控制篡改检测的精准度;
c.将每个像素的灰度值与平均灰度值进行比较,大于为1,小于为0,得到一个m²位的由1和0组成的字符串,即该块图像的特征值;
d.将m²个块图像的特征值按顺序拼接在一起,得到一个m²* n²位的特征值,即这一帧图像的特征值。
3.根据权利要求1或2所述视频防篡改检测方法,其特征在于:对象视频特征值库与原始视频的特征值库进行对比采用的是计算汉明距离,对于w*h尺寸的视频,汉明距离值小于等于q,q = α* 15,α 代表对比度敏感度。
4.一种视频防篡改检测系统,其特征在于:包括:
视频源输入单元,用于获取需要原始视频和嫌疑视频IP地址;
图像提取单元,用于对输入的视频源提取灰度图像,包括解复用器、解码器和数据缓冲模块;
特征值提取,将原始视频源和对象视频源进行处理得到原始视频特征值库和对象视频特征值库;
特征对比单元,将原始视频特征值库和对象视频特征值库进行对比;
违法取证单元,将视频篡改的证据进行保存。
CN201911322996.7A 2019-12-20 2019-12-20 视频防篡改检测方法及视频防篡改检测系统 Pending CN113014953A (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911322996.7A CN113014953A (zh) 2019-12-20 2019-12-20 视频防篡改检测方法及视频防篡改检测系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911322996.7A CN113014953A (zh) 2019-12-20 2019-12-20 视频防篡改检测方法及视频防篡改检测系统

Publications (1)

Publication Number Publication Date
CN113014953A true CN113014953A (zh) 2021-06-22

Family

ID=76382348

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911322996.7A Pending CN113014953A (zh) 2019-12-20 2019-12-20 视频防篡改检测方法及视频防篡改检测系统

Country Status (1)

Country Link
CN (1) CN113014953A (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117156125A (zh) * 2023-10-25 2023-12-01 帕科视讯科技(杭州)股份有限公司 基于人工智能的iptv直播流实时监测方法及服务器
CN117478907B (zh) * 2023-12-28 2024-03-19 南京博润类脑智能技术有限公司 一种基于图像编码的视频防篡改方法、设备及介质

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070030396A1 (en) * 2005-08-05 2007-02-08 Hui Zhou Method and apparatus for generating a panorama from a sequence of video frames
CN101814057A (zh) * 2010-04-01 2010-08-25 北京深思洛克软件技术股份有限公司 一种驱动信息安全设备的方法及信息安全设备
US20120154581A1 (en) * 2010-12-16 2012-06-21 Industrial Technology Research Institute Cascadable camera tampering detection transceiver module
CN103279473A (zh) * 2013-04-10 2013-09-04 深圳康佳通信科技有限公司 海量视频内容检索方法、系统及移动终端
CN106294690A (zh) * 2016-08-05 2017-01-04 广东云海云计算科技有限公司 基于内容的图像视频搜索平台
CN107527337A (zh) * 2017-08-07 2017-12-29 杭州电子科技大学 一种基于深度学习的视频对象移除篡改检测方法
CN109862383A (zh) * 2019-02-26 2019-06-07 山东浪潮商用系统有限公司 一种基于帧特征实现视频播放监测的方法及系统
CN110545444A (zh) * 2019-09-20 2019-12-06 北京市博汇科技股份有限公司 一种ip视频的防篡改监测方法与系统

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070030396A1 (en) * 2005-08-05 2007-02-08 Hui Zhou Method and apparatus for generating a panorama from a sequence of video frames
CN101814057A (zh) * 2010-04-01 2010-08-25 北京深思洛克软件技术股份有限公司 一种驱动信息安全设备的方法及信息安全设备
US20120154581A1 (en) * 2010-12-16 2012-06-21 Industrial Technology Research Institute Cascadable camera tampering detection transceiver module
CN103279473A (zh) * 2013-04-10 2013-09-04 深圳康佳通信科技有限公司 海量视频内容检索方法、系统及移动终端
CN106294690A (zh) * 2016-08-05 2017-01-04 广东云海云计算科技有限公司 基于内容的图像视频搜索平台
CN107527337A (zh) * 2017-08-07 2017-12-29 杭州电子科技大学 一种基于深度学习的视频对象移除篡改检测方法
CN109862383A (zh) * 2019-02-26 2019-06-07 山东浪潮商用系统有限公司 一种基于帧特征实现视频播放监测的方法及系统
CN110545444A (zh) * 2019-09-20 2019-12-06 北京市博汇科技股份有限公司 一种ip视频的防篡改监测方法与系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117156125A (zh) * 2023-10-25 2023-12-01 帕科视讯科技(杭州)股份有限公司 基于人工智能的iptv直播流实时监测方法及服务器
CN117478907B (zh) * 2023-12-28 2024-03-19 南京博润类脑智能技术有限公司 一种基于图像编码的视频防篡改方法、设备及介质

Similar Documents

Publication Publication Date Title
CN108933935B (zh) 视频通信系统的检测方法、装置、存储介质和计算机设备
CN107690074A (zh) 视频编码和还原方法、视频播放系统以及相关设备
CN112040336B (zh) 视频水印添加、提取的方法、装置和设备
CN106791997B (zh) 一种在接收端的流媒体数据的处理方法及系统、电视终端
CN113014953A (zh) 视频防篡改检测方法及视频防篡改检测系统
CN113382284A (zh) 一种盗版视频的分类方法及装置
CN108985244B (zh) 一种电视节目类型识别方法及装置
CN114419502A (zh) 一种数据分析方法、装置及存储介质
CN112714338B (zh) 视频传输、播放方法、装置、计算机设备及存储介质
CN117201845A (zh) 基于帧比对的直播节目首播和重播内容一致性监测方法
Singla et al. HEVC based tampered video database development for forensic investigation
CN108881119A (zh) 一种视频浓缩的方法、装置和系统
CN116051477A (zh) 一种超高清视频文件的图像噪声检测方法及装置
CN111277800A (zh) 监控视频编码及播放方法、装置、电子设备及存储介质
US7466822B2 (en) Data coding
CN108307191B (zh) 图像数据的对齐方法及装置
CN115761567A (zh) 视频处理方法、装置、电子设备及计算机可读存储介质
US11398091B1 (en) Repairing missing frames in recorded video with machine learning
US11599570B2 (en) Device and method to render multimedia data stream tamper-proof based on block chain recording
CN114299089A (zh) 图像处理方法、装置、电子设备及存储介质
CN113596449B (zh) 图像处理方法及装置
TWI552573B (zh) 具有初始化片段之視訊及音訊之寫碼
CN112203117A (zh) 基于视频编/解码器的视频溯源和防篡改方法
WO2019209006A1 (ko) 스트리밍 파일의 해상도 개선 방법
CN105446685A (zh) 文档播放方法和系统

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210622