CN115761649A - Information processing method and device, electronic equipment and readable storage medium - Google Patents

Information processing method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN115761649A
CN115761649A CN202211607165.6A CN202211607165A CN115761649A CN 115761649 A CN115761649 A CN 115761649A CN 202211607165 A CN202211607165 A CN 202211607165A CN 115761649 A CN115761649 A CN 115761649A
Authority
CN
China
Prior art keywords
information
characteristic information
monitoring
target object
monitoring data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211607165.6A
Other languages
Chinese (zh)
Inventor
唐舟进
于晓菲
陈娜
王浩
安琪
郭树盛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Digital City Research Center
Original Assignee
Beijing Digital City Research Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Digital City Research Center filed Critical Beijing Digital City Research Center
Priority to CN202211607165.6A priority Critical patent/CN115761649A/en
Publication of CN115761649A publication Critical patent/CN115761649A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Alarm Systems (AREA)

Abstract

The disclosure provides an information processing method, an information processing device, an electronic device and a readable storage medium, and relates to the technical field of big data, wherein the method comprises the following steps: acquiring a monitoring image in a monitoring area; performing feature extraction on a monitored image to obtain first feature information, wherein the first feature information is used for representing features of a target object appearing in a monitored area, the target object comprises a first object and a second object, the first object is an object with identity information stored in a database, and the second object is other objects except the first object; and carrying out desensitization and/or encryption processing on the first characteristic information to obtain second characteristic information. In the method, the first characteristic information representing the characteristics of the target object is obtained by performing characteristic extraction on the monitoring image, and the first characteristic information is adjusted to the second characteristic information with higher safety in a desensitization and/or encryption processing mode, so that the data of the associated user image stored in the database can be safer.

Description

Information processing method and device, electronic equipment and readable storage medium
Technical Field
The present disclosure relates to the field of big data technologies, and in particular, to an information processing method and apparatus, an electronic device, and a readable storage medium.
Background
With the popularity of cameras, more and more user images are entered into the database.
At present, because the user images retained in the database are not protected, the database has a great hidden danger of data leakage, that is, the security of the data associated with the user images stored in the existing database is poor.
Disclosure of Invention
An object of the embodiments of the present disclosure is to provide an information processing method, an information processing apparatus, an electronic device, and a readable storage medium, which are used to solve the problem that security of data associated with a user image stored in an existing database is poor.
In a first aspect, an embodiment of the present disclosure provides an information processing method, including:
acquiring a monitoring image in a preset monitoring area;
performing feature extraction on the monitored image to obtain first feature information, wherein the first feature information is used for representing features of a target object appearing in the monitored area, the target object comprises a first object and a second object, the first object is an object with identity information stored in a database, and the second object is an object except the first object;
and carrying out desensitization and/or encryption processing on the first characteristic information to obtain second characteristic information.
Optionally, after performing desensitization and/or encryption processing on the first characteristic information to obtain second characteristic information, the method further includes:
and mapping the second characteristic information to obtain third characteristic information.
Optionally, after the mapping processing is performed on the second feature information to obtain third feature information, the method further includes:
storing the third characteristic information into the database.
Optionally, the third feature information includes at least one monitoring data having the image content of the target object, and the acquisition time of each monitoring data in the at least one monitoring data is different;
after storing the third feature information in the database, the method further includes:
and when the total quantity of the at least one monitoring data is larger than or equal to a first threshold value, deleting the monitoring data with the earliest collection time in the at least one monitoring data in the database.
Optionally, the third feature information includes at least one monitoring data having an image content of the target object, and an acquisition time of each monitoring data in the at least one monitoring data is different;
after storing the third feature information in the database, the method further includes:
and when the at least one piece of monitoring data comprises target monitoring data, deleting the target monitoring data from the database, wherein the target monitoring data is monitoring data of which the difference between the acquisition time and the current time is greater than or equal to a second threshold value.
Optionally, the desensitizing and/or encrypting the first characteristic information to obtain second characteristic information includes:
and performing redundant data addition processing and/or data offset processing on the first characteristic information to obtain second characteristic information.
Optionally, the first feature information includes at least one of:
an object identification of the target object;
an object class of the target object;
an object position of the target object;
the time of occurrence of the target object in the monitored area;
a monitoring image having image content of the target object.
In a second aspect, an embodiment of the present disclosure further provides an information processing apparatus, including:
the image acquisition module is used for acquiring a monitoring image in a preset monitoring area;
the characteristic extraction module is used for extracting characteristics of the monitoring image to obtain first characteristic information, wherein the first characteristic information is used for representing characteristics of a target object appearing in the monitoring area, the target object comprises a first object and a second object, the first object is an object with identity information stored in a database, and the second object is an object except the first object;
and the information processing module is used for carrying out desensitization and/or encryption processing on the first characteristic information to obtain second characteristic information.
In a third aspect, an embodiment of the present disclosure further provides an electronic device, which includes a processor, a memory, and a computer program stored in the memory and executable on the processor, and when the computer program is executed by the processor, the steps of the information processing method described above are implemented.
In a fourth aspect, the disclosed embodiments also provide a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the steps of the information processing method are implemented.
In the embodiment of the disclosure, the first characteristic information representing the characteristics of the target object is obtained by performing characteristic extraction on the monitored image, and the first characteristic information is adjusted to the second characteristic information with higher security in a desensitization and/or encryption processing mode, so that the data of the associated user image stored in the database can be safer.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings required to be used in the description of the embodiments of the present disclosure will be briefly introduced below, and it is apparent that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art that other drawings may be obtained according to the drawings without inventive labor.
Fig. 1 is a flowchart of an information processing method provided by an embodiment of the present disclosure;
fig. 2 is a schematic diagram of an image capturing identifier provided in an embodiment of the present disclosure;
fig. 3 is a flowchart of a mapping processing method provided by an embodiment of the present disclosure;
FIG. 4 is a schematic structural diagram of a pedestrian monitoring system provided by the embodiment of the disclosure;
fig. 5 is a schematic structural diagram of an information processing apparatus provided in an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of an electronic device provided in an embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are some, but not all embodiments of the present disclosure. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
An embodiment of the present disclosure provides an information processing method, referring to fig. 1, where fig. 1 is a flowchart of the information processing method provided in the embodiment of the present disclosure, and as shown in fig. 1, the method includes the following steps:
step 101, acquiring a monitoring image in a preset monitoring area.
In this disclosure, the monitoring area may be an area covered by a monitoring camera in an open scene, for example: the monitoring system comprises an area covered by a monitoring camera arranged in an exhibition, an area covered by a monitoring camera arranged in a tourist attraction, an area covered by a monitoring camera arranged in a shop, and the like.
In application, an image acquisition identifier may be further disposed in the monitoring area to indicate a position of the monitoring area, where the image acquisition identifier may be as shown in fig. 2.
And 102, performing feature extraction on the monitoring image to obtain first feature information.
The first characteristic information is used for characterizing the characteristics of target objects appearing in the monitoring area, the target objects comprise a first object and a second object, the first object is an object with identity information stored in a database, and the second object is an object other than the first object.
For example, after the monitoring image is obtained, a preset pedestrian-identification (Person-identification) model or a face detection model is used to identify whether a target object exists in the monitoring image, and when the target object is identified, a preset feature extraction model or a feature extraction algorithm is used to perform feature extraction on the monitoring image including the target object, so as to obtain first feature information indicating features of the target object.
In this disclosure, to standardize information management on the target object, the first object may be further split, for example: in the exhibition scenario, the first object may indicate an exhibition service party, the second object may indicate a visitor participating in the exhibition, and at this time, by further splitting the first object, a first sub-object for indicating an exhibition sponsor, a second sub-object for indicating an exhibition participant, and a third sub-object for indicating a security company maintaining the order of the exhibition may be subdivided.
And 103, carrying out desensitization and/or encryption processing on the first characteristic information to obtain second characteristic information.
In the present disclosure, after first feature information characterizing a feature of a target object is obtained, the first feature information may be adjusted to second feature information with higher security by way of desensitization and/or encryption processing, so as to make data of an associated user image stored in a database more secure.
It should be noted that the information processing method of the present disclosure may be applied to a monitoring system, where the monitoring system may at least include a plurality of monitoring cameras and an image processing module; the monitoring cameras and the image processing module are connected in a wired/WIFI mode, namely the monitoring cameras and the image processing module are located in the same local area network, monitoring images are acquired through the monitoring cameras, the acquired monitoring images are transmitted to the image processing module, and second feature information is generated after the image processing module performs feature extraction, desensitization and/or encryption processing on the monitoring images.
In one embodiment, the first characteristic information includes at least one of:
an object identification of the target object;
an object class of the target object;
an object position of the target object;
the time of occurrence of the target object in the monitored area;
a monitoring image having image content of the target object.
In this embodiment, the object identifier may be an identity number of the target object, for example, 001, 002, 010, and the like, and the identity numbers of different users are different.
The object class may be a group number to which the target object belongs, for example: in an exhibition scene, the group number may include a group a for indicating an exhibition sponsor, a group B for indicating an exhibition participant, a group C for indicating a security company maintaining the order of the exhibition, and a group D for indicating exhibition visitors, in this example, the groups a, B, and C belong to the same category as the first object, and by performing consistency matching between the target object identified by the monitoring image and the portrait data pre-stored in the database, in case of successful matching, the group to which the matched portrait data belongs may be determined as the group number of the target object identified by the monitoring image; and if the matching is unsuccessful, indicating that the target object identified by the monitoring image is not recorded in the database, and determining the group number of the target object identified by the monitoring image as the group D.
The object position may be a position where the target object appears in the monitored area, which may indicate coordinates of the target object in a coordinate system on the ground level; coordinates of the target object within the calibrated camera coordinate system may also be indicated; the coordinates of the target object within the world coordinate system may also be indicated.
The appearance time of the target object in the monitoring area may be an image acquisition time of a monitoring image including the target object.
Preferably, the first characteristic information includes an object identifier of the target object, an object type, an object position, a time of occurrence of the target object in the monitoring area, and a monitoring image having an image content of the target object, so as to fully record the identity information of the target object, and make the identity of the target object indicated by the first characteristic information more accurate.
In this embodiment, the first feature information may further include a camera number corresponding to the target object, where the camera number is used to indicate a number to which a camera that acquires a monitoring image including the target object belongs.
In an embodiment, after performing desensitization and/or encryption processing on the first characteristic information to obtain second characteristic information, the method further includes:
and mapping the second characteristic information to obtain third characteristic information.
As described above, the identity number, the group number, and the corresponding camera number of the target object included in the first feature information are transformed by applying a mapping process to the identity number, the group number, and the corresponding camera number of the target object, so as to further improve the security of the feature information.
In this embodiment, as shown in fig. 3, T _ Cam _ ID _1, T _ Group _ ID _1, and T _ Person _ ID _1 in fig. 3 respectively indicate a camera number, a Group number, and an identity number corresponding to a certain target object before mapping, and V _ Cam _ ID _1, V _ Group _ ID _1, and V _ Person _ ID _1 respectively indicate a camera number, a Group number, and an identity number corresponding to the target object after mapping.
For example, in the case where the camera number indicated by T _ Cam _ ID _1 is a decimal number, the camera number indicated by V _ Cam _ ID _1 may be a binary number, for example: when T _ Cam _ ID _1 is 9, V _ Cam _ ID _1 is 1001.
In an embodiment, after the mapping processing is performed on the second feature information to obtain third feature information, the method further includes:
storing the third characteristic information into the database.
In this embodiment, the monitoring system may further include a cloud server, the image processing module is in communication connection with the cloud server, and after the image processing module generates the second feature information, the second feature information may be transmitted to a database of the cloud server for storage.
In addition, in order to ensure the data security of communication between the image processing module and the cloud server, a gateway can be additionally arranged between the image processing module and the cloud server to be used as data transfer, namely, the gateway is used for mapping the second characteristic information transmitted by the image processing module to obtain third characteristic information, and the third characteristic information is transmitted to a database of the cloud server to be stored. The characteristic information is encrypted at the image processing module and the gateway respectively, so that the safety of the characteristic information stored in the cloud server is further improved.
In an embodiment, the desensitizing and/or encrypting the first characteristic information to obtain second characteristic information includes:
and performing redundant data addition processing and/or data offset processing on the first characteristic information to obtain second characteristic information.
In this embodiment, the performing redundant data addition processing on the first feature information may be: splicing redundant data into first target data included in the first characteristic information, for example: the second code indicating the camera number in the second feature information can be obtained by sequentially splicing the first fixed code, the current year, the first code indicating the camera number in the first feature information and the second fixed code.
In this embodiment, the data offset processing on the first feature information may be: and performing serial number offset or digital offset on the second target data included in the first characteristic information according to a preset step length, for example: the second target data is 123456, and under the condition that the preset sequence number offset step length is 2, the data after data offset is 561234 or 345612; the first characteristic information includes 123456 as part of data, and when the preset digital offset step size is 2, the data after data offset is 345678.
In this embodiment, the performing of the redundant data adding process and the data offset process on the first feature information may be adding redundant data to third target data included in the first feature information, and then performing digital or serial number offset on the third target data added with the redundant data according to a preset step length, for example: in the case that the third target data is (x, y), the redundant data y may be added to change the third target data to (x, y, z), and then the third target data may be finally changed to (x +2, y +2, z + 2) by a digital shift step size of 2.
Through the arrangement, the characteristic information stored in the database can be safer.
In one embodiment, the third feature information includes at least one monitoring data having the image content of the target user, and the acquisition time of each monitoring data in the at least one monitoring data is different;
after the storing the third feature information into the database, the method further includes:
and when the total quantity of the at least one monitoring data is larger than or equal to a first threshold value, deleting the monitoring data with the earliest collection time in the at least one monitoring data in the database.
In this embodiment, the third characteristic information may be information indicating all characteristics of a target object, and the monitoring data may be monitoring images including image content of the target object, and the data storage load of the database is reduced by setting the first threshold value so as to delete the monitoring image including the image content of the target object acquired first when the number of the monitoring images including the image content of the target object is too large.
In this embodiment, for the feature information of a plurality of target objects stored in the database, a grouping manner may also be adopted to manage the feature information of target objects in different groups, and a corresponding number threshold is set, so that when the number of target objects included in a certain group is greater than or equal to the number threshold, the feature information of the target object that is stored first in the group is deleted, so as to further reduce the data storage burden of the database.
In one embodiment, the third feature information includes at least one monitoring data having the image content of the target user, and the acquisition time of each monitoring data in the at least one monitoring data is different;
after storing the third feature information in the database, the method further includes:
and when the at least one piece of monitoring data comprises target monitoring data, deleting the target monitoring data from the database, wherein the target monitoring data is monitoring data of which the difference between the acquisition time and the current time is greater than or equal to a second threshold value.
In this embodiment, the third characteristic information may be information indicating all characteristics of a target object, and the monitoring data may be a monitoring image including image content of the target object, and the second threshold is set to delete a monitoring image including image content of the target object whose collection time is too early when a difference between a collection time of the monitoring image including image content of the target object and a current time is too large, so as to reduce a data storage load of the database.
For ease of understanding, examples are illustrated below:
as shown in fig. 4, the information processing method of the present disclosure is applied to a pedestrian monitoring system, the pedestrian monitoring system includes a monitoring camera, an information processing module, a gateway, and a cloud server, wherein the monitoring camera and the information processing module are connected by a wire, the information processing module is connected by a communication between the gateway and the cloud server, and the functions of the monitoring camera, the information processing module, the gateway, and the cloud server are referred to the foregoing description, which is not repeated herein.
Setting each feature information of each pedestrian includes: cam _ ID, group _ ID, person _ ID, feature _ ID, timeStamp, feature, coord.
The Cam _ ID indicates the source number of the feature, the Cam _ ID value is-1 to indicate that the pedestrian feature comes from the database, and the Cam _ ID value is a non-negative integer to indicate that the pedestrian feature comes from the monitoring camera;
the Group _ ID indicates the Group number of the pedestrian corresponding to the characteristic;
the Person _ ID indicates the identity number of the pedestrian corresponding to the characteristic;
feature _ ID indicates the Feature number corresponding to the Feature;
TimeStamp indicates the acquisition time of the feature;
feature indicates the image content of the Feature;
coord indicates the location of the pedestrian included in the feature.
It is to be noted that, in this example, the above-described feature may be a monitoring image including image content of the target object.
In the database, each group comprises at least one pedestrian, and each pedestrian comprises at least one piece of characteristic information; if the number of pedestrians included in a certain group is larger than or equal to the number threshold, deleting the feature information of the pedestrian stored earliest in the group from the database; and if the quantity of the characteristic information included by a certain pedestrian is greater than or equal to the first threshold value, deleting the characteristic information which is stored earliest in the plurality of characteristic information included by the pedestrian in the database.
In addition, an information effective period can be set so as to periodically delete the characteristic information with too early database memory access time; or setting a second threshold value, and deleting the characteristic information of which the difference between the acquisition time and the current time is greater than or equal to the second threshold value in the database.
After the characteristic information is obtained, original characteristic information extracted from the monitoring image is protected by combining a desensitization and/or encryption measure performed by the information processing module and a data mapping measure performed by the gateway, so that the characteristic information stored in a database of the cloud server is safer.
It should be emphasized that, in the technical solutions of the present disclosure, the acquisition, storage, application, and the like of the personal information of the user are all in compliance with the regulations of the relevant laws and regulations, and do not violate the customs of the public order.
Referring to fig. 5, fig. 5 is a structural diagram of an information processing apparatus 500 according to an embodiment of the present disclosure. As shown in fig. 5, the information processing apparatus 500 includes:
an image obtaining module 501, configured to obtain a monitoring image in a preset monitoring area;
a feature extraction module 502, configured to perform feature extraction on the monitored image to obtain first feature information, where the first feature information is used to characterize a feature of a target object appearing in the monitored area, the target object includes a first object and a second object, the first object is an object whose identity information is stored in a database, and the second object is an object other than the first object;
the information processing module 503 is configured to perform desensitization and/or encryption processing on the first feature information to obtain second feature information.
In one embodiment, the information processing apparatus 500 further includes:
and the mapping module is used for mapping the second characteristic information to obtain third characteristic information.
In one embodiment, the information processing apparatus 500 further includes:
and the storage module is used for storing the third characteristic information into the database.
In one embodiment, the third feature information includes at least one monitoring data having the image content of the target user, and the acquisition time of each monitoring data in the at least one monitoring data is different;
the information processing apparatus 500 further includes:
and the first deleting module is used for deleting the monitoring data with the earliest collection time in the at least one monitoring data in the database when the total amount of the at least one monitoring data is greater than or equal to a first threshold value.
In one embodiment, the third feature information includes at least one monitoring data having the image content of the target user, and the acquisition time of each monitoring data in the at least one monitoring data is different;
the information processing apparatus 500 further includes:
and the second deleting module is used for deleting the target monitoring data in the database when the at least one monitoring data comprises the target monitoring data, wherein the target monitoring data is the monitoring data of which the difference between the acquisition time and the current time is greater than or equal to a second threshold value.
In one embodiment, the information processing module 503 is specifically configured to:
and performing redundant data addition processing and/or data offset processing on the first characteristic information to obtain second characteristic information.
In one embodiment, the first characteristic information includes at least one of:
a user identification of the target user;
a user category of the target user;
a user location of the target user;
the presence time of the target user in the monitored area;
a monitoring image having image content of the target user.
The information processing apparatus 500 provided in the embodiment of the present disclosure can implement each process in the foregoing method embodiments, and is not described here again to avoid repetition.
Referring to fig. 6, fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the disclosure, and as shown in fig. 6, the electronic device includes: may include a processor 601, memory 602, and programs 6021 stored on the memory 602 and operable on the processor 601.
When executed by the processor 601, the program 6021 may implement any steps in the method embodiment corresponding to fig. 1 and achieve the same beneficial effects, and will not be described herein again.
Those skilled in the art will appreciate that all or part of the steps of the method according to the above embodiments may be implemented by hardware associated with program instructions, and the program may be stored in a readable medium.
The embodiments of the present disclosure further provide a readable storage medium, where a computer program is stored on the readable storage medium, and when the computer program is executed by a processor, any step in the method embodiment corresponding to fig. 1 may be implemented, and the same technical effect may be achieved, and in order to avoid repetition, details are not repeated here.
The computer-readable storage media of the disclosed embodiments may take any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. The computer readable storage medium may be, for example, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a storage medium may be transmitted over any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or terminal. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
While the foregoing is directed to the preferred embodiment of the present disclosure, it will be appreciated by those skilled in the art that various changes and modifications may be made therein without departing from the principles of the disclosure, and it is intended that such changes and modifications be considered as within the scope of the disclosure.

Claims (10)

1. An information processing method, characterized in that the method comprises:
acquiring a monitoring image in a preset monitoring area;
performing feature extraction on the monitoring image to obtain first feature information, wherein the first feature information is used for representing features of a target object appearing in the monitoring area, the target object comprises a first object and a second object, the first object is an object with identity information stored in a database, and the second object is an object except the first object;
and carrying out desensitization and/or encryption processing on the first characteristic information to obtain second characteristic information.
2. The method according to claim 1, wherein after desensitizing and/or encrypting the first characteristic information to obtain the second characteristic information, the method further comprises:
and mapping the second characteristic information to obtain third characteristic information.
3. The method according to claim 2, wherein after the mapping process is performed on the second feature information to obtain third feature information, the method further comprises:
storing the third characteristic information into the database.
4. The method according to claim 3, wherein the third characteristic information includes at least one monitoring data having an image content of the target object, and an acquisition time of each monitoring data in the at least one monitoring data is different;
after storing the third feature information in the database, the method further includes:
and when the total quantity of the at least one monitoring data is larger than or equal to a first threshold value, deleting the monitoring data with the earliest collection time in the at least one monitoring data in the database.
5. The method according to claim 3, wherein the third feature information includes at least one monitoring data having an image content of the target object, and an acquisition time of each monitoring data in the at least one monitoring data is different;
after the storing the third feature information into the database, the method further includes:
and when the at least one piece of monitoring data comprises target monitoring data, deleting the target monitoring data in the database, wherein the target monitoring data is monitoring data of which the difference between the acquisition time and the current time is greater than or equal to a second threshold value.
6. The method according to claim 1, wherein the desensitizing and/or encrypting the first characteristic information to obtain second characteristic information comprises:
and performing redundant data addition processing and/or data migration processing on the first characteristic information to obtain second characteristic information.
7. The method of claim 1, wherein the first feature information comprises at least one of:
an object identification of the target object;
an object class of the target object;
an object position of the target object;
the time of occurrence of the target object in the monitored area;
a monitoring image having image content of the target object.
8. An information processing apparatus characterized in that the apparatus comprises:
the image acquisition module is used for acquiring a monitoring image in a preset monitoring area;
the characteristic extraction module is used for extracting characteristics of the monitoring image to obtain first characteristic information, wherein the first characteristic information is used for representing characteristics of a target object appearing in the monitoring area, the target object comprises a first object and a second object, the first object is an object with identity information stored in a database, and the second object is an object except the first object;
and the information processing module is used for carrying out desensitization and/or encryption processing on the first characteristic information to obtain second characteristic information.
9. An electronic device, comprising a processor, a memory, and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the information processing method according to any one of claims 1 to 7.
10. A readable storage medium, characterized in that the readable storage medium has stored thereon a computer program which, when being executed by a processor, realizes the steps of the information processing method according to any one of claims 1 to 7.
CN202211607165.6A 2022-12-14 2022-12-14 Information processing method and device, electronic equipment and readable storage medium Pending CN115761649A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211607165.6A CN115761649A (en) 2022-12-14 2022-12-14 Information processing method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211607165.6A CN115761649A (en) 2022-12-14 2022-12-14 Information processing method and device, electronic equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN115761649A true CN115761649A (en) 2023-03-07

Family

ID=85345882

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211607165.6A Pending CN115761649A (en) 2022-12-14 2022-12-14 Information processing method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN115761649A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110222789A (en) * 2019-06-14 2019-09-10 腾讯科技(深圳)有限公司 Image-recognizing method and storage medium
CN111429330A (en) * 2020-03-31 2020-07-17 上海兑观信息科技技术有限公司 Method and system for protecting privacy of monitoring video
CN113486379A (en) * 2021-07-23 2021-10-08 中国电信股份有限公司 Information encryption method, device, medium and electronic equipment
CN114268447A (en) * 2020-09-16 2022-04-01 京东科技信息技术有限公司 File transmission method and device, electronic equipment and computer readable medium
CN114466054A (en) * 2022-01-12 2022-05-10 深圳市联洲国际技术有限公司 Data processing method, device, equipment and computer readable storage medium
CN114861201A (en) * 2022-04-22 2022-08-05 中国工商银行股份有限公司 Data desensitization method, data desensitization server and data desensitization system
CN115238309A (en) * 2022-07-22 2022-10-25 零束科技有限公司 Data desensitization method and device, electronic equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110222789A (en) * 2019-06-14 2019-09-10 腾讯科技(深圳)有限公司 Image-recognizing method and storage medium
CN111429330A (en) * 2020-03-31 2020-07-17 上海兑观信息科技技术有限公司 Method and system for protecting privacy of monitoring video
CN114268447A (en) * 2020-09-16 2022-04-01 京东科技信息技术有限公司 File transmission method and device, electronic equipment and computer readable medium
CN113486379A (en) * 2021-07-23 2021-10-08 中国电信股份有限公司 Information encryption method, device, medium and electronic equipment
CN114466054A (en) * 2022-01-12 2022-05-10 深圳市联洲国际技术有限公司 Data processing method, device, equipment and computer readable storage medium
CN114861201A (en) * 2022-04-22 2022-08-05 中国工商银行股份有限公司 Data desensitization method, data desensitization server and data desensitization system
CN115238309A (en) * 2022-07-22 2022-10-25 零束科技有限公司 Data desensitization method and device, electronic equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
谢东亮等: "《数据清洗基础与实践》" *

Similar Documents

Publication Publication Date Title
CN109858371B (en) Face recognition method and device
CN108885698B (en) Face recognition method and device and server
CN110210883B (en) Group control account identification method, device, server and storage medium
WO2020000743A1 (en) Webshell detection method and related device
CN112650875A (en) House image verification method and device, computer equipment and storage medium
CN110941978B (en) Face clustering method and device for unidentified personnel and storage medium
CN108306886B (en) Identity authentication method, device and storage medium
CN112200067B (en) Intelligent video event detection method, system, electronic equipment and storage medium
CN108537422A (en) Security risk early warning system and method
CN111931567A (en) Human body recognition method and device, electronic equipment and storage medium
CN107832598B (en) Unlocking control method and related product
CN110022355A (en) The storage method of environmental data, verification method and apparatus under special scenes
CN113011254B (en) Video data processing method, computer equipment and readable storage medium
CN102932421A (en) Cloud back-up method and device
US20210099772A1 (en) System and method for verification of video integrity based on blockchain
CN110472128B (en) Webpage evidence obtaining method and device based on image recognition, storage medium and server
CN112579907A (en) Abnormal task detection method and device, electronic equipment and storage medium
CN115761649A (en) Information processing method and device, electronic equipment and readable storage medium
CN108540471B (en) Mobile application network traffic clustering method, computer readable storage medium and terminal
CN108667685B (en) Mobile application network flow clustering device
CN113505844A (en) Label generation method, device, equipment, storage medium and program product
CN112702623A (en) Video processing method, device, equipment and storage medium
CN112580762A (en) Dynamic two-dimensional code and identification method and identification device thereof
CN111522570A (en) Target library updating method and device, electronic equipment and machine-readable storage medium
CN110879835A (en) Data processing method, device and equipment based on block chain and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination