KR20220012992A - 데이터 보안 처리 방법 및 장치, 기기, 저장 매체 - Google Patents
데이터 보안 처리 방법 및 장치, 기기, 저장 매체 Download PDFInfo
- Publication number
- KR20220012992A KR20220012992A KR1020227001271A KR20227001271A KR20220012992A KR 20220012992 A KR20220012992 A KR 20220012992A KR 1020227001271 A KR1020227001271 A KR 1020227001271A KR 20227001271 A KR20227001271 A KR 20227001271A KR 20220012992 A KR20220012992 A KR 20220012992A
- Authority
- KR
- South Korea
- Prior art keywords
- data
- frame image
- hard disk
- recognition result
- labeling
- Prior art date
Links
- 238000003860 storage Methods 0.000 title claims abstract description 39
- 238000003672 processing method Methods 0.000 title claims abstract description 30
- 238000011084 recovery Methods 0.000 claims abstract description 90
- 238000002372 labelling Methods 0.000 claims abstract description 75
- 238000012545 processing Methods 0.000 claims abstract description 75
- 238000000034 method Methods 0.000 claims abstract description 72
- 238000012549 training Methods 0.000 claims abstract description 32
- 238000013500 data storage Methods 0.000 claims abstract description 26
- 238000012795 verification Methods 0.000 claims description 69
- 230000015654 memory Effects 0.000 claims description 23
- 238000004590 computer program Methods 0.000 claims description 15
- 230000004044 response Effects 0.000 claims description 12
- 230000008569 process Effects 0.000 description 19
- 238000010586 diagram Methods 0.000 description 14
- 238000012360 testing method Methods 0.000 description 6
- 238000004891 communication Methods 0.000 description 5
- 230000006870 function Effects 0.000 description 5
- 238000001514 detection method Methods 0.000 description 4
- 230000000694 effects Effects 0.000 description 4
- 238000007726 management method Methods 0.000 description 4
- 230000002085 persistent effect Effects 0.000 description 4
- 230000005540 biological transmission Effects 0.000 description 3
- 230000008878 coupling Effects 0.000 description 3
- 238000010168 coupling process Methods 0.000 description 3
- 238000005859 coupling reaction Methods 0.000 description 3
- 238000013473 artificial intelligence Methods 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 239000002245 particle Substances 0.000 description 2
- 238000005192 partition Methods 0.000 description 2
- KLDZYURQCUYZBL-UHFFFAOYSA-N 2-[3-[(2-hydroxyphenyl)methylideneamino]propyliminomethyl]phenol Chemical compound OC1=CC=CC=C1C=NCCCN=CC1=CC=CC=C1O KLDZYURQCUYZBL-UHFFFAOYSA-N 0.000 description 1
- 230000002159 abnormal effect Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 239000003086 colorant Substances 0.000 description 1
- 230000008094 contradictory effect Effects 0.000 description 1
- 201000001098 delayed sleep phase syndrome Diseases 0.000 description 1
- 208000033921 delayed sleep phase type circadian rhythm sleep disease Diseases 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 230000001815 facial effect Effects 0.000 description 1
- 230000005294 ferromagnetic effect Effects 0.000 description 1
- 238000009499 grossing Methods 0.000 description 1
- 230000005291 magnetic effect Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 230000011218 segmentation Effects 0.000 description 1
- 238000000926 separation method Methods 0.000 description 1
- 238000000638 solvent extraction Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T5/00—Image enhancement or restoration
- G06T5/20—Image enhancement or restoration using local operators
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/21—Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
- G06F18/214—Generating training patterns; Bootstrap methods, e.g. bagging or boosting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/14—Error detection or correction of the data by redundancy in operation
- G06F11/1402—Saving, restoring, recovering or retrying
- G06F11/1471—Saving, restoring, recovering or retrying involving logging of persistent data for recovery
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T1/00—General purpose image data processing
- G06T1/0021—Image watermarking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T7/00—Image analysis
- G06T7/10—Segmentation; Edge detection
- G06T7/187—Segmentation; Edge detection involving region growing; involving region merging; involving connected component labelling
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/431—Generation of visual interfaces for content selection or interaction; Content or additional data rendering
- H04N21/4318—Generation of visual interfaces for content selection or interaction; Content or additional data rendering by altering the content in the rendering process, e.g. blanking, blurring or masking an image region
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2207/00—Indexing scheme for image analysis or image enhancement
- G06T2207/20—Special algorithmic details
- G06T2207/20081—Training; Learning
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Data Mining & Analysis (AREA)
- Multimedia (AREA)
- Signal Processing (AREA)
- Quality & Reliability (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Life Sciences & Earth Sciences (AREA)
- Artificial Intelligence (AREA)
- Bioinformatics & Cheminformatics (AREA)
- Bioinformatics & Computational Biology (AREA)
- Evolutionary Biology (AREA)
- Evolutionary Computation (AREA)
- Image Analysis (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
SG10202110095W | 2021-09-14 | ||
SG10202110095W | 2021-09-14 | ||
PCT/IB2021/058764 WO2023041971A1 (en) | 2021-09-14 | 2021-09-26 | Data security processing method and apparatus, device and storage medium |
Publications (1)
Publication Number | Publication Date |
---|---|
KR20220012992A true KR20220012992A (ko) | 2022-02-04 |
Family
ID=78588368
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020227001271A KR20220012992A (ko) | 2021-09-14 | 2021-09-26 | 데이터 보안 처리 방법 및 장치, 기기, 저장 매체 |
Country Status (3)
Country | Link |
---|---|
KR (1) | KR20220012992A (zh) |
CN (1) | CN113692590A (zh) |
AU (1) | AU2021240235A1 (zh) |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9390282B2 (en) * | 2014-09-03 | 2016-07-12 | Microsoft Technology Licensing, Llc | Outsourcing document-transformation tasks while protecting sensitive information |
CN109993207B (zh) * | 2019-03-01 | 2022-10-25 | 华南理工大学 | 一种基于目标检测的图像隐私保护方法和系统 |
CN110942027A (zh) * | 2019-11-26 | 2020-03-31 | 浙江大华技术股份有限公司 | 遮挡策略的确定方法及装置、存储介质、电子装置 |
CN111402120B (zh) * | 2020-03-19 | 2024-03-29 | 北京远鉴信息技术有限公司 | 一种标注图像处理方法及装置 |
CN111783718A (zh) * | 2020-07-10 | 2020-10-16 | 浙江大华技术股份有限公司 | 目标对象状态识别方法、装置、存储介质及电子装置 |
CN112052441B (zh) * | 2020-08-24 | 2021-09-28 | 深圳市芯汇群微电子技术有限公司 | 基于人脸识别的固态硬盘的数据解密方法、电子设备 |
CN112634158A (zh) * | 2020-12-22 | 2021-04-09 | 平安普惠企业管理有限公司 | 人脸图像恢复方法、装置、计算机设备及存储介质 |
-
2021
- 2021-09-26 CN CN202180002720.XA patent/CN113692590A/zh not_active Withdrawn
- 2021-09-26 KR KR1020227001271A patent/KR20220012992A/ko active Search and Examination
- 2021-09-26 AU AU2021240235A patent/AU2021240235A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
CN113692590A (zh) | 2021-11-23 |
AU2021240235A1 (en) | 2023-03-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Korshunov et al. | Vulnerability assessment and detection of deepfake videos | |
CN107239666B (zh) | 一种对医疗影像数据进行脱敏处理的方法及系统 | |
CN111741356B (zh) | 双录视频的质检方法、装置、设备及可读存储介质 | |
CN111917740A (zh) | 一种异常流量告警日志检测方法、装置、设备及介质 | |
CN109033772A (zh) | 一种验证信息的输入方法及装置 | |
CN109656800B (zh) | 图像识别应用的测试方法、装置、终端及存储介质 | |
CN110348193A (zh) | 验证方法、装置、设备和存储介质 | |
US11520806B1 (en) | Tokenized voice authenticated narrated video descriptions | |
CN110008664A (zh) | 认证信息采集、开户方法、装置及电子设备 | |
CN113407436A (zh) | 播放组件兼容性检测方法、装置、计算机设备和存储介质 | |
EP3227855A1 (en) | System and method for interacting with information posted in the media | |
CN113382268B (zh) | 直播异常分析方法、装置、计算机设备和存储介质 | |
KR20220012992A (ko) | 데이터 보안 처리 방법 및 장치, 기기, 저장 매체 | |
WO2022042487A1 (en) | Wearable watermarks | |
US20230133033A1 (en) | System and method for processing a data subject rights request using biometric data matching | |
US11790110B2 (en) | System and method for preventing sensitive information from being recorded | |
Sun et al. | ZoomP3: Privacy-Preserving Publishing of Online Video Conference Recordings | |
WO2023041971A1 (en) | Data security processing method and apparatus, device and storage medium | |
CN111696010A (zh) | 基于场景的培训方法、服务器、终端设备及存储介质 | |
CN113542908A (zh) | 视频检测方法、装置及电子设备 | |
CN110502646A (zh) | 一种多媒体文件净化方法、装置、存储介质及终端设备 | |
CN113449542B (zh) | 一种换脸识别方法、装置、设备和介质 | |
US20080008443A1 (en) | Data management system and method | |
US11966500B2 (en) | Systems and methods for isolating private information in streamed data | |
CN112528330B (zh) | 日志扫描方法、装置和设备 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A201 | Request for examination |