CN115412292A - Privacy protection method and device suitable for security monitoring and storage medium - Google Patents

Privacy protection method and device suitable for security monitoring and storage medium Download PDF

Info

Publication number
CN115412292A
CN115412292A CN202210853518.4A CN202210853518A CN115412292A CN 115412292 A CN115412292 A CN 115412292A CN 202210853518 A CN202210853518 A CN 202210853518A CN 115412292 A CN115412292 A CN 115412292A
Authority
CN
China
Prior art keywords
security monitoring
video data
encryption
privacy protection
protected
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210853518.4A
Other languages
Chinese (zh)
Inventor
张旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin Fengwu Technology Co ltd
Original Assignee
Tianjin Fengwu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin Fengwu Technology Co ltd filed Critical Tianjin Fengwu Technology Co ltd
Priority to CN202210853518.4A priority Critical patent/CN115412292A/en
Publication of CN115412292A publication Critical patent/CN115412292A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast

Abstract

The invention provides a privacy protection method, a privacy protection device and a storage medium suitable for security monitoring, wherein the privacy protection method comprises the following steps: acquiring video data in security monitoring, and carrying out first coding encryption on each frame of image in the video data; detecting a target to be protected for each encrypted frame image; when determining that an object to be protected exists in any frame of image, independently encrypting the object to be protected; the coded and separately encrypted data is transmitted and stored. According to the technical scheme provided by the invention, the video data acquired by security monitoring can be encrypted twice, the video data in the security monitoring can be effectively protected, and a privacy protection method of a full data life cycle including data acquisition, analysis, display, storage, sharing and the like is provided by combining with an artificial intelligence detection and identification technology. The privacy safety of the collected people in security monitoring can be effectively guaranteed.

Description

Privacy protection method and device suitable for security monitoring and storage medium
Technical Field
The present invention relates to video processing technologies, and in particular, to a privacy protection method, apparatus, and storage medium suitable for security monitoring.
Background
The security alarm system is a system which integrates signals of various sensing devices such as a camera, a temperature sensor, a photosensitive sensor and the like, and performs comprehensive analysis to actively remind abnormal events and dangerous events in a scene. The security alarm system is widely applied to a wide range of scenes such as railway stations, airports, markets, office buildings, factories, residential communities and the like. Is closely related to daily life.
With the continuous and deep integration of informatization and economic society, the network becomes a new space for production and life, a new engine for economic development and a new link for communication and cooperation. By 3 months in 2020, internet users reach 9 hundred million, internet websites exceed 400 million, application programs exceed 300 million, and personal information is more widely collected and used. Although the protection of personal information in China is continuously increased in recent years, in real life, the problems of disturbing the life peace of people, harming the life health and property safety of people and the like by using the personal information are still prominent.
Due to uncertainty of occurrence time of the alarm event, the security monitoring system needs to continuously acquire and analyze data to avoid missing important alarm events. Therefore, how to ensure the privacy of the collected personnel in the data storage, analysis and display processes of the security alarm system is a problem to be solved preferentially by the security alarm system. Privacy protection strategies need to be designed in the full process of data, and privacy protection is guaranteed to be provided in the full chain of data collection, analysis, display, storage, sharing and the like. The rapid development of AI technology makes omnidirectional privacy protection possible.
Disclosure of Invention
The embodiment of the invention provides a privacy protection method, a privacy protection device and a storage medium suitable for security monitoring, which can be used for carrying out encryption processing on video data acquired by security monitoring twice and effectively protecting the video data in the security monitoring.
In a first aspect of the embodiments of the present invention, a privacy protection method suitable for security monitoring is provided, including:
acquiring video data in security monitoring, and carrying out first coding encryption on each frame of image in the video data;
detecting a target to be protected for each encrypted frame image;
when determining that an object to be protected exists in any frame of image, independently encrypting the object to be protected;
the coded and separately encrypted data is transmitted and stored.
Optionally, in a possible implementation manner of the first aspect, the security monitoring includes a plurality of cameras;
the video data are the video data which are collected by the cameras and do not interfere with each other.
Optionally, in a possible implementation manner of the first aspect, the obtaining video data in security monitoring, and the performing, for a first time, encoding and encrypting each frame of image in the video data includes:
carrying out pre-private configuration on the encoding encryption algorithm and the encoding decryption algorithm;
and in the security monitoring system, decrypting the video data after the encoding encryption at each node of the security monitoring system based on the encoding decryption algorithm.
Optionally, in a possible implementation manner of the first aspect, when it is determined that the target to be protected exists in any one frame of image, the individually encrypting the target to be protected includes:
carrying out pre-private configuration on the individual encryption algorithm and the individual decryption algorithm;
and in the security monitoring system, the video data which is encrypted independently is decrypted at each node of the security monitoring system based on the independent decryption algorithm.
Optionally, in a possible implementation manner of the first aspect, the method further includes:
presetting a transmission path of data after coding encryption and independent encryption;
and setting a plurality of application detection nodes in the transmission path, wherein the application detection nodes are used for verifying the application of the access code encryption and the data after the individual encryption.
Optionally, in a possible implementation manner of the first aspect, the method further includes:
receiving a data visualization request;
video data in security monitoring is obtained, and visual display is carried out on the video data which is not encrypted independently in the video data.
In a second aspect of the embodiments of the present invention, a privacy protection device suitable for security monitoring is provided, including:
the encoding and encrypting module is used for acquiring video data in security monitoring and carrying out first encoding and encrypting on each frame of image in the video data;
the detection module is used for detecting the target to be protected of each encrypted frame image;
the independent encryption module is used for encrypting the target to be protected independently when the target to be protected exists in any frame of image;
and the transmission-storage module is used for transmitting and storing the coded and encrypted data and the separately encrypted data.
Optionally, in a possible implementation manner of the second aspect, the encoding encryption module includes:
the encoding configuration unit is used for carrying out the private configuration on the encoding encryption algorithm and the encoding decryption algorithm in advance;
and the coding and decryption unit is used for decrypting the video data subjected to coding encryption at each node of the security monitoring system based on the coding and decryption algorithm in the security monitoring system.
Optionally, in a possible implementation manner of the second aspect, the separate encryption module includes:
the individual configuration unit is used for carrying out pre-private configuration on the individual encryption algorithm and the individual decryption algorithm;
and the independent decryption unit is used for decrypting the independently encrypted video data at each node of the security monitoring system based on the independent decryption algorithm in the security monitoring system.
In a third aspect of the embodiments of the present invention, a readable storage medium is provided, in which a computer program is stored, which, when being executed by a processor, is adapted to implement the first aspect of the present invention and the methods according to the first aspect of the present invention.
The privacy protection method, the privacy protection device and the storage medium suitable for security monitoring provided by the invention can be used for carrying out encryption processing on video data acquired by security monitoring twice and effectively protecting the video data in the security monitoring. In addition, the invention comprehensively utilizes the detection and identification technology of artificial intelligence and provides a privacy protection method of the full data life cycle including data acquisition, analysis, display, storage, sharing and the like. The privacy safety of the collected people in security monitoring can be effectively guaranteed.
Drawings
FIG. 1 is a flow diagram of a first embodiment of a privacy preserving method for security monitoring;
FIG. 2 is a flow chart of a second embodiment of a privacy preserving method for security monitoring;
fig. 3 is a structural diagram of a first embodiment of a privacy protecting apparatus suitable for security monitoring.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein.
It should be understood that, in various embodiments of the present invention, the sequence numbers of the processes do not mean the execution sequence, and the execution sequence of the processes should be determined by the functions and the internal logic of the processes, and should not constitute any limitation on the implementation process of the embodiments of the present invention.
It should be understood that in the present application, "comprising" and "having" and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements explicitly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that, in the present invention, "a plurality" means two or more. "and/or" is merely an association relationship describing an associated object, meaning that there may be three relationships, for example, and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "comprises A, B and C" and "comprises A, B, C" means that all three of A, B, C comprise, "comprises A, B or C" means that one of three of A, B, C is comprised, "comprises A, B and/or C" means that any 1 or any 2 or 3 of the three of A, B, C is comprised.
It should be understood that in the present invention, "B corresponding to a", "a corresponds to B", or "B corresponds to a" means that B is associated with a, and B can be determined from a. Determining B from a does not mean determining B from a alone, but may be determined from a and/or other information. And the matching of A and B means that the similarity of A and B is greater than or equal to a preset threshold value.
As used herein, "if" can be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a detection", depending on context.
The technical solution of the present invention will be described in detail below with specific examples. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments.
An embodiment of the present invention provides a privacy protection method suitable for security monitoring, which is shown in fig. 1 and fig. 2 and includes:
and S110, taking video data in security monitoring, and carrying out first coding encryption on each frame of image in the video data. According to the technical scheme provided by the invention, each frame of the collected video is coded and encrypted.
And step S120, detecting the target to be protected for each encrypted frame image. In this step, the encrypted data is used to detect the target to be protected, wherein the target to be protected includes but is not limited to: face images, license plate numbers, personal identification information, and the like. And detecting the position of the target to be protected in the collected video data.
And step S130, when the target to be protected exists in any frame of image, independently encrypting the target to be protected. And when detecting that each frame image has the target to be protected, independently encrypting the target to be protected so as to ensure that the privacy of the target to be protected is protected.
The invention encrypts the target data to be protected separately. The encryption algorithm is a private method for the system to carry out global design, and the encrypted data can be decrypted by using a corresponding method so as to ensure that other systems or personnel cannot use the encrypted data.
And step S140, transmitting and storing the coded and separately encrypted data. And the encrypted data is transmitted, stored, shared, displayed and the like in the security monitoring system according to requirements.
Wherein, security protection control includes a plurality of cameras. The video data are the video data which are collected by a plurality of cameras and do not interfere with each other. The invention can carry out data acquisition through each data acquisition device in the security monitoring system, and the camera is taken as an example for acquiring videos. The data acquisition of each camera is independent and does not influence each other. The acquisition process is a process of converting a physical signal into a digital signal.
In some embodiments, acquiring video data in security monitoring, and performing first encoding encryption on each frame of image in the video data includes:
carrying out pre-private configuration on the encoding encryption algorithm and the encoding decryption algorithm;
and in the security monitoring system, decrypting the video data after the encoding encryption at each node of the security monitoring system based on the encoding decryption algorithm.
The encoding encryption algorithm is a private method for global design of the security system, and encrypted data can be decrypted only by using a corresponding method so as to ensure that other systems or personnel cannot use the encrypted data.
In some embodiments, when it is determined that the target to be protected exists in any one frame of image, the individually encrypting the target to be protected includes:
carrying out pre-private configuration on the individual encryption algorithm and the individual decryption algorithm;
and in the security monitoring system, the video data which is encrypted independently is decrypted at each node of the security monitoring system based on the independent decryption algorithm.
In some embodiments, further comprising:
presetting a transmission path of data after coding encryption and independent encryption;
and setting a plurality of application detection nodes in the transmission path, wherein the application detection nodes are used for verifying the application of the access code encryption and the data after the individual encryption.
The invention can strictly control the authority of data application to ensure that the minimum amount of video data after encryption processing is used, thereby achieving the purpose and effect of protecting the privacy of the target to be protected.
In some embodiments, further comprising:
receiving a data visualization request;
and acquiring video data in security monitoring, and visually displaying the video data which is not encrypted independently in the video data.
According to the technical scheme provided by the invention, the encrypted video data is stored, displayed and shared according to the data requirement, wherein if the display and sharing requirement is visualized, the display and sharing requirement can be decoded only aiming at non-private data, so that the video data can be shared and the purpose and effect of privacy protection can be achieved.
An embodiment of the present invention further provides a privacy protection device suitable for security monitoring, as shown in fig. 3, including:
the encoding and encrypting module is used for acquiring video data in security monitoring and carrying out first encoding and encrypting on each frame of image in the video data;
the detection module is used for detecting the target to be protected of each encrypted frame image;
the independent encryption module is used for encrypting the object to be protected independently when the object to be protected exists in any frame of image;
and the transmission-storage module is used for transmitting and storing the coded and encrypted data and the separately encrypted data.
In some embodiments, the encoding encryption module comprises:
the encoding configuration unit is used for carrying out the private configuration on the encoding encryption algorithm and the encoding decryption algorithm in advance;
and the coding and decryption unit is used for decrypting the video data subjected to coding encryption at each node of the security monitoring system based on the coding and decryption algorithm in the security monitoring system.
In some embodiments, the separate encryption module comprises:
the individual configuration unit is used for carrying out pre-private configuration on the individual encryption algorithm and the individual decryption algorithm;
and the independent decryption unit is used for decrypting the independently encrypted video data at each node of the security monitoring system based on the independent decryption algorithm in the security monitoring system.
The readable storage medium may be a computer storage medium or a communication medium. Communication media includes any medium that facilitates transfer of a computer program from one place to another. Computer storage media may be any available media that can be accessed by a general purpose or special purpose computer. For example, a readable storage medium is coupled to a processor such that the processor can read information from, and write information to, the readable storage medium. Of course, the readable storage medium may also be an integral part of the processor. The processor and the readable storage medium may reside in an Application Specific Integrated Circuits (ASIC). Additionally, the ASIC may reside in user equipment. Of course, the processor and the readable storage medium may also reside as discrete components in a communication device. The readable storage medium may be a read-only memory (ROM), a random-access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
The present invention also provides a program product comprising execution instructions stored in a readable storage medium. The at least one processor of the device may read the execution instructions from the readable storage medium, and the execution of the execution instructions by the at least one processor causes the device to implement the methods provided by the various embodiments described above.
In the above embodiments of the apparatus, it should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose processors, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of the hardware and software modules within the processor.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and these modifications or substitutions do not depart from the spirit of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A privacy protection method suitable for security monitoring is characterized by comprising the following steps:
acquiring video data in security monitoring, and carrying out first coding encryption on each frame of image in the video data;
detecting a target to be protected for each encrypted frame image;
when determining that an object to be protected exists in any frame of image, independently encrypting the object to be protected;
the coded and separately encrypted data is transmitted and stored.
2. The privacy protection method of claim 1,
the security monitoring comprises a plurality of cameras;
the video data are the video data which are collected by the cameras and do not interfere with each other.
3. The privacy protection method of claim 1,
the method for acquiring video data in security monitoring and performing first coding encryption on each frame of image in the video data comprises the following steps:
carrying out pre-private configuration on the encoding encryption algorithm and the encoding decryption algorithm;
and in the security monitoring system, decrypting the video data after the encoding encryption at each node of the security monitoring system based on the encoding decryption algorithm.
4. The privacy protection method of claim 1,
when determining that an object to be protected exists in any frame of image, the independently encrypting the object to be protected comprises the following steps:
carrying out pre-private configuration on the individual encryption algorithm and the individual decryption algorithm;
and in the security monitoring system, the video data which is encrypted independently is decrypted at each node of the security monitoring system based on the independent decryption algorithm.
5. The privacy protection method of claim 1, further comprising:
presetting a transmission path of data after coding encryption and independent encryption;
and setting a plurality of application detection nodes in the transmission path, wherein the application detection nodes are used for verifying the application of the access code encryption and the data after the individual encryption.
6. The privacy protection method of claim 1, further comprising:
receiving a data visualization request;
and acquiring video data in security monitoring, and visually displaying the video data which is not encrypted independently in the video data.
7. The utility model provides a privacy protection device suitable for security protection control which characterized in that includes:
the encoding and encrypting module is used for acquiring video data in security monitoring and carrying out first encoding and encrypting on each frame of image in the video data;
the detection module is used for detecting the target to be protected of each encrypted frame image;
the independent encryption module is used for encrypting the target to be protected independently when the target to be protected exists in any frame of image;
and the transmission-storage module is used for transmitting and storing the coded and encrypted data and the separately encrypted data.
8. The privacy protection apparatus of claim 7,
the encoding encryption module comprises:
the encoding configuration unit is used for carrying out the private configuration on the encoding encryption algorithm and the encoding decryption algorithm in advance;
and the coding decryption unit is used for decrypting the video data after coding encryption at each node of the security monitoring system based on the coding decryption algorithm in the security monitoring system.
9. The privacy protection apparatus of claim 7,
the individual encryption module includes:
the individual configuration unit is used for carrying out pre-private configuration on the individual encryption algorithm and the individual decryption algorithm;
and the independent decryption unit is used for decrypting the independently encrypted video data at each node of the security monitoring system based on the independent decryption algorithm in the security monitoring system.
10. A readable storage medium, in which a computer program is stored which, when being executed by a processor, is adapted to carry out the method of any one of claims 1 to 6.
CN202210853518.4A 2022-07-08 2022-07-08 Privacy protection method and device suitable for security monitoring and storage medium Pending CN115412292A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210853518.4A CN115412292A (en) 2022-07-08 2022-07-08 Privacy protection method and device suitable for security monitoring and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210853518.4A CN115412292A (en) 2022-07-08 2022-07-08 Privacy protection method and device suitable for security monitoring and storage medium

Publications (1)

Publication Number Publication Date
CN115412292A true CN115412292A (en) 2022-11-29

Family

ID=84158225

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210853518.4A Pending CN115412292A (en) 2022-07-08 2022-07-08 Privacy protection method and device suitable for security monitoring and storage medium

Country Status (1)

Country Link
CN (1) CN115412292A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117201053A (en) * 2023-04-03 2023-12-08 杭州水务数智科技股份有限公司 Video security-based transmission and storage method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117201053A (en) * 2023-04-03 2023-12-08 杭州水务数智科技股份有限公司 Video security-based transmission and storage method and system

Similar Documents

Publication Publication Date Title
US9288451B2 (en) Image processing apparatus and image processing method
CN106060442B (en) Video storage method, device and system
US7508941B1 (en) Methods and apparatus for use in surveillance systems
CN113259721B (en) Video data sending method and electronic equipment
Zhang et al. Efficient video frame insertion and deletion detection based on inconsistency of correlations between local binary pattern coded frames
US10217003B2 (en) Systems and methods for automated analytics for security surveillance in operation areas
CN104967875A (en) Method and device for controlling monitoring video checking authority
TW201722136A (en) Security system and method
JP6609303B2 (en) Asset security management system
CN209946967U (en) Entrance guard's equipment and access control system
KR20130067530A (en) Apparatus and method for transmitting video surveillance, apparatus and method for receiving surveillance video thereof
CN111882233A (en) Storage risk early warning method, system and device based on block chain and storage medium
KR101951605B1 (en) Cctv image security system to prevent image leakage
US20190244033A1 (en) Systems and methods for automated analytics for security surveillance in operation areas
CN115412292A (en) Privacy protection method and device suitable for security monitoring and storage medium
KR102365571B1 (en) Method and apparatus for managing password including one-time password issuance function for integrally managing closed-circuit television
WO2021084944A1 (en) Information processing system, information processing method, imaging device, and information processing device
CN110895663A (en) Two-wheel vehicle identification method and device, electronic equipment and monitoring system
WO2023279716A1 (en) Device linkage method and apparatus, and device, storage medium, program product and computer program
CN110519562B (en) Motion detection method, device and system
Lin et al. Moving object detection in the encrypted domain
JP2019095872A (en) Search system, search device, terminal device, search method, and program
CN210274298U (en) Robot body security system based on camera array image analysis
CN111783594A (en) Alarm method and device and electronic equipment
CN111598570A (en) Block chain method and system for auditing transaction based on facial recognition

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication