CN115701017A - Image processing method and device - Google Patents

Image processing method and device Download PDF

Info

Publication number
CN115701017A
CN115701017A CN202110794905.0A CN202110794905A CN115701017A CN 115701017 A CN115701017 A CN 115701017A CN 202110794905 A CN202110794905 A CN 202110794905A CN 115701017 A CN115701017 A CN 115701017A
Authority
CN
China
Prior art keywords
key
image
image data
camera
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110794905.0A
Other languages
Chinese (zh)
Inventor
李洋
周全
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Xinxin Microelectronics Technology Co Ltd
Original Assignee
Qingdao Xinxin Microelectronics Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Xinxin Microelectronics Technology Co Ltd filed Critical Qingdao Xinxin Microelectronics Technology Co Ltd
Priority to CN202110794905.0A priority Critical patent/CN115701017A/en
Publication of CN115701017A publication Critical patent/CN115701017A/en
Pending legal-status Critical Current

Links

Images

Abstract

The application discloses an image processing method and device, which are used for detecting and encrypting a key area of a collected image by using a camera, so that the safe transmission of the image collected by the camera is improved, and the privacy disclosure problem of terminal users such as social television and the like is fundamentally avoided. The image processing method provided by the application comprises the following steps: determining a key area on an acquired image, and encrypting image data of the key area; and sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image.

Description

Image processing method and device
Technical Field
The present application relates to the field of information processing technologies, and in particular, to an image processing method and apparatus.
Background
The traditional television's boring television programs and monotonous functions cannot meet the increasing demand of people for cultural entertainment, and under the background, social television is rapidly developed, and the biggest highlight of the social television is the remarkable social attribute, so that the network camera hardware equipment is called as the standard peripheral equipment of the social television. However, due to the unique application scenario of the social television and the importance of consumers on network security and family privacy, how to better protect the privacy inside the family and how to ensure that the network camera of the social television is not illegally utilized by hackers become a problem to be solved urgently.
To solve the problem, manufacturers of social television currently provide some solutions, one is to use a separable camera, the camera is not embedded in the television, but the camera module is inserted into the social television through a USB interface, and the solution not only has certain requirements on the structures of the television and the camera module, but also requires a user to pull out the camera module when the social television is not used. The other scheme is improved on the basis, a manner of lifting the holder is adopted, the holder automatically falls down when the holder is not used, the camera module is blocked by the shell, the cost of the lifting holder needs to be increased, and hackers cannot be fundamentally prevented from attacking the television and opening the camera through the network.
Disclosure of Invention
The embodiment of the application provides an image processing method and device, which are used for detecting and encrypting a key area of a collected image by using a camera, so that the safe transmission of the image collected by the camera is improved, and the problem of privacy disclosure of terminal users such as social television and the like is fundamentally solved.
On the camera side, an image processing method provided by the embodiment of the application comprises the following steps:
determining a key area on an acquired image, and encrypting image data of the key area;
and sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image.
By the method, a key area on an acquired image is determined, and image data of the key area is encrypted; and sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image, so that the key area of the acquired image can be detected and encrypted by using the camera, the safe transmission of the acquired image by using the camera is improved, and the problem of privacy disclosure of display terminal users such as social television and the like is fundamentally solved.
Optionally, encrypting the image data of the key area specifically includes:
and encrypting the image data of the key area by using a symmetric key.
Optionally, the method further comprises:
receiving a public key sent by the terminal;
and encrypting the symmetric key by using the public key and sending the encrypted symmetric key to the terminal.
Optionally, the acquired image is an image processed by an image signal processing ISP module.
Optionally, the determining a key area on the acquired image specifically includes:
and calling an application program interface API related to a face detection algorithm function, carrying out face position detection on the acquired image, and determining face position information.
Optionally, sending the captured image containing the encrypted image data of the key area to a terminal for displaying the captured image, specifically including:
and sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image through a USB video transmission protocol.
On a terminal side of image display, an image processing method provided by an embodiment of the present application includes:
receiving an acquired image which is sent by a camera and contains encrypted image data of the key area;
and after decrypting the image data of the key area, generating a complete acquisition image and outputting and displaying the complete acquisition image.
Optionally, the method further comprises:
when the camera is started, generating an asymmetric key pair comprising a private key and a public key, and sending the public key to the camera;
receiving a symmetric key encrypted by the camera by using the public key;
and decrypting the symmetric key by using the private key to obtain the decrypted symmetric key.
Optionally, the image data of the key area is decrypted using the symmetric key.
Another embodiment of the present application provides an image processing apparatus, which includes a memory and a processor, wherein the memory is used for storing program instructions, and the processor is used for calling the program instructions stored in the memory and executing any one or more of the methods according to the obtained program.
Another embodiment of the present application provides a computer storage medium having stored thereon computer-executable instructions for causing a computer to perform any one or more of the methods described above.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic flow chart of a system provided by an embodiment of the present application;
fig. 2 is a schematic diagram of a process of image encryption and decryption according to an embodiment of the present application;
fig. 3 is a schematic flowchart of an image processing method at an image capturing device side according to an embodiment of the present application;
fig. 4 is a schematic flowchart of an image processing method on the image display device side according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an image processing apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an image processing apparatus on the image capturing device side according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an image processing apparatus on the image display device side according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only some embodiments of the present application, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The embodiment of the application provides an image processing method and device, which are used for detecting and encrypting a key area of a collected image by using a camera, so that the safe transmission of the image collected by the camera is improved, and the problem of privacy disclosure of terminal users such as social television and the like is fundamentally solved.
The method and the device are based on the same application concept, and because the principles of solving the problems of the method and the device are similar, the implementation of the device and the method can be mutually referred, and repeated parts are not repeated.
Various embodiments of the present application will be described in detail below with reference to the drawings. It should be noted that the display sequence of the embodiment of the present application only represents the sequence of the embodiment, and does not represent the merits of the technical solutions provided by the embodiments.
In the embodiment of the present application, image transmission between a camera and a social television is taken as an example for description, but the present application is not limited thereto, and the technical solution provided in the embodiment of the present application may be applied to various terminals and network side devices.
The embodiment of the application provides a method and a device for encrypting key content of a social television camera image. The method utilizes an NPU (embedded neural network processor) module and a Security module of a camera chip to realize key area detection and complete encryption. On the premise of not increasing any hardware cost, the key area encryption function of the image shot by the social television network camera is realized, and the problem of privacy disclosure of social television users is fundamentally avoided.
The key content of the image in the embodiment of the present application may be, for example, the image content of a face area, or other image content related to user privacy. The key content can be set by default or can be set by the user selection or self-definition, so that personalized setting can be carried out according to the user requirements.
Aiming at the problem that the privacy inside a family is invaded by a social television camera at present, the embodiment of the application provides a more reasonable solution compared with the existing scheme.
The technical solution provided by the embodiment of the present application includes, in a broad sense, a server on a network side, a camera on a terminal side, a television (which may be any terminal device such as a television capable of being connected with a camera), and the like. The subdivision specifically mainly includes the following parts:
1. NPU (embedded neural network processor) module of camera SOC Chip (abbreviation of System on Chip, referred to as System on Chip): the video signal processing algorithm and the artificial intelligence algorithm of various edge side devices can be operated with high energy efficiency, and the detection and the identification of key contents of images collected by the camera are accelerated and completed.
2. Security module of camera SOC chip: the key content of image data collected by a camera is encrypted by a hardware Encryption engine provided by an SOC chip, the hardware provides Encryption and decryption hardware acceleration functions of Advanced Encryption Standard (AES), secure Hash Algorithm (SHA), RSA and the like, 128-bit, 192-bit and 256-bit keys are supported, and the function of encrypting a key area detected by an image detection algorithm on an NPU can be completed.
3. UVC (USB Video Class) image transmission module of camera: the image data can be encoded and compressed through an image transmission protocol stack, and the encoded and compressed image data is sent to the social television side through a USB bus.
4. Security module of social television SOC chip: after receiving the image which is sent by the UVC module of the camera and used for encrypting the key content, the corresponding decryption module needs to be operated to decrypt the image, and the decompressed and decrypted image is displayed on a screen.
The following describes the image processing flow provided by the embodiment of the present application from the perspective of the entire system.
Referring to fig. 1, the technical solution provided in the embodiment of the present application may include, for example, the following steps:
step 1, aiming at a scene that a camera is used indoors, a TensorFlow artificial intelligence learning framework is used, a face detection algorithm is trained on a server, common algorithms such as Retinaface and Yolo3 are used, a generated network weight file is converted into an available format (for example, a C language array form) through a conversion tool, and weight values of all layers of a trained neural network are stored in the network weight file. And the algorithm optimization is carried out aiming at the NPU characteristics used by the project, namely, the NPU (neural network processing unit) is used for carrying out hardware acceleration on the matrix operation of the neural network so as to improve the face detection accuracy and the detection frame rate.
The method comprises the following steps of training a face detection algorithm on a server, and setting the trained face detection algorithm in a camera. As for how to train the face detection algorithm, what kind of face detection algorithm can be trained by adopting the prior art, which can be determined according to actual needs, and the embodiment of the present application is not limited. When the subsequent camera carries out face detection, a preset face detection algorithm is directly used, and interaction with a server is not needed.
And 2, when the social television starts the camera module, generating an RSA asymmetric key pair through a Security module of the social television, sending an RSA public key to the camera module through an extension Unit (UVC), recording the RSA public key after the camera module receives the RSA public key, then generating an AES symmetric key, and encrypting the AES symmetric key by using the RSA public key. And transmitting the encrypted AES symmetric key to the social television through the extension unit, wherein the social television can decrypt the AES symmetric key encrypted by the RSA public key by using the RSA private key to obtain the AES symmetric key.
With regard to the RSA asymmetric key pair, namely, the RSA public key and the RSA private key, RSA is an asymmetric encryption mechanism, and uses public key encryption and private key decryption.
With respect to the symmetric key, both the sending and receiving data of the symmetric encryption algorithm must use the same key to encrypt and decrypt the plaintext, and the key of the symmetric encryption algorithm is called the symmetric key.
And step 3, after a frame of image is captured by a camera sensor (sensor), because the bayer format original image data captured by the sensor can not conform to the habit of human eyes, the RAW image data is required to be processed by an ISP (image signal processing) module for automatic exposure, automatic white balance and the like, a frame of RAW (unprocessed) image data with better subjective image quality is obtained (the RAW image data is the original data of a light source signal captured by a CMOS (complementary metal oxide semiconductor) or CCD (charge coupled device) image sensor into a digital signal), and the RAW image data is encoded into YUV or PEG format image data through an encoder (encoder).
And 4, after a frame of image data in a YUV or MJPEG format is obtained, the camera calls an API (application program interface) related to a face detection algorithm function aiming at the frame of image, the face position detection is completed, and the face position information is stored in the additional information of the frame of image. For example, for a living room use scene of a network television, and limited to the operation capability of the NPU, at most 10 faces may be supported, and the first detected face is the criterion when more than 10 faces exist.
And 5, the camera uses the face position in the image additional information and adopts an AES symmetric key to carry out local AES encryption processing on the face image data, wherein a main chip of the camera provides a hardware encryption module, so that the data encryption process can be accelerated, and the CPU resource consumption in the encryption process is reduced. The camera completes encryption operation by calling an application program interface of a Security module packaged in advance.
And step 6, the camera transmits the image encrypted by the AES to a social television main control SOC chip through a USB bus through a UVC transmission protocol, the social television main control SOC chip decrypts key position data such as the face of the image and the like by using the AES symmetric key generated by decoding in the step 2 after receiving a frame of image transmitted by the UVC, so that a frame of complete image data can be obtained, and then the complete image data is decoded by a decoder and displayed On a Screen through an OSD (On-Screen Display, namely a Screen menu type adjustment mode) channel.
The key data encryption and decryption process of the camera module can be completed through the 6 steps, the whole process is shown as the attached figure 1, and two encryption algorithms, namely an AES symmetric encryption algorithm and an RSA asymmetric encryption algorithm, are adopted in the whole process. The RSA asymmetric encryption algorithm is inefficient in operation because it requires algorithms such as exponentiation modulo of a large number, and is generally only suitable for processing small amounts of data, such as keys. The AES algorithm is used as a symmetric encryption algorithm, the resource consumption in the encryption process is low, the safety is high, and the AES algorithm is suitable for a scene of encrypting a large amount of data. In the scheme, because the image data volume is large, the AES symmetric encryption algorithm is adopted for encrypting the image data, and for the key of the AES algorithm, because the data volume is small and frequent encryption and decryption are not needed, the key is encrypted by adopting the RSA asymmetric encryption algorithm, and the advantages and the disadvantages of the two encryption algorithms are fully combined to complete the encryption and decryption process of the image key data.
In the above flow, the distribution of the key and the encryption and decryption process of the image may also be referred to as shown in fig. 2.
The scheme is realized on the basis of not increasing any hardware cost, the edge computing capability of an NPU (embedded neural network processor) processing engine of a network camera processing chip and a hardware encryption engine are utilized, the encryption function of the key position data of the social television camera is completed, the possibility that lawless persons attack the social television through a network and invade the internal privacy of a consumer family through the camera is fundamentally eliminated, and the safety of the maritime communication social television product is greatly improved.
In summary, referring to fig. 3, at an image capturing device side such as a camera, an image processing method provided in the embodiment of the present application includes:
s101, determining a key area on a collected image, and encrypting image data of the key area;
the key area is, for example, a face image area.
The encryption is performed by using an AES symmetric key, for example.
The terminal may be, for example, a television, and specifically may be the social television, but of course, any terminal that has an image display function and can be connected to a camera may be, for example, a computer, a mobile phone, or another display.
It should be noted that, in the embodiment of the present application, the key area is mainly encrypted, and the whole image may also be encrypted. In addition, there may be one or more key regions, for example, if there are multiple face images on one frame of image, then multiple face regions need to be encrypted respectively.
And S102, sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image.
Further, the transmitted image is an image subjected to compression processing, and the specific compression method is not limited in the embodiment of the present application and may be various.
Optionally, encrypting the image data of the key area specifically includes:
and encrypting the image data of the key area by using a symmetric key.
The symmetric key is, for example, an AES symmetric key.
Optionally, the method further comprises:
receiving a public key, such as an RSA public key, sent by the terminal;
and encrypting the symmetric key by using the public key and sending the encrypted symmetric key to the terminal.
Optionally, the acquired image is an image processed by an image signal processing ISP module.
In addition, the image may further undergo other adjustment, for example, the image data is encoded into YUV or MJPEG format by an encoder (encoder) in step 3, and the like.
Optionally, the determining a key region on the captured image specifically includes:
and calling an application program interface API related to a face detection algorithm function, carrying out face position detection on the acquired image, and determining face position information.
Optionally, sending the captured image containing the encrypted image data of the key area to a terminal for displaying the captured image, specifically including:
and sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image through a USB video transmission protocol (UVC).
On the terminal side of image display, referring to fig. 4, an image processing method provided in an embodiment of the present application includes:
s201, receiving a collected image which is sent by a camera and contains encrypted image data of a key area;
and S202, decrypting the image data of the key area, generating a complete acquired image, and outputting and displaying the image.
Optionally, the method further comprises:
when the camera is started, generating an asymmetric key pair comprising a private key and a public key, and sending the public key to the camera;
receiving a symmetric key encrypted by the camera by using the public key;
and decrypting the symmetric key by using the private key to obtain the decrypted symmetric key.
Optionally, the image data of the key area is decrypted by using the symmetric key.
Referring to fig. 5, an image processing apparatus provided in an embodiment of the present application includes a memory 11 and a processor 12.
If the image processing device is used as a camera, the method comprises the following steps:
a processor 12 for reading the program in the memory 10 and executing the following processes:
determining a key area on an acquired image, and encrypting image data of the key area;
and sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image.
Optionally, encrypting the image data of the key area specifically includes:
and encrypting the image data of the key area by using a symmetric key.
Optionally, the processor 12 is further configured to:
receiving a public key sent by the terminal;
and encrypting the symmetric key by using the public key and sending the encrypted symmetric key to the terminal.
Optionally, the acquired image is an image processed by an image signal processing ISP module.
Optionally, the determining a key region on the captured image specifically includes:
and calling an application program interface API related to a face detection algorithm function, carrying out face position detection on the acquired image, and determining face position information.
Optionally, sending the captured image containing the encrypted image data of the key area to a terminal for displaying the captured image, specifically including:
and sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image through a USB video transmission protocol.
If the image processing apparatus is used as an image display apparatus, the image processing apparatus comprises:
a processor 12 for reading the program in the memory 10 and executing the following processes:
receiving an acquired image which is sent by a camera and contains encrypted image data of the key area;
and after decrypting the image data of the key area, generating a complete acquired image and outputting and displaying the image.
Optionally, the processor 12 is further configured to:
when the camera is started, generating an asymmetric key pair comprising a private key and a public key, and sending the public key to the camera;
receiving a symmetric key encrypted by the camera by using the public key;
and decrypting the symmetric key by using the private key to obtain the decrypted symmetric key.
Optionally, the processor 12 decrypts the image data of the key area using the symmetric key.
It should be noted that the apparatus provided in the embodiments of the present application can be not only used as a camera, a television, or the like, but also can be an integrated device, for example, a camera is integrated into a television, and an image processing apparatus as a whole is also a protection scope of the present application.
The apparatus provided by the embodiments of the present application may further include a transceiver for receiving and transmitting data under the control of the processor. The interface between the processor, memory, and transceiver may be provided by a bus interface. The transceiver may be a number of elements including a transmitter and a receiver that provide a means for communicating with various other apparatus over a transmission medium. User interfaces are also provided for different user devices, which may be interfaces capable of interfacing with desired devices externally including, but not limited to, keypads, displays, speakers, microphones, joysticks, and the like.
The processor 12 is responsible for managing the bus architecture and general processing, and the memory 11 may store data used by the processor 12 in performing operations.
Alternatively, the processor 12 may be a CPU (central processing unit), an ASIC (Application Specific Integrated Circuit), an FPGA (Field Programmable Gate Array), or a CPLD (Complex Programmable Logic Device).
Referring to fig. 6, on an image capturing side, an image processing apparatus provided in an embodiment of the present application includes:
the determining unit 21 is used for determining a key area on the acquired image and encrypting the image data of the key area;
and a transmission unit 22, configured to send the captured image containing the encrypted image data of the key area to a terminal for displaying the captured image.
Optionally, encrypting the image data of the key area specifically includes:
and encrypting the image data of the key area by using a symmetric key.
Optionally, the transmission unit 22 is further configured to:
receiving a public key sent by the terminal;
and encrypting the symmetric key by using the public key and sending the encrypted symmetric key to the terminal.
Optionally, the acquired image is an image processed by an image signal processing ISP module.
Optionally, the determining a key region on the captured image specifically includes:
and calling an application program interface API related to a face detection algorithm function, carrying out face position detection on the acquired image, and determining face position information.
Optionally, sending the captured image containing the encrypted image data of the key area to a terminal for displaying the captured image, specifically including:
and sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image through a USB video transmission protocol.
Referring to fig. 7, on the image display side, an image processing apparatus provided in an embodiment of the present application includes:
the first unit 31 receives a collected image which is sent by a camera and contains encrypted image data of a key area;
and the second unit 32 is configured to decrypt the image data of the key area, and then generate a complete captured image and output and display the complete captured image.
Optionally, the first unit 31 is further configured to:
when the camera is started, generating an asymmetric key pair comprising a private key and a public key, and sending the public key to the camera;
receiving a symmetric key encrypted by the camera by using the public key;
and decrypting the symmetric key by using the private key to obtain the decrypted symmetric key.
Optionally, the second unit 32 decrypts the image data of the key area using the symmetric key.
It should be noted that the division of the unit in the embodiment of the present application is schematic, and is only a logic function division, and there may be another division manner in actual implementation. In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) or a processor (processor) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, an optical disk, or other various media capable of storing program codes.
The embodiment of the present application provides a computing device, which may specifically be a desktop computer, a portable computer, a smart phone, a tablet computer, a Personal Digital Assistant (PDA), and the like. The computing device may include a Central Processing Unit (CPU), memory, input/output devices, etc., the input devices may include a keyboard, mouse, touch screen, etc., and the output devices may include a Display device, such as a Liquid Crystal Display (LCD), a Cathode Ray Tube (CRT), etc.
The memory may include Read Only Memory (ROM) and Random Access Memory (RAM), and provides the processor with program instructions and data stored in the memory. In the embodiments of the present application, the memory may be used for storing a program of any one of the methods provided by the embodiments of the present application.
The processor is used for executing any one of the methods provided by the embodiment of the application according to the obtained program instructions by calling the program instructions stored in the memory.
Embodiments of the present application provide a computer storage medium for storing computer program instructions for an apparatus provided in the embodiments of the present application, which includes a program for executing any one of the methods provided in the embodiments of the present application.
The computer storage media may be any available media or data storage device that can be accessed by a computer, including, but not limited to, magnetic memory (e.g., floppy disks, hard disks, magnetic tape, magneto-optical disks (MOs), etc.), optical memory (e.g., CDs, DVDs, BDs, HVDs, etc.), and semiconductor memory (e.g., ROMs, EPROMs, EEPROMs, non-volatile memories (NAND FLASH), solid State Disks (SSDs)), etc.
The above method process flow may be implemented by a software program, which may be stored in a storage medium, and when the stored software program is called, the above method steps are performed.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (10)

1. An image processing method, characterized in that the method comprises:
determining a key area on an acquired image, and encrypting image data of the key area;
and sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image.
2. The method according to claim 1, wherein encrypting the image data of the key area specifically comprises:
and encrypting the image data of the key area by using a symmetric key.
3. The method of claim 2, further comprising:
receiving a public key sent by the terminal;
and encrypting the symmetric key by using the public key and sending the encrypted symmetric key to the terminal.
4. The method according to claim 1, wherein the determining a critical area on the captured image specifically comprises:
and calling an application program interface API related to a face detection algorithm function, carrying out face position detection on the acquired image, and determining face position information.
5. The method according to claim 1, wherein sending the captured image containing the encrypted image data of the key area to a terminal for displaying the captured image comprises:
and sending the acquired image containing the encrypted image data of the key area to a terminal for displaying the acquired image through a USB video transmission protocol.
6. An image processing method, characterized in that the method comprises:
receiving an acquired image which is sent by a camera and contains encrypted image data of the key area;
and after decrypting the image data of the key area, generating a complete acquired image and outputting and displaying the image.
7. The method of claim 6, further comprising:
when the camera is started, generating an asymmetric key pair comprising a private key and a public key, and sending the public key to the camera;
receiving a symmetric key encrypted by the camera by using the public key;
and decrypting the symmetric key by using the private key to obtain the decrypted symmetric key.
8. The method of claim 7, wherein the image data of the key region is decrypted using the symmetric key.
9. An image processing apparatus characterized by comprising:
a memory for storing program instructions;
a processor for invoking program instructions stored in said memory to execute the method of any of claims 1 to 5, and/or the method of any of claims 6 to 8, in accordance with an obtained program.
10. A computer storage medium storing computer-executable instructions for causing a computer to perform the method of any one of claims 1 to 5, and/or the method of any one of claims 6 to 8.
CN202110794905.0A 2021-07-14 2021-07-14 Image processing method and device Pending CN115701017A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110794905.0A CN115701017A (en) 2021-07-14 2021-07-14 Image processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110794905.0A CN115701017A (en) 2021-07-14 2021-07-14 Image processing method and device

Publications (1)

Publication Number Publication Date
CN115701017A true CN115701017A (en) 2023-02-07

Family

ID=85120410

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110794905.0A Pending CN115701017A (en) 2021-07-14 2021-07-14 Image processing method and device

Country Status (1)

Country Link
CN (1) CN115701017A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116665851A (en) * 2023-05-23 2023-08-29 星空数据(广州)有限公司 Medical image management method, device, computer equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116665851A (en) * 2023-05-23 2023-08-29 星空数据(广州)有限公司 Medical image management method, device, computer equipment and storage medium
CN116665851B (en) * 2023-05-23 2024-04-05 江苏康医通科技有限公司 Medical image management method, device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
US10182255B2 (en) Method, terminal, and system for communication pairing of a digital television terminal and a mobile terminal
US11163897B2 (en) Method and apparatus for image display using privacy masking
CN104967511B (en) The processing method and processing device of encryption data
CN105981398B (en) Content security method and electronic device for providing content security function
US11706382B2 (en) Methods and apparatus for encrypting camera media
US20230254143A1 (en) Method for Saving Ciphertext and Apparatus
WO2021159644A1 (en) Screen capture management method and apparatus, and mobile terminal
WO2022257612A1 (en) Video processing methods and apparatus, electronic device, and storage medium
CN105281907A (en) Encrypted data processing method and apparatus
CN112182624A (en) Encryption method, encryption device, storage medium and electronic equipment
CN115701017A (en) Image processing method and device
CN105120452B (en) Transmit the method, apparatus and system of information
CN108052828B (en) Method and device for generating screen recording file, terminal and storage medium
CN111581622A (en) Information processing method and device and electronic equipment
CN116756750A (en) Medical sensitive data acquisition desensitization method
US20050182955A1 (en) Apparatus and method for securing external memory for portable terminal
CN105635100A (en) Information encryption method, information decryption method and terminal
US11444927B2 (en) Method and apparatus for encrypting data
CN113672954A (en) Feature extraction method and device and electronic equipment
CN111353168A (en) Multimedia file management method, device, equipment and storage medium
WO2023236042A1 (en) Biological feature recognition method and apparatus, and electronic device and storage medium
US20230214532A1 (en) Permission negotiation method and apparatus during communication, and electronic device
WO2023212943A1 (en) Data interaction method and apparatus, electronic device, and storage medium
CN113297587B (en) Data storage method and system
CN117768133A (en) Data processing method, device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination