WO2018107729A1 - 基于隐私遮蔽显示图像的方法及装置 - Google Patents

基于隐私遮蔽显示图像的方法及装置 Download PDF

Info

Publication number
WO2018107729A1
WO2018107729A1 PCT/CN2017/091843 CN2017091843W WO2018107729A1 WO 2018107729 A1 WO2018107729 A1 WO 2018107729A1 CN 2017091843 W CN2017091843 W CN 2017091843W WO 2018107729 A1 WO2018107729 A1 WO 2018107729A1
Authority
WO
WIPO (PCT)
Prior art keywords
privacy
original image
masking
image
information
Prior art date
Application number
PCT/CN2017/091843
Other languages
English (en)
French (fr)
Inventor
俞海
浦世亮
Original Assignee
杭州海康威视数字技术股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 杭州海康威视数字技术股份有限公司 filed Critical 杭州海康威视数字技术股份有限公司
Priority to US16/469,909 priority Critical patent/US11163897B2/en
Priority to EP17880938.0A priority patent/EP3557864A4/en
Publication of WO2018107729A1 publication Critical patent/WO2018107729A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • H04N21/4545Input to filtering algorithms, e.g. filtering a region of the image
    • H04N21/45455Input to filtering algorithms, e.g. filtering a region of the image applied to a region of the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/50Constructional details
    • H04N23/51Housings
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/64Constructional details of receivers, e.g. cabinets or dust covers

Definitions

  • the embodiments of the present invention relate to the field of video surveillance, and in particular, to a method and an apparatus for displaying an image based on privacy masking.
  • Privacy masking refers to a method of occluding or blurring a local position in a surveillance image in order to protect personal privacy. It is mainly applied to an image collection end, such as a surveillance camera installed in a public place or a private place. After the image collection end masks the captured image, the masked image can be sent to the playing end, and the blocked image is displayed by the playing end.
  • the image collecting end needs to provide an original image and a shadow image.
  • the image collecting end may collect an image of the monitoring scene, obtain an original image, and then acquire a privacy area manually configured by the user for the original image or automatically identify a privacy area in the image, and perform the privacy area in the original image. Occlusion or blurring to get a masked image.
  • the original image is encoded and encapsulated, and a first multimedia stream encapsulated with the original image is obtained, and the masked image is encoded and encapsulated, so that a second multimedia stream encapsulated with the masked image can be obtained.
  • the first multimedia stream or the second multimedia stream is selectively sent to the playing end by identifying the viewing right of the playing end.
  • the original image can be played by decapsulating and decoding the first multimedia stream
  • the second multimedia stream is received, The second multimedia stream is decapsulated and decoded, and the shadow image can be played.
  • the embodiment of the present application provides a method and apparatus for displaying an image based on privacy masking.
  • the technical solution is as follows:
  • a method for displaying an image based on privacy masking comprising:
  • the privacy masking area information is used to indicate an area in the original image that needs to be shielded;
  • the privacy de-encryption permission information is used to indicate that the original image does not need to be shielded from privacy, and the privacy is hidden
  • the information is generated according to the received authentication information, where the authentication information is used to authenticate the display permission of the original image
  • the original image is privately masked based on the privacy masking area information, and a masked image is obtained, and the masked image is displayed;
  • the method further includes:
  • the original image is displayed when there is no need to privacy mask the original image.
  • the original image is an image captured by the image collecting end or the image captured by the image collecting end is according to the first masking area information. And performing an original masking image obtained by privacy masking, wherein the first masking area information is configured by the image collecting end.
  • the determining, according to whether the privacy masking permission information is stored, determining whether the original image needs to be masked by the privacy includes:
  • the method before the determining whether the privacy de-encryption permission information is stored, the method further includes:
  • the privacy de-encryption permission information is generated and stored.
  • the privacy masking area information includes first masking area information and/or second masking area information, where the first masking area information is The image capturing end is configured, and the second masking area information is obtained by identifying the original image;
  • Determining whether it is necessary to perform privacy masking on the original image according to whether the privacy masking permission information is stored including:
  • the first masking permission information is used to indicate that the first masking area does not need to be performed Privacy masking, the first masking area is an area indicated by the first masking area information;
  • the second masking permission information is used to indicate that the second masking area does not need to be performed Privacy masking, where the second masking area is an area indicated by the second masking area information;
  • the first de-masking permission information and the second de-masking permission information are privacy de-encryption permission information.
  • the method further includes:
  • the first de-masking authority is used to indicate that the first masking area in the original image is Permission to not mask privacy;
  • the second de-masking authority is used to indicate that the second masking region in the original image is Permission to not mask privacy;
  • the first de-masking authority and the second de-masking authority are the rights carried in the original image or the set default permissions.
  • the acquiring the original image to be masked provided by the image collecting end and acquiring the privacy masking area information of the original image includes:
  • the original image is identified to obtain the privacy masking area information.
  • the acquiring the original image to be masked and the privacy masking area information of the original image provided by the image collecting end includes:
  • a method for displaying an image based on privacy masking comprising:
  • the original image and the privacy masking area information are provided to the playing end, and the playing end determines whether to perform privacy masking on the original image based on the privacy masking area information.
  • the acquiring the original image to be obscured includes:
  • Acquiring an image captured on the monitoring scene acquiring the configured first occlusion area information; performing privacy occlusion on the captured image according to the first occlusion area information to obtain an original occlusion image; determining the original occlusion image as the original image.
  • the providing the original image and the privacy masking area information to the playing end includes:
  • the multimedia stream is provided to the play end.
  • the obtaining The privacy masking area information of the original image includes:
  • the method before the providing the original image and the privacy masking area information to the playing end, the method further includes:
  • the privacy masking area information of the original image is the first masking area information and/or the second masking area information
  • setting a right that does not perform privacy masking on the original image is set as a privacy masking authority; or
  • setting a right of not masking privacy to the first masking area in the original image is set to Setting a first de-obscuring authority and/or setting a right that does not perform privacy masking on the second obscured area in the original image as a second de-masking authority, where the first obscured area is indicated by the first obscured area information
  • the area, the second masking area is an area indicated by the second masking area information.
  • an apparatus for displaying an image based on privacy masking comprising:
  • An acquiring module configured to acquire an original image to be masked provided by an image collecting end and privacy masking area information of the original image, where the privacy masking area information is obtained by the original image or obtained from the image collecting end
  • the privacy masking area information is used to indicate an area in the original image that needs to be shielded
  • a first determining module configured to determine, according to whether the privacy masking permission information is stored, whether to mask privacy of the original image, where the privacy masking permission information is used to indicate that the original image does not need to be shielded from privacy. And the privacy de-encryption permission information is generated according to the received authentication information, where the authentication information is used to authenticate the display permission of the original image;
  • a first display module configured to perform privacy masking on the original image based on the privacy masking area information, obtain a masked image, and display the masked image, when privacy masking of the original image is required.
  • the device further includes:
  • a second display module configured to display the original image when privacy masking of the original image is not required.
  • the original image is an image captured by the image collecting end, or is configured to perform privacy screening on the captured image according to the first masking area information.
  • the original masking image is configured by the image capturing end.
  • the first determining module includes:
  • a first determining unit configured to determine whether the privacy de-encryption permission information is stored
  • a first determining module configured to determine, when the privacy de-encryption permission information is stored, that privacy masking of the original image is not required;
  • the second determining module is configured to determine that the original image needs to be privacy-masked when the privacy de-encryption permission information is not stored.
  • the device further includes:
  • a first receiving module configured to receive the authentication information
  • a second judging module configured to determine whether the authentication information conforms to a privacy de-encryption authority, where the privacy de-obscuring permission is used to indicate that the user does not perform privacy obscuration on the original image, and the privacy de-encryption permission is The permission carried in the original image or the default permission set;
  • a first generating module configured to generate and store the privacy de-encryption permission information when the authentication information conforms to the privacy de-encryption permission.
  • the privacy masking area information includes first masking area information and/or second masking area information, where the first masking area information is The image capturing end is configured, and the second masking area information is obtained by identifying the original image;
  • the first determining module includes at least one of the following units:
  • a third determining unit configured to determine, when the first occlusion permission information is stored, that privacy occlusion is not required for the first occlusion region in the original image, where the first occlusion permission information is used to indicate that The first occlusion area performs privacy occlusion, and the first occlusion area is an area indicated by the first occlusion area information;
  • a fourth determining unit configured to: when the second occlusion permission information is stored, determine that the second occlusion area in the original image does not need to be occluded, the second occlusion permission information is used to indicate that the The second shielding area performs privacy shielding, and the second shielding area is an area indicated by the second shielding area information;
  • the first de-masking permission information and the second de-masking permission information are privacy de-encryption permission information.
  • the device further includes:
  • a second receiving module configured to receive the authentication information
  • a second generating module configured to generate and store the first de-masking permission information when the authentication information meets the first de-masking authority, where the first de-masking authority is used to indicate that the original image is in the original image
  • the first obscured area does not have privacy privacy
  • a third generating module configured to generate and store the second de-masking permission information when the authentication information meets the second de-masking authority, where the second de-masking authority is used to indicate that the original image is in the original image
  • the second occlusion area does not have privacy privacy
  • the first de-masking authority and the second de-masking authority are the rights carried in the original image or the set default permissions.
  • the acquiring module includes:
  • a first acquiring unit configured to acquire a first multimedia stream generated by the image collecting end, where the first multimedia stream is obtained by encapsulating the original image by the image collecting end;
  • a first decapsulation unit configured to decapsulate the first multimedia stream to obtain a first encryption Code stream
  • a first decrypting unit configured to decrypt the first encrypted stream by using a code stream key of the first encrypted stream to obtain a first compressed code stream
  • a first decoding unit configured to decode the first compressed code stream to obtain the original image
  • an identifying unit configured to identify the original image to obtain the privacy masking area information.
  • the acquiring module includes:
  • a second acquiring unit configured to acquire a second multimedia stream generated by the image collecting end, where the second multimedia stream is a privacy masking area of the original image and the original image by the image collecting end Information is encapsulated;
  • a second decapsulation unit configured to decapsulate the second multimedia stream, to obtain a second encryption stream and the privacy mask area information
  • a second decrypting unit configured to decrypt the second encrypted stream by using a code stream key of the second encrypted stream to obtain a second compressed code stream
  • a second decoding unit configured to decode the second compressed code stream to obtain the original image.
  • an apparatus for displaying an image based on privacy masking comprising:
  • a first acquiring module configured to acquire an original image to be masked
  • a second acquiring module configured to acquire privacy masking area information of the original image, where the privacy masking area information is used to indicate an area in the original image that needs to be shielded;
  • the providing module is configured to provide the original image and the privacy masking area information to the playing end, and the playing end determines whether to perform privacy masking on the original image based on the privacy masking area information.
  • the first acquiring module includes at least one of the following units:
  • a first determining unit configured to acquire an image captured on the monitoring scene, and determine the captured image as the original image
  • a second determining unit configured to acquire an image captured on the monitoring scene; acquire the configured first masking area information; perform privacy masking on the captured image according to the first masking area information, to obtain an original masking image; The shadow image is determined as the original image.
  • the providing module includes:
  • a coding unit configured to encode the original image to obtain a compressed code stream
  • An encryption unit configured to encrypt the compressed code stream to obtain a password-added stream
  • An encapsulating unit configured to encapsulate the encrypted password stream and the privacy masking area information to obtain a multimedia stream
  • a providing unit configured to provide the multimedia stream to the playing end.
  • the second acquiring module includes at least one of the following units:
  • a third determining unit configured to determine the configured first occlusion area information as privacy occlusion area information of the original image
  • a fourth determining unit configured to identify the original image, obtain second masking area information, and determine the second masking area information as privacy masking area information of the original image.
  • the device further includes:
  • a first setting module configured to: when the privacy masking area information of the original image is the first masking area information and/or the second masking area information, set a permission for privacy shielding of the original image Include permissions for privacy; or,
  • a second setting module configured to: when the privacy masking area information of the original image is the first masking area information and/or the second masking area information, not to the first masking area in the original image
  • the permission to perform privacy masking is set as the first de-masking authority and/or the permission to not mask the second masking area in the original image is set as the second de-masking authority
  • the first obscured area is the An area indicated by the first occlusion area information, where the second occlusion area is an area indicated by the second occlusion area information.
  • a play end includes: a housing, a processor, a memory, a circuit board, and a power supply circuit, wherein the circuit board is disposed inside a space enclosed by the housing, The processor and the memory are disposed on the circuit board; the power circuit is configured to supply power to each circuit or device of the play end; the memory is configured to store executable program code; The executable program code stored in the memory to perform the following steps:
  • the privacy masking area information is obtained by the original image or obtained from the image collecting end, the privacy The occlusion area information is used to indicate an area in the original image that needs to be shielded;
  • the privacy de-encryption permission information is used to indicate that the original image does not need to be shielded from privacy, and the privacy is hidden
  • the information is generated according to the received authentication information, where the authentication information is used to authenticate the display permission of the original image
  • the original image is privacy-masked based on the privacy masking area information, a masked image is obtained, and the masked image is displayed.
  • an image collecting end comprising: a housing, a processor, a memory, a circuit board, and a power supply circuit, wherein the circuit board is disposed inside the space enclosed by the housing
  • the processor and the memory are disposed on the circuit board;
  • the power supply circuit is configured to supply power to each circuit or device of the image acquisition end;
  • the memory is configured to store executable program code;
  • the program performs the following steps by running executable program code stored in the memory:
  • the original image and the privacy masking area information are provided to the playing end, and the playing end determines whether to perform privacy masking on the original image based on the privacy masking area information.
  • an executable program code is provided for performing the following steps at runtime:
  • the privacy masking area information is obtained by the original image or obtained from the image collecting end, the privacy The occlusion area information is used to indicate an area in the original image that needs to be shielded;
  • the privacy de-encryption permission information is used to indicate that the original image does not need to be shielded from privacy, and the privacy is hidden
  • the information is generated according to the received authentication information, where the authentication information is used to authenticate the display permission of the original image
  • the original image is privacy-masked based on the privacy masking area information, a masked image is obtained, and the masked image is displayed.
  • an executable program code is provided for performing the following steps at runtime:
  • the original image and the privacy masking area information are provided to the playing end, and the playing end determines whether to perform privacy masking on the original image based on the privacy masking area information.
  • a storage medium for storing executable program code, the executable program code being operative to perform the following steps:
  • the privacy masking area information is obtained by the original image or obtained from the image collecting end, the privacy The occlusion area information is used to indicate an area in the original image that needs to be shielded;
  • the privacy de-encryption permission information is used to indicate that the original image does not need to be shielded from privacy, and the privacy is hidden
  • the information is generated according to the received authentication information, where the authentication information is used to authenticate the display permission of the original image
  • a storage medium for storing executable program code, the executable program code being operative to perform the following steps:
  • the original image and the privacy masking area information are provided to the playing end, and the playing end determines whether to perform privacy masking on the original image based on the privacy masking area information.
  • the original image to be masked provided by the image collecting end is obtained, and the privacy masking area information of the original image is obtained, and the privacy masking area information may be obtained by identifying the original image or obtained from the image collecting end.
  • the privacy masking area information masks the privacy of the original image to obtain a masked image.
  • the image collecting end only needs to provide an original image, and the playing end can determine whether the original image provided by the image collecting end needs to be shielded by the external authentication, thereby realizing the protection of the user privacy, since the image collecting end does not need to provide one more.
  • the original image and a shadow image are two images, so the cost of storage or transmission is low, thereby saving storage resources and network resources of the image collection end.
  • FIG. 1A is a schematic diagram of an image acquisition and playback system provided by an embodiment of the present application.
  • FIG. 1B is a schematic structural diagram of an image collecting end 10 according to an embodiment of the present application.
  • FIG. 1C is a schematic structural diagram of another image collecting end 10 according to an embodiment of the present application.
  • FIG. 1D is a schematic structural diagram of another image collecting end 10 according to an embodiment of the present application.
  • FIG. 1E is a schematic structural diagram of a play end 20 according to an embodiment of the present application.
  • FIG. 1F is a schematic structural diagram of another play end 20 according to an embodiment of the present application.
  • FIG. 1G is a schematic structural diagram of another play end 20 according to an embodiment of the present application.
  • FIG. 2 is a flowchart of a method for displaying an image based on privacy masking according to an embodiment of the present application
  • FIG. 3 is a flowchart of another method for displaying an image based on privacy masking according to an embodiment of the present application
  • FIG. 4 is a block diagram of an apparatus for displaying an image based on privacy masking according to an embodiment of the present application
  • FIG. 5 is a block diagram of another apparatus for displaying an image based on privacy masking provided by an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a play end 600 according to an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of an image collection end 700 according to an embodiment of the present application.
  • the image collecting and playing system includes an image collecting end 10 and a playing end 20.
  • the image collecting end 10 and the playing end 20 may not be connected, and may be connected through a wired network or a wireless network, as shown in FIG. 1A, which is not limited in this embodiment of the present application.
  • the image collecting end 10 is configured to collect an image and provide the image to the playing end 20, and the playing end 20 is configured to display the image.
  • the manner of providing may include: the image collecting end 10 collects an image and stores the image, and the playing end 20 acquires the stored image from the image collecting end 10, for example, copies the stored image; or the image collecting end 10 collects the image and the collected image Send to the playback terminal 20.
  • the image captured and played in the image capturing and playing system may be only one image, such as a photo taken; or the image may be a frame image in the multimedia video, that is, the image.
  • the collecting end can collect the video, and the video is provided to the playing end, and is played by the playing end. This embodiment does not limit the video.
  • the image capturing and playing system can also be a video codec system.
  • the image collecting end 10 can be a collecting and encoding end, and can acquire an image and encode the image to obtain a multimedia stream.
  • the playing end 20 can be The decoding player can decode and play the multimedia stream provided by the acquisition encoder.
  • the image capturing and playing system may be a video monitoring system.
  • the image capturing end 10 may be a surveillance camera, such as a fixed camera, or a moving camera such as a dome or a pan/tilt.
  • the playing end 20 may have A terminal that displays functions, such as a mobile phone, a computer, a tablet, and the like.
  • the image capturing and playing system can also be a video conferencing system, a video broadcast system, etc.
  • the image collecting end 10 can be a device with a camera
  • the playing end 20 can be a mobile phone, a computer, a set top box, a television, Digital media player, video game console, etc.
  • the embodiment of the present application is only taking the image capturing end 10 and the playing end 20 as two devices.
  • the collecting end 10 and the playing end 20 can also be integrated into one device and have a collecting end. 10 and the function of the player 20.
  • the integrated device can be a camera that can capture images as well as display captured images.
  • the current privacy masking methods mainly include two categories:
  • the user can set a part of the image to be an area to be shaded, that is, a privacy mask area, through a specific setting interface.
  • a privacy mask area For example, in a scenario of monitoring a public place, in order to avoid exposure of indoor doors and windows to expose indoor privacy, a fixed area such as a door and window may be set as a privacy masking area.
  • the currently set area can be directly used as a privacy mask area to be masked in the image; for the moving camera, the captured image changes as the camera rotates. Therefore, after the user sets the privacy masking area under a certain initial position, the active camera will also display the initial setting area in the current image according to the information of the magnification, orientation, etc., as the camera rotates. The location, and the converted location area is used as a privacy masking area in the current image that needs to be masked.
  • Intelligently identify the obscured area Intelligent recognition method such as computer vision is used to intelligently detect the collected original image, identify the moving area or specific target, and identify the moving area.
  • the domain or the area where the specific target is located serves as a privacy masking area that needs to be obscured. For example, a person or an area in which an image appears in an image can be identified as a privacy masked area.
  • the privacy masking area of the configured or identified privacy masking area is processed before the encoding compression, so that the player can only display the masked image and cannot obtain the original image when needed. Extract key information.
  • the image capturing end 10 can acquire the original image to be masked, and directly provide the original image to the playing end 20, and the original image is played by the playing end 20. Identifying, obtaining privacy masking area information of the original image, and determining whether to mask the original image based on the privacy masking area information.
  • the original image to be masked is obtained, and the privacy masking area information of the original image is obtained, and the original image and the privacy masking area information are provided to the playing end 20, and the playing end 20 determines whether the content is based on the privacy masking area information.
  • the original image is shaded by privacy.
  • FIG. 1B is a schematic structural diagram of an image collecting end 10 according to an embodiment of the present disclosure.
  • the image collecting end 10 includes an acquiring module 11, an encoding module 12, an encryption module 13, a multimedia encapsulating module 14, and an output interface 15.
  • the acquisition module 11 is configured to sense and image the optical information, that is, convert the scene light information into an image, and the output thereof is generally original bitmap image information, such as YUV (a color standard) or RGB (a color standard) color mode. Wait.
  • the acquisition module 11 can be a photographic camera module or device, such as a camera.
  • the encoding module 12 is configured to encode the input image to form a compressed code stream to reduce the amount of data transmitted.
  • the encryption module 13 is configured to encrypt the transmitted information to ensure the security of the information.
  • the multimedia encapsulation module 14 is configured to mix and encapsulate information of different attributes such as video, audio, and structured descriptors (such as subtitles) to obtain a multimedia stream, so as to facilitate control and synchronization of the streaming media.
  • attributes such as video, audio, and structured descriptors (such as subtitles)
  • the output interface 15 is configured to communicate with other devices and output information to other devices, which may be a transmitter or the like. For example, an image or a multimedia stream or the like can be transmitted to the playback terminal 20.
  • the image collecting end 10 may further include a masking module 16 configured to acquire privacy masking area information configured in the image collecting end 10, according to the privacy masking The area information masks the privacy masked area in the original image and outputs the masked image.
  • the masking module 16 may also obtain the configured privacy masking area information, and output the configured privacy masking area information to the multimedia encapsulating module 14 so that the multimedia encapsulating module 14 encrypts the configured privacy masking area information and the encryption module 13 The image is encapsulated.
  • the image collecting end 10 may include an acquiring module 11, an encoding module 12, an encryption module 13, a multimedia encapsulating module 14, and an output interface. 15 and identification module 17.
  • the identification module 17 is configured to intelligently recognize the input image, and identify the motion area or the location information of the specific target.
  • the embodiment of the present application does not specifically limit the smart identification algorithm used, and preferably uses a background modeling + motion detection algorithm, or a specific target detection algorithm.
  • the output of the identification module 17 is the area information of the target in the image, and the form of the information may be a polygon vertex coordinate, a rectangular diagonal vertex coordinate, or the like. For example, when the area where the target is located is a rectangle, the upper left pixel coordinate (x1, y1) and the lower right pixel coordinate (x2, y2) of the rectangle may be used as an output result of the recognition module 17.
  • the identification module 17 can intelligently identify the collected image, and output the identified privacy masking area information to the multimedia encapsulation module 14 so that the multimedia encapsulation module 14 encrypts the identified privacy masking area information.
  • the image encrypted by module 13 is encapsulated.
  • the privacy masking area information configured by the image capturing end 10 is referred to as first masking area information
  • the privacy masking area information obtained by identifying the image by the identifying module 17 is referred to as second masking area information.
  • FIG. 1D is a schematic structural diagram of another image collecting end 10 according to an embodiment of the present application.
  • the image collecting end 10 may include an acquiring module 11, an encoding module 12, an encryption module 13, a multimedia encapsulating module 14, and an output interface. 15.
  • the masking module 16 is configured to acquire the privacy masking area information configured in the image collecting end 10, that is, the first masking area information, and send the first masking area information to the masking information synthesizing module 18.
  • the identification module 17 is configured to identify the image acquired by the acquisition module 11 and identify the image
  • the obtained privacy masking area information, that is, the second masking area information is sent to the masking information synthesizing module 18.
  • the occlusion information synthesizing module 18 is configured to obtain multiple forms of privacy occlusion area information, and synthesize various forms of privacy occlusion area information to obtain synthesized privacy occlusion area information. For example, when the image capturing end 10 is compatible with the plurality of privacy masking modes, such as the manual configuration and the smart identification, the masking information synthesizing module 18 can respectively acquire the first masking area information sent by the masking module 16 and the second masking identified by the identifying module 17. The area information is combined with the first masking area and the second masking area information to obtain synthesized privacy masking area information.
  • the embodiment of the present application is only described by taking the image collecting end 10 as the above module as an example, and in actual application, the above module may be correspondingly increased, decreased, and transformed according to actual needs.
  • FIG. 1E is a schematic structural diagram of a playing end 20 according to an embodiment of the present application.
  • the image collecting end 10 shown in FIG. 1B can be combined with an image collecting and playing system.
  • the play end 20 includes an input interface 21, a multimedia decapsulation module 22, a decryption module 23, a decoding module 24, an identification module 25, an authentication module 26, an image synthesis module 27, and a display module 28.
  • the input interface 21 is configured to communicate with other devices to obtain information sent by other devices, and may be a receiver or the like. For example, an image or a multimedia stream or the like transmitted by the image capturing terminal 10 can be received.
  • the multimedia decapsulation module 22 corresponds to the multimedia encapsulation module 14 and is configured to decapsulate the received multimedia stream to obtain information of different attributes such as images and audio before encapsulation.
  • the multimedia encapsulation/decapsulation module may adopt a general multimedia container standard, such as MPEG2TS/PS, RTP, or MP4 for storing files, etc., which is not limited by the embodiment of the present application. It should be noted that when encrypting a video stream, the multimedia encapsulation/decapsulation module needs to adopt an encapsulation/decapsulation standard that supports private information extension, such as MPEG2TS.
  • the decryption module 23 corresponds to the encryption module 13 and is configured to decrypt the received encrypted information.
  • the encryption/decryption module may adopt a common information encryption standard, such as AES, SM4, etc., which is not limited in this embodiment.
  • the key information used for encryption and decryption in the embodiment of the present application may be separately built in the encryption module and the decryption module at both ends, and the user is invisible and unknown, and is used to control the playback of the image by using a specially matched playback device. The three-party player cannot be played.
  • the decoding module 24 is corresponding to the encoding module 12, and is configured to solve the encoded compressed code stream. Code, obtain a restored image for display.
  • the coding/decoding module may adopt a common coding standard, such as H.264/AVC, H.264/HEVC, etc., which is not limited in this embodiment of the present application.
  • the function of the identification module 25 is similar to that of the identification module 17 in the image collecting end 10 described above, and details are not described herein again.
  • the authentication module 26 is configured to perform authentication on the received authentication information. If the authentication information determines that the authentication information meets the permission requirement, the de-encryption permission information may be generated and sent to indicate that privacy masking is not required. If the permission requirement is not met, the demasking permission information may be generated or the unmasking information may be generated to indicate that privacy obscuration is required.
  • the image synthesizing module 27 is configured to receive the privacy masking area information of the original image and the original image. When privacy masking is required, the original image is masked based on the privacy masking area information, and the masking image is output; when privacy masking is not required, Output the original image.
  • the original image may be an image directly collected by the image collecting end 10, that is, an unmasked image, or may be an original masking image obtained by performing privacy masking on the captured image according to the first masking area information.
  • the display module 28 is for displaying images or videos.
  • the display module 28 can be a variety of display devices, such as a liquid crystal display (LCD), a plasma display, an organic light emitting diode (OLED) display, or other types of display devices.
  • LCD liquid crystal display
  • plasma display a plasma display
  • OLED organic light emitting diode
  • FIG. 1F is a schematic structural diagram of another play end 20 according to an embodiment of the present application.
  • the play end 20 includes an input interface 21, a multimedia decapsulation module 22, a decryption module 23, a decoding module 24, a masking information parsing module 29, an authentication module 26, an image synthesizing module 27, and a display module 28.
  • the occlusion information parsing module 29 is configured to parse the privacy occlusion area information. Since the privacy masking area information provided by the image collecting end 10 may be the privacy masking area information in the form of a computer language, the privacy masking area information of the computer language form needs to be parsed on the playing end to obtain the privacy that the image synthesizing module 27 can recognize. The area information is masked so that the image synthesizing module 27 learns the range of areas in the image that need to be masked based on the privacy mask area information, thereby preparing for privacy masking in the image.
  • the occlusion area information parsing module 29 can parse the first occlusion area information provided by the image collection end 10; for FIG. 1C, the occlusion area information parsing module 29 can provide the second id of the image collection end 10.
  • Masking area information for parsing; for Figure 1D, the mask The masked area information parsing module 29 can parse the synthesized privacy masking area information provided by the image collecting end 10.
  • FIG. 1G is a schematic structural diagram of another playback terminal 20 according to an embodiment of the present disclosure.
  • the playback terminal 20 includes an input interface 21, a multimedia decapsulation module 22, a decryption module 23, a decoding module 24, and an identification module 25.
  • the playing end 20 can parse the first masking area information provided by the image collecting end 10 through the masking information parsing module 29, and identify the image by the identifying module 25 to obtain the second masking area information, and then pass the The occlusion information synthesizing module 30 synthesizes the first occlusion region information and the second occlusion region information to obtain the synthesized privacy occlusion region information, so that the image synthesizing module 27 is based on the synthesized privacy occlusion region information sent by the occlusion information synthesizing module 30. It is judged whether or not the image decoded by the decoding module 24 needs to be masked.
  • the embodiment of the present application is only described by the example that the playing end 20 includes the foregoing module, and in actual applications, the foregoing modules may be correspondingly increased, decreased, and transformed according to actual needs.
  • FIG. 2 is a flowchart of a method for displaying an image based on privacy masking according to an embodiment of the present application. Referring to FIG. 2, the method includes:
  • Step 201 The image collecting end acquires an original image to be masked.
  • the original image may be an image captured by the image capturing end, or may be an original image obtained by masking the captured image according to the first masking area information, where the first masking area information is configured for the image collecting end.
  • the manner of obtaining the original image to be masked may include the following two types:
  • the first way acquiring an image taken on the monitoring scene, and determining the captured image as the original image. That is, the image collecting end can convert the light information of the monitoring scene into an image by shooting, and perform no occlusion or blurring processing on the image, thereby obtaining the original image.
  • the second method is: acquiring an image captured on the monitoring scene; acquiring the configured first masking area information; performing privacy masking on the captured image according to the first masking area information to obtain an original masking image; determining the original masking image as The original image.
  • the first occlusion area information is privacy occlusion area information determined based on a manual configuration of the user.
  • the first occlusion area information is the privacy occlusion area information manually configured by the user, such as the shadow rectangle coordinate of the user input saved by the image collection end, the shadow polygon coordinate, and the like;
  • the first occlusion area information is the privacy occlusion area information obtained by performing activity coordinate conversion on the privacy occlusion area information manually configured by the user.
  • the image collecting end can obtain the privacy masking area information manually configured by the user, and mask the captured image according to the manually configured privacy masking area information to obtain the original image.
  • Step 202 The image collection end acquires privacy masking area information of the original image, where the privacy masking area information is used to indicate an area in the original image that needs to be shielded.
  • the current privacy masking method includes two methods: manually configuring a privacy masking area and intelligently identifying a privacy masking area. Accordingly, obtaining the privacy masking area information of the original image may include any one of the following manners:
  • the first manner determining the configured first occlusion area information as the privacy occlusion area information of the original image.
  • the configured first occlusion region information may be obtained, and the first occlusion region information is determined as the privacy occlusion region information of the original image.
  • the second method identifying the original image, obtaining second masking area information, and determining the second masking area information as privacy masking area information of the original image.
  • the second occlusion area information may be coordinate information of the motion area or the specific target area obtained by the recognition module 17 after identifying the motion area or the specific target in the original image.
  • the original image when the original image is the captured image or the original masked image, the original image may be identified to obtain second masked region information, and the second masked region information is used as a privacy masking region of the original image. information.
  • the third method obtaining the first masked area information of the configuration, and identifying the original image, Obtaining the second occlusion area information, synthesizing the first occlusion area information and the second occlusion area information, to obtain the synthesized privacy occlusion area information, and determining the synthesized privacy occlusion area information as the privacy occlusion area information of the original image .
  • the configured first occlusion region information may be obtained, and the first occlusion region information is determined as the privacy occlusion region information of the original image.
  • the manner of synthesizing the first occlusion area information and the second occlusion area information may include: determining the union of the first occlusion area information and the second occlusion area information as the privacy occlusion area information; Or, the first masking area information and the second masking area information are separately described separately, and the first masking area information and the second masking area information are collected together to obtain privacy.
  • Mask area information may include: determining the union of the first occlusion area information and the second occlusion area information as the privacy occlusion area information; Or, the first masking area information and the second masking area information are separately described separately, and the first masking area information and the second masking area information are collected together to obtain privacy.
  • the image collecting end may also set different privacy masking rights for different privacy masking area information, or set different privacy masking rights for different privacy masking area information, so as to limit the playing end to only have the image.
  • the privacy set by the collection side is de-encrypted, the original image without privacy masking of the corresponding area can be displayed.
  • Specific settings can include the following:
  • the privacy masking area information of the original image is the first masking area information and/or the second masking area information
  • the right that does not perform privacy masking on the original image is set as the privacy masking authority.
  • a unified privacy masking authority is set for the privacy masking area information.
  • the original image may not be masked by privacy, thereby implementing arbitrary masking areas in the original image. Go to cover.
  • the second mode is: when the privacy masking area information of the original image is the first masking area information and/or the second masking area information, setting the right of not masking the first masking area in the original image to The first occlusion authority and/or the privilege that does not perform privacy occlusion on the second occlusion area in the original image is set as the second occlusion authority, where the first occlusion area is an area indicated by the first occlusion area information, The second masking area is an area indicated by the second masking area information.
  • different de-masking rights are set for different privacy masking area information.
  • the playing end has the corresponding de-masking authority, the corresponding masking area in the original image can be not masked by privacy, thereby implementing the corresponding masking. Permission to demask the corresponding masked area in the original image.
  • the privacy masking area information and the corresponding privacy masking authority may be combined to obtain the combined masking area information, and the playing end may parse the combined masking area information to obtain the privacy masking area information of the original image and the corresponding privacy. Remove the permissions.
  • the de-masking permission may be set only in the specified frame image in the multimedia stream, when it is determined that the playing end has the specified frame image.
  • the specified frame may be the first frame or the I frame, the P frame, and the like in the multimedia stream, which is not limited in this embodiment.
  • the embodiment of the present application only sets the privacy de-encryption permission for the original image in the image collection end, and the original image can be de-masked when the playback end has the privacy de-encryption permission corresponding to the original image.
  • the image collection end may not set the corresponding privacy de-encryption permission for the original image, but the original image provided by the playback end for all image acquisition ends is set to a unified privacy mask. Permission, when the playback end has the corresponding privacy de-encryption permission, all the images provided by the image collection end can be demasked.
  • Step 203 The image collecting end provides the original image and the privacy masking area information to the playing end.
  • the manner of providing the original image and the privacy masking area information to the playing end may include: storing the original image and the privacy masking area information, and acquiring, by the playing end, the stored original image from the image collecting end and The privacy masking area information, for example, copying the stored original image and the privacy masking area information from the image collecting end; or sending the original image and the privacy masking area information to the playing end.
  • the non-privileged playing end can prevent the original image from being displayed after the original image is acquired, resulting in user privacy leakage, and thus providing the original image and the privacy masking area information to Before the playing end, the image collecting end may further encrypt the original image, so that the encrypted original image and the privacy masking area information are provided to the playing end.
  • the image collecting end may further encrypt the original image, so that the encrypted original image and the privacy masking area information are provided to the playing end.
  • the original image may be encrypted by using a specific key, and the original image can be decrypted only by using the specific key to obtain the original image.
  • the process of providing the original image and the privacy masking area information to the playing end may include: encoding the original image to obtain a compressed code stream; and encrypting the compressed code stream to obtain a cryptographic stream; Encapsulating the encrypted stream and the privacy masking area information to obtain a multimedia stream; and providing the multimedia stream to the playing end.
  • the encryption stream and the privacy mask area information are encapsulated to obtain a multimedia stream, and the method further includes: adding the password stream, the privacy mask area information, and information of other different attributes such as audio and structured descriptors (such as subtitles). Hybrid encapsulation to get a multimedia stream.
  • the embodiment of the present application is only an example of encrypting a compressed code stream, and in an actual application, the multimedia stream may be encrypted to implement protection on the original image, and accordingly, the receiving end receives After the encrypted multimedia stream, the encrypted multimedia stream needs to be decrypted to obtain the multimedia stream.
  • Step 204 The playing end acquires the original image provided by the image collecting end and the privacy masking area information of the original image.
  • the playing end may obtain the original image and the privacy masking area information from the image collecting end, and may also receive the original image and the privacy masking area information sent by the playing end, which is not limited in this embodiment of the present application.
  • receiving the original image and the privacy masking area information sent by the playing end includes: the playing end acquires the original image from the image collecting end, and the playing end identifies the original image to obtain the privacy masking area information.
  • the acquiring the original image to be masked and the privacy masking area information of the original image provided by the image collecting end may include: acquiring a multimedia stream generated by the image collecting end, where the multimedia stream is the image capturing end and the original image
  • the privacy masking area information of the original image is encapsulated; the multimedia stream is decapsulated to obtain the encrypted stream and the privacy masked area information; and the encrypted stream is decrypted by the code stream key of the encrypted stream to obtain compression a code stream; decoding the compressed code stream to obtain the original image.
  • the original image to be masked provided by the image acquisition end is acquired.
  • the privacy masking area information of the original image may include: acquiring a multimedia stream generated by the image collecting end, the multimedia stream is obtained by encapsulating the original image by the image collecting end; decapsulating the multimedia stream to obtain a password Streaming; decrypting the encrypted stream by the code stream key of the encrypted stream to obtain a compressed code stream; decoding the compressed code stream to obtain the original image; and identifying the original image to obtain privacy of the original image Mask area information.
  • Step 205 The playing end determines whether the privacy masking of the original image needs to be performed according to whether the privacy de-encryption permission information is stored.
  • the privacy de-masking permission information is used to indicate that the original image does not need to be shielded from privacy.
  • the privacy de-encryption permission information may be generated according to the received authentication information, where the authentication information is used to authenticate the display permission of the original image. That is, the playing end can determine whether it is necessary to perform privacy masking on the original image by authenticating the authentication information.
  • determining whether the privacy masking of the original image needs to be performed according to whether the privacy masking permission information is stored may include: determining whether the privacy masking permission information is stored; and storing the privacy masking permission When the information is determined, it is determined that the original image does not need to be masked by privacy; when the privacy masking permission information is not stored, it is determined that the original image needs to be masked by privacy.
  • determining whether to store the privacy masking permission information further comprises: receiving the authentication information; determining whether the authentication information conforms to the privacy de-encrypting authority, the privacy de-obscuring permission is used to indicate that the original image is not masked by privacy Permission, the privacy de-encryption permission is the permission carried in the original image or the default permission set;
  • the privacy de-encryption permission information is generated and stored.
  • the playing end may further generate and store privacy de-encryption information, where the privacy de-enhancement information is used to indicate that the original image needs to be privacy-masked.
  • the privacy de-enhancement information is used to indicate that the original image needs to be privacy-masked.
  • the privacy masking area information includes first masking area information and/or second masking area information. In this case, whether the original image needs to be determined according to whether the privacy masking permission information is stored.
  • Privacy masking can include:
  • the first de-masking permission information When the first de-masking permission information is stored, it is determined that there is no need to perform privacy masking on the first masking area in the original image, and the first de-masking permission information is a privacy de-encryption permission information, and the first de-masking permission information For indicating that there is no need to perform privacy masking on the first masking area, where the first masking area is an area indicated by the first masking area information; and/or,
  • the second de-masking permission information is stored, it is determined that there is no need to perform privacy masking on the second masking area in the original image, the second de-masking permission information is a privacy de-encryption permission information, and the second de-masking permission information It is used to indicate that there is no need to perform privacy masking on the second masking area, and the second masking area is an area indicated by the second masking area information.
  • determining whether the privacy masking of the original image is needed may include: determining whether the first masking permission information is stored; When the first de-masking permission information is stored, it is determined that there is no need to perform privacy masking on the first masking area in the original image; when the first de-masking permission information is not stored, determining that it is needed in the original image The first masking area performs privacy masking.
  • determining whether the privacy occlusion of the original image is required may include: determining whether the second occlusion permission information is stored; When the second de-encryption information is determined, it is determined that there is no need to perform privacy masking on the second masking area in the original image; when the second de-masking permission information is not stored, determining that the second in the original image is needed The masked area is covered by privacy.
  • determining whether the privacy masking of the original image is needed may include: determining whether the first masking permission information and the second masking permission information are stored. When storing the first de-masking permission information and the second de-masking permission information, determining that there is no need to perform privacy masking on the original image; when the first de-masking permission information is stored but not storing the second going When the license information is masked, it is determined that the second masking area in the original image needs to be privately masked; when the second masking permission information is stored but the first masking permission information is not stored, it is determined that the original is needed The first masking area in the image performs privacy masking; when the first masking permission information and the second masking permission information are not stored, determining that the first masking area and the second part in the original image are needed The masked area is covered by privacy.
  • determining whether to store the privacy masking permission information further comprises: receiving the authentication information; and when the authentication information conforms to the first de-masking authority, generating and storing the first de-masking permission information,
  • the first de-masking authority is used to indicate that the user has no privacy masking for the first masking area in the original image; when the authentication information meets the second de-masking authority, the second de-masking permission information is generated and stored.
  • the second de-masking authority is used to indicate that the second masking area in the original image does not have privacy masking; wherein the first de-masking right and the second de-masking right are carried in the original image Permissions or default permissions set.
  • the playing end may further generate and store the first de-enveloping information, where the first de-masking information is used to indicate that the first occlusion area needs to be performed.
  • the privacy masking is generated.
  • the second de-enveloping information is generated and stored, where the second de-enveloping information is used to indicate that the second obscured area needs to be privacy-masked.
  • the second masking area in the original image needs to be masked by privacy; when the second de-masking permission information is stored And determining, when the first de-encryption information is required, performing privacy masking on the first masking area in the original image; determining that the original image is needed when storing the first de-masking permission information and the second de-masking permission information
  • the first occlusion area and the second occlusion area in the privacy masking
  • the playing end may authenticate the received authentication information when receiving a display instruction for the original image or a play instruction for the multimedia stream.
  • the manner in which the playback end receives the authentication information may be a way of the built-in data signature dongle.
  • a USB key similar to the U shield is inserted in the playback end (a USB interface hardware device has a certain storage space and can be stored.
  • the private key and the data signature) correspondingly, by verifying the data signature to determine whether the authentication information conforms to the privacy to obscure the authority;
  • the manner of receiving the authentication information may also be a manner of receiving the authorization permission sent by the remote server.
  • the authentication permission may be verified to determine whether the authentication information meets the privacy de-encryption authority.
  • the form of information and the way of authentication are not limited.
  • Step 206 When privacy masking of the original image is required, the playing end performs privacy masking on the original image based on the privacy masking area information, obtains a masking image, and displays the masking image.
  • the privacy masking area performs privacy masking processing, for example, occluding or obscuring the privacy masking area to form image masking and protecting privacy.
  • the playing end may set all the pixels within the privacy masking area of the original image to 0, that is, paint black to form image masking; or blur the portion within the privacy masking area to form a mosaic or the like.
  • Step 207 When the original image is not required to be masked by privacy, the player displays the original image.
  • the playing end can directly perform the processing on the original image without using any processing, so that the user can easily extract key information from the original image.
  • the occlusion image can be displayed when privacy masking is required, and the original image can be displayed when privacy masking is not required, thereby realizing flexible display of the occlusion image and the original image as needed, thereby ensuring user privacy while ensuring Increased flexibility by extracting critical information from the original image when needed.
  • An image capturing and playing system composed of the image capturing end 10 shown in FIG. 1D and the playing end 20 shown in FIG. 1F is taken as an example.
  • the collecting module 11 in the image collecting end 10 shown in FIG. 1D can collect.
  • the encoding module 12 encodes the original image to obtain a compressed code stream, and sends the compressed code stream to the encryption module 13;
  • the encryption module 13 encrypts the compressed code stream to obtain a cryptographic stream, and sends the encrypted stream to the multimedia encapsulation module 14;
  • the identification module 17 can identify the second occlusion region information of the original image, and the second occlusion
  • the area information is sent to the occlusion information synthesizing module 18;
  • the occlusion module 16 can obtain the first occlusion area information manually configured by the user, and send the first occlusion area information to the occlusion information synthesizing module 18;
  • the input interface 21 in the playing end 20 shown in FIG. 1F can receive the image transmitting end 10 and send it.
  • the multimedia stream is sent to the multimedia decapsulation module 22; the multimedia decapsulation module 22 can decapsulate the multimedia stream, obtain the encrypted stream and the synthesized privacy masked area information, and send the encrypted stream to the decryption
  • the module 23 sends the synthesized privacy masking area information to the masking information parsing module 29; the decrypting module 23 can decrypt the encrypted stream by using the code stream key of the encrypted stream to obtain a compressed code stream, and compress the code stream.
  • the decoding module 24 can decode the compressed code stream to obtain an original image, and send the original image to the image synthesizing module 27;
  • the occlusion information parsing module 29 can parse the synthesized privacy occlusion region information.
  • the masking area information that can be recognized by the image synthesizing module 27 is obtained.
  • the authentication module 26 can also receive the authentication information sent by the external device before the playing end 20 plays the multimedia stream or during the playing of the multimedia stream.
  • the image synthesizing module 27 can determine the privacy mask from the received privacy based on the received privacy, and determine that the original image does not need to be shielded from the original image, and send the original image to the display module 28, the display module 28, the original image can be displayed; if the privacy confusing permission information is not received by the image synthesizing module 27, it can be determined that the original image needs to be occluded, and the original image is privacy based on the privacy occlusion region information. Obscuring, obtaining a shadow image, and transmitting the mask image to the display module 28, the display module 28 can display the mask image.
  • an image capturing and playing system composed of the image collecting end 10 shown in FIG. 1B and the playing end 20 shown in FIG. 1G is taken as an example, and the collecting module 11 in the image collecting end 10 shown in FIG. 1B can collect the image.
  • the image is sent to the encoding module 12 as an original image, and the first masked area information that is manually configured is obtained by the masking module 16 and sent to the multimedia encapsulating module 14; the original image is processed by the encoding module 12 and the encryption module 13 to obtain a password stream.
  • the multimedia encapsulation module 14 may encapsulate the encrypted stream and the first occlusion area information sent by the occlusion module 16 to obtain a multimedia stream, and send the multimedia stream to the play end 20 through the output interface 15.
  • the play end 20 shown in FIG. 1G can decapsulate the received multimedia stream by the multimedia decapsulation module 22 to obtain the first masked area information and the encrypted stream; the masking information parsing module 29 parses the first masked area information.
  • the identifiable first occlusion area information can be obtained;
  • the decryption module 23 and the decoding module 24 process the cryptographic stream to obtain the original image, and send the original image to the identification module 25;
  • the recognition module 25 identifies the original image, and can obtain Second occlusion area information;
  • the occlusion information synthesis module 30 performs the first occlusion area information and the second occlusion area information Synthesizing, the synthesized privacy masking area information can be obtained;
  • the image synthesizing module 27 can determine whether the original image sent by the encryption module 24 needs to be masked based on the synthesized privacy masking area information sent by the masking information synthesizing module 30, if the image synthesizing module 27 When the received privacy is removed from the
  • the privacy de-encryption permission information may be sent to the image synthesizing module 27, or only the privacy de-encryption permission may be sent to the image synthesizing module 27.
  • the information is stored by the image synthesis module 27 for the privacy de-encryption permission information, and based on the stored privacy de-encryption permission information, it is determined that the original image does not need to be privately masked, thereby directly displaying the original image.
  • the method provided by the embodiment of the present application can be applied to the field of video surveillance.
  • the privacy of the public can be protected as much as possible in the video recorded by the camera, or a problem may occur or In the case of illegal crimes, you can get enough clues from the video, which better meets the needs of different scenarios and improves flexibility.
  • it can be ensured that whether the manually configured privacy masking area information or the intelligently identified privacy masking area information can recover the masked original image after obtaining the permission, and for the playback end, There is no high performance requirement.
  • the original image to be masked provided by the image collecting end and the privacy masking area information of the original image may be acquired, and then according to whether the privacy masking permission information is stored, it is determined whether the The original image is masked by privacy.
  • privacy masking of the original image is required, the original image is masked based on the privacy masking area information to obtain a masked image.
  • the image collecting end only needs to provide an original image, and the playing end can determine whether the original image provided by the image collecting end needs to be shielded by the external authentication, thereby realizing the protection of the user privacy, since the image collecting end does not need to provide one more.
  • Original image and one shadow image The image is stored, so the cost of storage or transmission is low, which saves storage resources and network resources on the image acquisition end.
  • FIG. 3 is a flowchart of a method for displaying an image based on privacy masking according to an embodiment of the present application. Referring to FIG. 3, the method includes:
  • Step 301 The image collecting end acquires an original image to be masked.
  • the original image may be an image captured by the image capturing end, or may be an original image obtained by masking the captured image according to the first masking area information, where the first masking area information is configured for the image collecting end.
  • first masking area information is configured for the image collecting end.
  • Step 302 The image collecting end provides the original image to the playing end.
  • the image collecting end may directly provide the original image to the playing end without acquiring the privacy masking area of the original image.
  • the process of providing the original image to the playing end may include: encoding the original image to obtain a compressed code stream; encrypting the compressed code stream to obtain a encrypted stream; and encapsulating the encrypted stream , get the multimedia stream; provide the multimedia stream to the playing end.
  • the encrypted stream and the information of other different attributes such as audio and structured descriptors (such as subtitles) may be mixed and encapsulated to obtain a multimedia stream.
  • Step 303 The playing end acquires an original image provided by the image collecting end.
  • step 303 For the implementation process of the step 303, reference may be made to the step 204.
  • step 204 The embodiments of the present application are not described herein again.
  • Step 304 The playing end identifies the original image to obtain privacy masking area information.
  • the privacy masking area information is the second masking area information described in the embodiment of FIG. 2.
  • Step 305 The playing end determines whether the privacy mask of the original image needs to be masked according to whether the privacy masking permission information is stored.
  • the privacy masking permission information is used to indicate that the original image does not need to be shielded from privacy.
  • the playback end since the playback end can only recognize the original image, the second masked area information is obtained, and accordingly, only the second masked area in the original image can be privacy-masked. Therefore, in the embodiment of the present application, only one type of privacy de-encryption authority is set.
  • determining whether the privacy masking of the original image is required according to whether the privacy masking permission information is stored includes: determining whether the privacy masking permission information is stored; and when storing the privacy masking permission information, determining that the pairing is not required
  • the original image is subjected to privacy masking; when the privacy masking permission information is not stored, it is determined that privacy masking of the original image is required.
  • determining whether to store the privacy masking permission information further comprises: receiving authentication information, the authentication information is used for authenticating the display authority of the original image; determining whether the authentication information conforms to the privacy masking authority, The privacy de-encryption permission is used to indicate that the privacy of the original image is not occluded, and the privacy de-encryption permission is a permission carried in the original image or a default permission set; when the authentication information conforms to the privacy When the privilege is occluded, the privacy confiscation permission information is generated and stored.
  • Step 306 When privacy masking of the original image is required, the playing end performs privacy masking on the original image based on the privacy masking area information, obtains a masking image, and displays the masking image.
  • the privacy masking of the original image is performed based on the privacy masking area information, that is, the second masking area in the original image is privacy-masked based on the second masking area information.
  • Step 307 When the original image is not required to be masked by privacy, the player displays the original image.
  • the occlusion image can be displayed when privacy masking is required, and the original image can be displayed when privacy masking is not required, thereby realizing flexible display of the occlusion image and the original image as needed, thereby ensuring user privacy while ensuring Increased flexibility by extracting critical information from the original image when needed.
  • the acquisition module 11 in the image acquisition end 10 can collect the image in the surveillance scene, and send the image as the original image to be masked to the encoding module 12; the encoding module 12 takes the original
  • the image is encoded to obtain a compressed code stream, and the compressed code stream is sent to the encryption module 13; the encryption module 13 encrypts the compressed code stream to obtain a cryptographic stream, and sends the encrypted stream to the multimedia encapsulation module 14; the multimedia encapsulation module 14
  • the encrypted stream can be encapsulated to obtain a multimedia stream, and the multimedia stream can be sent to the playback terminal 20 through the output interface 15.
  • the masking module 16 of the image capturing end 10 shown in FIG. 1B can also obtain the first masking area information of the configuration, and perform privacy masking on the image collected by the collecting module 11 according to the first masking area information to obtain an original masking image.
  • the original masked image is sent to the encoding module 12 as an original image.
  • the input interface 21 in the playback terminal 20 can receive the multimedia stream sent by the image collection terminal 10 and send the multimedia stream to the multimedia decapsulation module 22; the multimedia decapsulation module 22 can decapsulate the multimedia stream.
  • the encrypted stream is obtained, and the encrypted stream is sent to the decrypting module 23; the decrypting module 23 can decrypt the encrypted stream by using the coded key of the encrypted stream to obtain a compressed stream, and send the compressed stream.
  • the decoding module 24 can decode the compressed code stream to obtain an original image, and send the original image to the recognition module 25 and the image synthesis module 27; the recognition module 25 can identify the original image to obtain the first The second area information is masked, and the second mask area information is sent to the image synthesis module 27;
  • the authentication module 26 can also receive the authentication information sent by the external device, and authenticate the authentication information, when the privacy is met.
  • the privilege is privileged
  • the privacy confusing permission information is sent to the image synthesizing module 27; after that, the image synthesizing module 27 can determine that the original image does not need to be privately shielded based on the received privacy occlusion permission information, and the display module 28 Sending the original image, the display module 28 can display the original image; if the image merging module 27 does not receive the privacy occlusion permission information, it can determine that the original image needs to be occluded, and based on the second
  • the masking area information masks the second masking area in the original image to obtain a masking image, and the masking image is sent to the display module 28.
  • the display module 28 can display the masking image.
  • the embodiment of the present application is only an example of an image acquisition and playback system composed of the image capturing end 10 and the playing end 20, and in actual applications, different image collecting ends are used. 10 and the playing end 20 can also be configured into other forms of image capturing and playing systems. The specific implementation process can be changed according to different systems, which is not limited in the embodiment of the present application.
  • the original image to be masked provided by the image collecting end may be acquired, and the original image may be identified to obtain privacy masking area information, and then determined according to whether or not the privacy masking permission information is stored. Whether the original image needs to be masked by privacy, when the original image needs to be masked by privacy, the original image is masked based on the privacy mask area information to obtain a mask image.
  • the image collecting end only needs to provide an original image, and the external end can determine whether the original image provided by the image collecting end needs to be shielded by the playing end, thereby realizing protection of user privacy, since the image collecting end does not need to provide a copy.
  • the original image and a shadow image are two images, so the cost of storage or transmission is low, which saves the storage resources and network resources of the image collection end.
  • FIG. 4 is a block diagram of an apparatus for displaying an image based on privacy masking according to an embodiment of the present application.
  • the apparatus includes:
  • the obtaining module 401 is configured to acquire an original image to be masked provided by the image collecting end, and obtain privacy masking area information of the original image, where the privacy masking area information is obtained from the original image or from the image collecting end Obtaining, the privacy masking area information is used to indicate an area in the original image that needs to be shielded;
  • the first determining module 402 is configured to determine, according to whether the privacy masking permission information is stored, whether the original image needs to be masked by privacy, and the privacy masking permission information is used to indicate that the original image does not need to be masked by privacy. And the privacy de-encryption permission information is generated according to the received authentication information, where the authentication information is used to authenticate the display permission of the original image;
  • the first display module 403 is configured to perform privacy masking on the original image based on the privacy masking area information, obtain a masked image, and display the masked image when privacy masking of the original image is required.
  • the device further includes:
  • a second display module configured to display the original image when privacy masking of the original image is not required.
  • the original image is an image taken by the image collecting end, or the image is taken
  • the collection end is an original occlusion image obtained by performing privacy occlusion on the captured image according to the first occlusion area information, and the first occlusion area information is configured for the image acquisition end.
  • the first determining module 402 includes:
  • a first determining unit configured to determine whether the privacy de-encryption permission information is stored
  • a first determining unit configured to determine, when the privacy de-encryption permission information is stored, that privacy masking of the original image is not required
  • a second determining unit configured to determine that the original image needs to be privacy-masked when the privacy de-encryption permission information is not stored.
  • the device further includes:
  • a first receiving module configured to receive the authentication information
  • a second judging module configured to determine whether the authentication information conforms to a privacy de-encryption authority, where the privacy de-obscuring permission is used to indicate that the user does not perform privacy obscuration on the original image, and the privacy de-encryption permission is The permission carried in the original image or the default permission set;
  • a first generating module configured to generate and store the privacy de-encryption permission information when the authentication information conforms to the privacy de-encryption permission.
  • the privacy masking area information includes first masking area information and/or second masking area information, where the first masking area information is configured for the image collecting end, and the second masking area information is paired The original image is obtained;
  • the first determining module 402 can include at least one of the following units:
  • a third determining unit configured to determine, when the first occlusion permission information is stored, that privacy occlusion is not required for the first occlusion region in the original image, where the first occlusion permission information is used to indicate that The first occlusion area performs privacy occlusion, and the first occlusion area is an area indicated by the first occlusion area information;
  • a fourth determining unit configured to: when the second occlusion permission information is stored, determine that the second occlusion area in the original image does not need to be occluded, the second occlusion permission information is used to indicate that the The second shielding area performs privacy shielding, and the second shielding area is the second shielding area The area indicated by the area information;
  • the first de-masking permission information and the second de-masking permission information are privacy de-encryption permission information.
  • the device further includes:
  • a second receiving module configured to receive the authentication information
  • a second generating module configured to generate and store the first de-masking permission information when the authentication information meets the first de-masking authority, where the first de-masking authority is used to indicate that the original image is in the original image
  • the first obscured area does not have privacy privacy
  • a third generating module configured to generate and store the second de-masking permission information when the authentication information meets the second de-masking authority, where the second de-masking authority is used to indicate that the original image is in the original image
  • the second occlusion area does not have privacy privacy
  • the first de-masking authority and the second de-masking authority are the rights carried in the original image or the set default permissions.
  • the obtaining module 401 includes:
  • a first acquiring unit configured to acquire a first multimedia stream generated by the image collecting end, where the first multimedia stream is obtained by encapsulating the original image by the image collecting end;
  • a first decapsulating unit configured to decapsulate the first multimedia stream to obtain a first encrypted stream
  • a first decrypting unit configured to decrypt the first encrypted stream by using a code stream key of the first encrypted stream to obtain a first compressed code stream
  • a first decoding unit configured to decode the first compressed code stream to obtain the original image
  • an identifying unit configured to identify the original image to obtain the privacy masking area information.
  • the obtaining module 401 includes:
  • a second acquiring unit configured to acquire a second multimedia stream generated by the image collecting end, where the second multimedia stream is a privacy masking area of the original image and the original image by the image collecting end Information is encapsulated;
  • a second decapsulation unit configured to decapsulate the second multimedia stream, to obtain a second encryption stream and the privacy mask area information
  • a second decrypting unit configured to decrypt the second encrypted stream by using a code stream key of the second encrypted stream to obtain a second compressed code stream
  • a second decoding unit configured to decode the second compressed code stream to obtain the original image.
  • the original image to be masked provided by the image collecting end is obtained, and the privacy masking area information of the original image is obtained, and the privacy masking area information may be obtained by identifying the original image or obtained from the image collecting end.
  • the privacy masking area information masks the privacy of the original image to obtain a masked image.
  • the image collecting end only needs to provide an original image, and the playing end can determine whether the original image provided by the image collecting end needs to be shielded by the external authentication, thereby realizing the protection of the user privacy, since the image collecting end does not need to provide one more.
  • the original image and a shadow image are two images, so the cost of storage or transmission is low, thereby saving storage resources and network resources of the image collection end.
  • FIG. 5 is a block diagram of an apparatus for displaying an image based on privacy masking according to an embodiment of the present application.
  • the apparatus includes:
  • a first acquiring module 501 configured to acquire an original image to be masked
  • a second obtaining module 502 configured to acquire privacy masking area information of the original image, where the privacy masking area information is used to indicate an area in the original image that needs to be shielded;
  • the providing module 503 is configured to provide the original image and the privacy masking area information to the playing end, and the playing end determines whether to perform privacy masking on the original image based on the privacy masking area information.
  • the first obtaining module 501 may include at least one of the following units:
  • a first determining unit configured to acquire an image captured on the monitoring scene, and determine the captured image as the original image
  • a second determining unit configured to acquire an image captured on the monitoring scene; and obtain a first mask of the configuration The area information; performing privacy masking on the captured image according to the first masking area information to obtain an original masking image; and determining the original masking image as the original image.
  • the providing module 503 includes:
  • a coding unit configured to encode the original image to obtain a compressed code stream
  • An encryption unit configured to encrypt the compressed code stream to obtain a password-added stream
  • An encapsulating unit configured to encapsulate the encrypted password stream and the privacy masking area information to obtain a multimedia stream
  • a providing unit configured to provide the multimedia stream to the playing end.
  • the second obtaining module 502 may include at least one of the following units:
  • a third determining unit configured to determine the configured first occlusion area information as privacy occlusion area information of the original image
  • a fourth determining unit configured to identify the original image, obtain second masking area information, and determine the second masking area information as privacy masking area information of the original image.
  • the device further includes:
  • a first setting module configured to: when the privacy masking area information of the original image is the first masking area information and/or the second masking area information, set a permission for privacy shielding of the original image Include permissions for privacy; or,
  • a second setting module configured to: when the privacy masking area information of the original image is the first masking area information and/or the second masking area information, not to the first masking area in the original image
  • the permission to perform privacy masking is set as the first de-masking authority and/or the permission to not mask the second masking area in the original image is set as the second de-masking authority
  • the first obscured area is the An area indicated by the first occlusion area information, where the second occlusion area is an area indicated by the second occlusion area information.
  • the original image to be identified may be obtained, and the privacy masking area information of the original image is obtained, where the privacy masking area information is used to indicate an area that needs to be shaded in the original image, and the original image and the privacy masking area are used.
  • Information is provided to the player, which is based on the privacy The area information is masked to determine whether privacy masking is performed on the original image.
  • the image collecting end only needs to provide an original image, and the playing end can determine whether the original image provided by the image collecting end needs to be shielded by the external authentication, thereby realizing the protection of the user privacy, since the image collecting end does not need to provide one more.
  • the original image and a shadow image are two images, so the cost of storage or transmission is low, thereby saving storage resources and network resources of the image collection end.
  • the apparatus for displaying an image based on the privacy mask provided by the foregoing embodiments of FIG. 4 and FIG. 5 is only exemplified by the division of the foregoing functional modules when displaying an image.
  • the foregoing function may be allocated according to requirements. It is completed by different functional modules, that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above.
  • the apparatus for displaying an image based on the privacy mask provided by the foregoing embodiments of FIG. 4 and FIG. 5 is the same as the method embodiment of the method for displaying the image based on the privacy mask. The specific implementation process is described in detail in the method embodiment, and details are not described herein again.
  • FIG. 6 is a schematic structural diagram of a play end 600 according to an embodiment of the present disclosure.
  • the play end 600 mainly includes a transmitter 601, a receiver 602, and one or more processor cores 603, including one or more.
  • the receiver 602 can be configured to receive data sent by the image collecting end, such as an image, a privacy masking information, a video stream, and the like.
  • the memory 604 can be used to store data sent by the image acquisition end, and the memory 604 can also be used to store one or more running programs and/or modules for performing the above-described method based on privacy masking display images.
  • the processor 603 can be a general-purpose central processing unit (CPU), a microprocessor, an application-specific integrated circuit (ASIC), or one or more for controlling An integrated circuit executed by the program of the present application.
  • the processor 603 can implement the method provided by the embodiment of FIG. 2 or FIG. 3 above by running or executing a software program and/or module stored in the memory 604, and calling data stored in the memory 604.
  • the memory 604 may be a read-only memory (ROM) or other types of static storage devices that can store static information and instructions, a random access memory (RAM) or Other types of dynamic storage devices that store information and instructions may also be Electrically Erasable Programmable Read-Only Memory (hereinafter referred to as EEPROM) or Read-Only Disc (Compact Disc Read-Only Memory). CD-ROM) or other optical disc storage, optical disc storage (including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), disk storage media or other magnetic storage devices, or capable of carrying or storing instructions or data
  • EEPROM Electrically Erasable Programmable Read-Only Memory
  • CD-ROM or other optical disc storage
  • optical disc storage including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.
  • disk storage media or other magnetic storage devices or capable of carrying or storing instructions or data
  • the desired program code in the form of a structure and any other medium that
  • the communication bus 605 can include a path for communicating information between the processor 603 and the memory 604.
  • FIG. 7 is a schematic structural diagram of an image collecting end 700 according to an embodiment of the present disclosure.
  • the image collecting end 700 mainly includes a transmitter 701, a receiver 702, a memory 703, a processor 704, and a communication bus 705. It will be understood by those skilled in the art that the structure of the image acquisition end 700 shown in FIG. 7 does not constitute a limitation on the image collection end, and may include more or less components than those illustrated, or combine some components, or different. The component arrangement is not limited in this embodiment of the present application.
  • the transmitter 701 can be used to send data to the playing end, such as an image, a privacy masking information, or a video stream.
  • the memory 703 can be used to store captured images, and the memory 703 can also be used to store one or more running programs and/or modules for performing the above-described method of displaying images based on privacy masking.
  • the processor 704 can be a general purpose CPU, a microprocessor, an ASIC, or one or more integrated circuits for controlling the execution of the program of the present application.
  • the processor 704 can implement the methods provided by the embodiment of FIG. 2 or FIG. 3 above by running or executing software programs and/or modules stored in the memory 703, as well as invoking data stored in the memory 703.
  • the communication bus 705 can include a path in the processor 704 and the memory 703. Transfer information between.
  • the embodiment of the present application further provides a playing end, where the playing end includes: a casing, a processor, a memory, a circuit board, and a power circuit, wherein the circuit board is disposed inside the space enclosed by the casing, and the processor and the memory are disposed at a circuit board; a power circuit for powering various circuits or devices on the playback side; a memory for storing executable program code; and a processor executing the following program by executing executable program code stored in the memory:
  • the privacy masking area information is obtained by acquiring the original image or obtained from the image collecting end, and the privacy masking area information is used to indicate the need in the original image.
  • the privacy de-encryption permission information is used to indicate that privacy shielding is not required for the original image, and the privacy de-encryption permission information is based on the received authentication information.
  • the authentication information is used to authenticate the display permission of the original image;
  • the original image is privacy-masked based on the privacy masking area information, and the masked image is obtained, and the masked image is displayed.
  • the original image to be masked provided by the image collecting end is obtained, and the privacy masking area information of the original image is obtained, and the privacy masking area information may be obtained by identifying the original image or obtained from the image collecting end.
  • the privacy masking area information masks the privacy of the original image to obtain a masked image.
  • the image collecting end only needs to provide an original image, and the playing end can determine whether the original image provided by the image collecting end needs to be shielded by the external authentication, thereby realizing the protection of the user privacy, since the image collecting end does not need to provide one more.
  • the original image and a shadow image are two images, so the cost of storage or transmission is low, thereby saving storage resources and network resources of the image collection end.
  • the embodiment of the present application further provides an image collecting end.
  • the image collecting end includes: a casing, a processor, a memory, a circuit board, and a power circuit, wherein the circuit board is disposed inside the space enclosed by the casing, the processor and the memory.
  • Set on the circuit board power circuit for powering each circuit or device on the image acquisition end; memory for storing executable program code; processor running in memory Store the executable code to perform the following steps:
  • the original image and the privacy masking area information are provided to the playing end, and the playing end determines whether to mask the original image based on the privacy masking area information.
  • the original image to be identified may be obtained, and the privacy masking area information of the original image is obtained, where the privacy masking area information is used to indicate an area that needs to be shaded in the original image, and the original image and the privacy masking area are used.
  • the information is provided to the playing end, and the playing end determines whether to mask the original image based on the privacy masking area information.
  • the image collecting end only needs to provide an original image, and the playing end can determine whether the original image provided by the image collecting end needs to be shielded by the external authentication, thereby realizing the protection of the user privacy, since the image collecting end does not need to provide one more.
  • the original image and a shadow image are two images, so the cost of storage or transmission is low, thereby saving storage resources and network resources of the image collection end.
  • the privacy masking area information is obtained by acquiring the original image or obtained from the image collecting end, and the privacy masking area information is used to indicate the need in the original image.
  • the privacy de-encryption permission information is used to indicate that privacy shielding is not required for the original image, and the privacy de-encryption permission information is based on the received authentication information.
  • the authentication information is used to authenticate the display permission of the original image;
  • the original image is privacy-masked based on the privacy masking area information, and the masked image is obtained, and the masked image is displayed.
  • the original image to be masked provided by the image collecting end is obtained, and the privacy masking area information of the original image is obtained, and the privacy masking area information may be obtained by identifying the original image or obtained from the image collecting end. Obtained to indicate that the original image needs to be covered The masked area is then determined according to whether or not the privacy information is stored to determine whether the original image needs to be masked by privacy. When the original image needs to be masked by privacy, the original image is privacy based on the privacy masked area information. Obscured to get a shadow image.
  • the image collecting end only needs to provide an original image, and the playing end can determine whether the original image provided by the image collecting end needs to be shielded by the external authentication, thereby realizing the protection of the user privacy, since the image collecting end does not need to provide one more.
  • the original image and a shadow image are two images, so the cost of storage or transmission is low, thereby saving storage resources and network resources of the image collection end.
  • the original image and the privacy masking area information are provided to the playing end, and the playing end determines whether to mask the original image based on the privacy masking area information.
  • the original image to be identified may be obtained, and the privacy masking area information of the original image is obtained, where the privacy masking area information is used to indicate an area that needs to be shaded in the original image, and the original image and the privacy masking area are used.
  • the information is provided to the playing end, and the playing end determines whether to mask the original image based on the privacy masking area information.
  • the image collecting end only needs to provide an original image, and the playing end can determine whether the original image provided by the image collecting end needs to be shielded by the external authentication, thereby realizing the protection of the user privacy, since the image collecting end does not need to provide one more.
  • the original image and a shadow image are two images, so the cost of storage or transmission is low, thereby saving storage resources and network resources of the image collection end.
  • the embodiment of the present application further provides a storage medium for storing executable program code, and the executable program code is executed to perform the following steps:
  • the privacy masking area information is obtained by acquiring the original image or obtained from the image collecting end, and the privacy masking area information is used to indicate the need in the original image.
  • the masking, privacy de-encryption permission information is used to indicate that the original image is not required to be privately masked, and the privacy de-encryption permission information is generated according to the received authentication information, and the authentication information is used to authenticate the display permission of the original image;
  • the original image is privacy-masked based on the privacy masking area information, and the masked image is obtained, and the masked image is displayed.
  • the original image to be masked provided by the image collecting end is obtained, and the privacy masking area information of the original image is obtained, and the privacy masking area information may be obtained by identifying the original image or obtained from the image collecting end.
  • the privacy masking area information masks the privacy of the original image to obtain a masked image.
  • the image collecting end only needs to provide an original image, and the playing end can determine whether the original image provided by the image collecting end needs to be shielded by the external authentication, thereby realizing the protection of the user privacy, since the image collecting end does not need to provide one more.
  • the original image and a shadow image are two images, so the cost of storage or transmission is low, thereby saving storage resources and network resources of the image collection end.
  • the embodiment of the present application further provides a storage medium for storing executable program code, and the executable program code is executed to perform the following steps:
  • the original image and the privacy masking area information are provided to the playing end, and the playing end determines whether to mask the original image based on the privacy masking area information.
  • the original image to be identified may be obtained, and the privacy masking area information of the original image is obtained, where the privacy masking area information is used to indicate an area that needs to be shaded in the original image, and the original image and the privacy masking area are used.
  • the information is provided to the playing end, and the playing end determines whether to mask the original image based on the privacy masking area information.
  • the image collecting end only needs to provide an original image, and the playing end can determine whether the original image provided by the image collecting end needs to be shielded by the external authentication, thereby realizing the protection of the user privacy, since the image collecting end does not need to provide one more.
  • Two images of the original image and one masked image, so whether it is stored or transmitted The cost is low, which saves storage resources and network resources on the image acquisition side.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Studio Devices (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

本申请公开了一种基于隐私遮蔽显示图像的方法及装置,属于视频监控领域。该方法包括:获取图像采集端提供的待遮蔽的原始图像并获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息为对该原始图像识别得到或者从该图像采集端获取得到,用于指示该原始图像中需要遮蔽的区域;根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽;当需要对该原始图像进行隐私遮蔽时,基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像,并显示该遮蔽图像。如此,图像采集端只需要提供一份原始图像,而无需提供原始图像和遮蔽图像这两份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。

Description

基于隐私遮蔽显示图像的方法及装置
本申请要求于2016年12月16日提交中国专利局、申请号为201611168947.9发明名称为“基于隐私遮蔽显示图像的方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请实施例涉及视频监控领域,特别涉及一种基于隐私遮蔽显示图像的方法及装置。
背景技术
随着公众对隐私保护的日益重视,隐私遮蔽在监控领域的应用也越来越广泛。隐私遮蔽是指为了保护个人隐私,对监控图像中的局部位置进行遮挡或者模糊化处理的方法,其主要应用于图像采集端,比如安装在公共场所或私人场所的监控摄像头等。图像采集端将采集到的图像进行隐私遮蔽后,即可将遮蔽后的图像发送给播放端,由播放端对遮蔽后的图像进行显示。
相关技术中,为了便于用户查看,图像采集端需要提供一份原始图像和一份遮蔽图像。具体地,图像采集端可以采集监控场景的图像,得到一份原始图像,然后获取用户针对该原始图像手动配置的隐私区域或者自动识别该图像中的隐私区域,对该原始图像中的隐私区域进行遮挡或者模糊化处理,得到一份遮蔽图像。对其中的原始图像进行编码和封装,可以得到封装有原始图像的第一多媒体流,对其中的遮蔽图像进行编码和封装,可以得到封装有遮蔽图像的第二多媒体流。之后,通过对播放端的查看权限进行识别,选择性的将第一多媒体流或者第二多媒体流发送给播放端。对于播放端来说,当接收到第一多媒体流时,通过对该第一多媒体流进行解封装和解码,可以播放出原始图像,当接收到第二多媒体流时,通过对该第二多媒体流进行解封装和解码,可以播放出遮蔽图像。
相关技术中,由于图像采集端需要提供一份原始图像和一份遮蔽图像,因此不论存储还是传输的代价都较高,浪费了图像采集端的存储资源和网络资源。
发明内容
为了解决相关技术中存储和传输资源占用较高的问题,本申请实施例提供了一种基于隐私遮蔽显示图像的方法及装置。所述技术方案如下:
第一方面,提供了一种基于隐私遮蔽显示图像的方法,所述方法包括:
获取图像采集端提供的待遮蔽的原始图像和所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像;
结合第一方面,在上述第一方面的第一种可能的实现方式中,所述方法还包括:
当不需要对所述原始图像进行隐私遮蔽时,显示所述原始图像。
结合第一方面,在上述第一方面的第二种可能的实现方式中,所述原始图像为所述图像采集端拍摄的图像或者为所述图像采集端对拍摄的图像根据第一遮蔽区域信息进行隐私遮蔽得到的原始遮蔽图像,所述第一遮蔽区域信息为所述图像采集端配置得到。
结合第一方面,在上述第一方面的第三种可能的实现方式中,所述根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,包括:
判断是否存储有所述隐私去遮许可信息;
当存储有所述隐私去遮许可信息时,确定不需要对所述原始图像进行隐私遮蔽;
当未存储有所述隐私去遮许可信息时,确定需要对所述原始图像进行隐私遮蔽。
结合第一方面,在上述第一方面的第四种可能的实现方式中,在所述判断是否存储有隐私去遮许可信息之前,还包括:
接收所述鉴权信息;
判断所述鉴权信息是否符合隐私去遮权限,所述隐私去遮权限用于指示具有对所述原始图像不进行隐私遮蔽的权限,所述隐私去遮权限为所述原始图像中所携带的权限,或者为设置的默认权限;
当所述鉴权信息符合所述隐私去遮权限时,生成并存储所述隐私去遮许可信息。
结合第一方面,在上述第一方面的第五种可能的实现方式中,所述隐私遮蔽区域信息包括第一遮蔽区域信息和/或第二遮蔽区域信息,所述第一遮蔽区域信息为所述图像采集端配置得到,所述第二遮蔽区域信息为对所述原始图像识别得到;
所述根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,包括:
当存储有第一去遮许可信息时,确定不需要对所述原始图像中的第一遮蔽区域进行隐私遮蔽,所述第一去遮许可信息用于指示不需要对所述第一遮蔽区域进行隐私遮蔽,所述第一遮蔽区域为所述第一遮蔽区域信息指示的区域;和/或,
当存储有第二去遮许可信息时,确定不需要对所述原始图像中的第二遮蔽区域进行隐私遮蔽,所述第二去遮许可信息用于指示不需要对所述第二遮蔽区域进行隐私遮蔽,所述第二遮蔽区域为所述第二遮蔽区域信息指示的区域;
其中,所述第一去遮许可信息和所述第二去遮许可信息为隐私去遮许可信息。
结合第一方面,在上述第一方面的第六种可能的实现方式中,在根据是 否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽之前,还包括:
接收所述鉴权信息;
当所述鉴权信息符合第一去遮权限时,生成并存储所述第一去遮许可信息,所述第一去遮权限用于指示具有对所述原始图像中的所述第一遮蔽区域不进行隐私遮蔽的权限;
当所述鉴权信息符合第二去遮权限时,生成并存储所述第二去遮许可信息,所述第二去遮权限用于指示具有对所述原始图像中的所述第二遮蔽区域不进行隐私遮蔽的权限;
其中,所述第一去遮权限和所述第二去遮权限为所述原始图像中所携带的权限或者为设置的默认权限。
结合第一方面,在上述第一方面的第七种可能的实现方式中,所述获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,包括:
获取所述图像采集端生成的第一多媒体流,所述第一多媒体流为所述图像采集端对所述原始图像进行封装得到;
对所述第一多媒体流进行解封装,得到第一加密码流;
通过所述第一加密码流的码流密钥对所述第一加密码流进行解密,得到第一压缩码流;
对所述第一压缩码流进行解码,得到所述原始图像;
对所述原始图像进行识别,得到所述隐私遮蔽区域信息。
结合第一方面,在上述第一方面的第八种可能的实现方式中,所述获取图像采集端提供的待遮蔽的原始图像和所述原始图像的隐私遮蔽区域信息,包括:
获取所述图像采集端生成的第二多媒体流,所述第二多媒体流为所述图像采集端对所述原始图像和所述原始图像的隐私遮蔽区域信息进行封装得到;
对所述第二多媒体流进行解封装,得到第二加密码流和所述隐私遮蔽区域信息;
通过所述第二加密码流的码流密钥对所述第二加密码流进行解密,得到第二压缩码流;
对所述第二压缩码流进行解码,得到所述原始图像。
第二方面,提供了一种基于隐私遮蔽显示图像的方法,所述方法包括:
获取待遮蔽的原始图像;
获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
结合第二方面,在上述第二方面的第一种可能的实现方式中,所述获取待遮蔽的原始图像,包括:
获取对监控场景拍摄的图像,将所拍摄的图像确定为所述原始图像;或者,
获取对监控场景拍摄的图像;获取配置的第一遮蔽区域信息;根据所述第一遮蔽区域信息对所拍摄的图像进行隐私遮蔽,得到原始遮蔽图像;将所述原始遮蔽图像确定为所述原始图像。
结合第二方面,在上述第二方面的第二种可能的实现方式中,所述将所述原始图像和所述隐私遮蔽区域信息提供给播放端,包括:
对所述原始图像进行编码,得到压缩码流;
对所述压缩码流进行加密,得到加密码流;
将所述加密码流和所述隐私遮蔽区域信息进行封装,得到多媒体流;
将所述多媒体流提供给所述播放端。
结合第二方面,在上述第二方面的第三种可能的实现方式中,所述获取 所述原始图像的隐私遮蔽区域信息,包括:
将配置的第一遮蔽区域信息确定为所述原始图像的隐私遮蔽区域信息;和/或
对所述原始图像进行识别,得到第二遮蔽区域信息,将所述第二遮蔽区域信息确定为所述原始图像的隐私遮蔽区域信息。
结合第二方面,在上述第二方面的第四种可能的实现方式中,所述将所述原始图像和所述隐私遮蔽区域信息提供给播放端之前,还包括:
当所述原始图像的隐私遮蔽区域信息为所述第一遮蔽区域信息和/或所述第二遮蔽区域信息时,将对所述原始图像不进行隐私遮蔽的权限设置为隐私去遮权限;或者,
当所述原始图像的隐私遮蔽区域信息为所述第一遮蔽区域信息和/或所述第二遮蔽区域信息时,将对所述原始图像中的第一遮蔽区域不进行隐私遮蔽的权限设置为第一去遮权限和/或将对所述原始图像中的第二遮蔽区域不进行隐私遮蔽的权限设置为第二去遮权限,所述第一遮蔽区域为所述第一遮蔽区域信息指示的区域,所述第二遮蔽区域为所述第二遮蔽区域信息指示的区域。
第三方面,提供了一种基于隐私遮蔽显示图像的装置,所述装置包括:
获取模块,用于获取图像采集端提供的待遮蔽的原始图像和所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
第一判断模块,用于根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
第一显示模块,用于当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像。
结合第三方面,在上述第三方面的第一种可能的实现方式中,所述装置还包括:
第二显示模块,用于当不需要对所述原始图像进行隐私遮蔽时,显示所述原始图像。
结合第三方面,在上述第三方面的第二种可能的实现方式中,所述原始图像为所述图像采集端拍摄的图像,或者为对拍摄的图像根据第一遮蔽区域信息进行隐私遮蔽得到的原始遮蔽图像,所述第一遮蔽区域信息为所述图像采集端配置得到。
结合第三方面,在上述第三方面的第三种可能的实现方式中,所述第一判断模块包括:
第一判断单元,用于判断是否存储有所述隐私去遮许可信息;
第一确定模块,用于当存储有所述隐私去遮许可信息时,确定不需要对所述原始图像进行隐私遮蔽;
第二确定模块,用于当未存储有所述隐私去遮许可信息时,确定需要对所述原始图像进行隐私遮蔽。
结合第三方面,在上述第三方面的第四种可能的实现方式中,所述装置还包括:
第一接收模块,用于接收所述鉴权信息;
第二判断模块,用于判断所述鉴权信息是否符合隐私去遮权限,所述隐私去遮权限用于指示具有对所述原始图像不进行隐私遮蔽的权限,所述隐私去遮权限为所述原始图像中所携带的权限或者为设置的默认权限;
第一生成模块,用于当所述鉴权信息符合所述隐私去遮权限时,生成并存储所述隐私去遮许可信息。
结合第三方面,在上述第三方面的第五种可能的实现方式中,所述隐私遮蔽区域信息包括第一遮蔽区域信息和/或第二遮蔽区域信息,所述第一遮蔽区域信息为所述图像采集端配置得到,所述第二遮蔽区域信息为对所述原始图像识别得到;
所述第一判断模块包括如下单元中的至少一个:
第三确定单元,用于当存储有第一去遮许可信息时,确定不需要对所述原始图像中的第一遮蔽区域进行隐私遮蔽,所述第一去遮许可信息用于指示不需要对所述第一遮蔽区域进行隐私遮蔽,所述第一遮蔽区域为所述第一遮蔽区域信息指示的区域;
第四确定单元,用于当存储有第二去遮许可信息时,确定不需要对所述原始图像中的第二遮蔽区域进行隐私遮蔽,所述第二去遮许可信息用于指示不需要对所述第二遮蔽区域进行隐私遮蔽,所述第二遮蔽区域为所述第二遮蔽区域信息指示的区域;
其中,所述第一去遮许可信息和所述第二去遮许可信息为隐私去遮许可信息。
结合第三方面,在上述第三方面的第六种可能的实现方式中,所述装置还包括:
第二接收模块,用于接收所述鉴权信息;
第二生成模块,用于当所述鉴权信息符合第一去遮权限时,生成并存储所述第一去遮许可信息,所述第一去遮权限用于指示具有对所述原始图像中的所述第一遮蔽区域不进行隐私遮蔽的权限;
第三生成模块,用于当所述鉴权信息符合第二去遮权限时,生成并存储所述第二去遮许可信息,所述第二去遮权限用于指示具有对所述原始图像中的第二遮蔽区域不进行隐私遮蔽的权限;
其中,所述第一去遮权限和所述第二去遮权限为所述原始图像中所携带的权限或者为设置的默认权限。
结合第三方面,在上述第三方面的第七种可能的实现方式中,所述获取模块包括:
第一获取单元,用于获取所述图像采集端生成的第一多媒体流,所述第一多媒体流为所述图像采集端对所述原始图像进行封装得到;
第一解封装单元,用于对所述第一多媒体流进行解封装,得到第一加密 码流;
第一解密单元,用于通过所述第一加密码流的码流密钥对所述第一加密码流进行解密,得到第一压缩码流;
第一解码单元,用于对所述第一压缩码流进行解码,得到所述原始图像;
识别单元,用于对所述原始图像进行识别,得到所述隐私遮蔽区域信息。
结合第三方面,在上述第三方面的第八种可能的实现方式中,所述获取模块包括:
第二获取单元,用于获取所述图像采集端生成的第二多媒体流,所述第二多媒体流为所述图像采集端对所述原始图像和所述原始图像的隐私遮蔽区域信息进行封装得到;
第二解封装单元,用于对所述第二多媒体流进行解封装,得到第二加密码流和所述隐私遮蔽区域信息;
第二解密单元,用于通过所述第二加密码流的码流密钥对所述第二加密码流进行解密,得到第二压缩码流;
第二解码单元,用于对所述第二压缩码流进行解码,得到所述原始图像。
第四方面,提供了一种基于隐私遮蔽显示图像的装置,所述装置包括:
第一获取模块,用于获取待遮蔽的原始图像;
第二获取模块,用于获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
提供模块,用于将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
结合第四方面,在上述第四方面的第二种可能的实现方式中,所述第一获取模块包括如下单元中的至少一个:
第一确定单元,用于获取对监控场景拍摄的图像,将所拍摄的图像确定为所述原始图像;
第二确定单元,用于获取对监控场景拍摄的图像;获取配置的第一遮蔽区域信息;根据所述第一遮蔽区域信息对所拍摄的图像进行隐私遮蔽,得到原始遮蔽图像;将所述原始遮蔽图像确定为所述原始图像。
结合第四方面,在上述第四方面的第二种可能的实现方式中,所述提供模块包括:
编码单元,用于对所述原始图像进行编码,得到压缩码流;
加密单元,用于对所述压缩码流进行加密,得到加密码流;
封装单元,用于将所述加密码流和所述隐私遮蔽区域信息进行封装,得到多媒体流;
提供单元,用于将所述多媒体流提供给所述播放端。
结合第四方面,在上述第四方面的第三种可能的实现方式中,所述第二获取模块包括如下单元中的至少一个:
第三确定单元,用于将配置的第一遮蔽区域信息确定为所述原始图像的隐私遮蔽区域信息;
第四确定单元,用于对所述原始图像进行识别,得到第二遮蔽区域信息,将所述第二遮蔽区域信息确定为所述原始图像的隐私遮蔽区域信息。
结合第四方面,在上述第四方面的第四种可能的实现方式中,所述装置还包括:
第一设置模块,用于当所述原始图像的隐私遮蔽区域信息为所述第一遮蔽区域信息和/或所述第二遮蔽区域信息时,将对所述原始图像不进行隐私遮蔽的权限设置为隐私去遮权限;或者,
第二设置模块,用于当所述原始图像的隐私遮蔽区域信息为所述第一遮蔽区域信息和/或所述第二遮蔽区域信息时,将对所述原始图像中的第一遮蔽区域不进行隐私遮蔽的权限设置为第一去遮权限和/或将对所述原始图像中的第二遮蔽区域不进行隐私遮蔽的权限设置为第二去遮权限,所述第一遮蔽区域为所述第一遮蔽区域信息指示的区域,所述第二遮蔽区域为所述第二遮蔽区域信息指示的区域。
第五方面,提供了一种播放端,所述播放端包括:壳体、处理器、存储器、电路板和电源电路,其中,所述电路板安置在所述壳体围成的空间内部,所述处理器和所述存储器设置在所述电路板上;所述电源电路,用于为所述播放端的各个电路或器件供电;所述存储器用于存储可执行程序代码;所述处理器通过运行所述存储器中存储的可执行程序代码,以执行以下步骤:
获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像。
第六方面,提供了一种图像采集端,所述图像采集端包括:壳体、处理器、存储器、电路板和电源电路,其中,所述电路板安置在所述壳体围成的空间内部,所述处理器和所述存储器设置在所述电路板上;所述电源电路,用于为所述图像采集端的各个电路或器件供电;所述存储器用于存储可执行程序代码;所述处理器通过运行所述存储器中存储的可执行程序代码,以执行以下步骤:
获取待遮蔽的原始图像;
获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
第七方面,提供了一种可执行程序代码,所述可执行程序代码用于在运行时执行以下步骤:
获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像。
第八方面,提供了一种可执行程序代码,所述可执行程序代码用于在运行时执行以下步骤:
获取待遮蔽的原始图像;
获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
第九方面,提供了一种存储介质,所述存储介质用于存储可执行程序代码,所述可执行程序代码被运行以执行以下步骤:
获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对 所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像。
第十方面,提供了一种存储介质,所述存储介质用于存储可执行程序代码,所述可执行程序代码被运行以执行以下步骤:
获取待遮蔽的原始图像;
获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
本申请实施例提供的技术方案带来的有益效果是:
本申请实施例中,可以获取图像采集端提供的待遮蔽的原始图像并获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息可以通过对该原始图像识别得到,或者从该图像采集端获取得到,用于指示该原始图像中需要遮蔽的区域,之后再根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,当需要对该原始图像进行隐私遮蔽时,基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需再提供一份原始图像和一份遮蔽图像这两份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1A是本申请实施例提供的一种图像采集及播放系统的示意图;
图1B是本申请实施例提供的一种图像采集端10的结构示意图;
图1C是本申请实施例提供的另一种图像采集端10的结构示意图;
图1D是本申请实施例提供的另一种图像采集端10的结构示意图;
图1E是本申请实施例提供的一种播放端20的结构示意图;
图1F是本申请实施例提供的另一种播放端20的结构示意图;
图1G是本申请实施例提供的另一种播放端20的结构示意图;
图2是本申请实施例提供的一种基于隐私遮蔽显示图像的方法流程图;
图3是本申请实施例提供的另一种基于隐私遮蔽显示图像的方法流程图;
图4是本申请实施例提供的一种基于隐私遮蔽显示图像的装置框图;
图5是本申请实施例提供的另一种基于隐私遮蔽显示图像的装置框图;
图6是本申请实施例提供的一种播放端600的结构示意图;
图7是本申请实施例提供的一种图像采集端700的结构示意图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施方式作进一步地详细描述。
在对本申请实施例进行详细的解释说明之前,先对本申请实施例的应用场景予以介绍。本申请实施例提供的方法应用于图像采集及播放系统中,参见图1A,该图像采集及播放系统包括图像采集端10和播放端20。其中,图像采集端10和播放端20可以不连接,也可以通过有线网络或者无线网络进行连接,如图1A所示,本申请实施例对此不做限定。
其中,图像采集端10用于采集图像,并将该图像提供给播放端20,播放端20用于显示该图像。提供方式可以包括:图像采集端10采集图像并存储,播放端20从图像采集端10中获取已存储的图像,例如拷贝已存储的图像;或者,图像采集端10采集图像,并将采集的图像发送至播放端20。
需要说明的是,该图像采集及播放系统中采集和播放的图像可以仅仅是一张图像,比如拍摄的一张照片;或者,该图像也可以为多媒体视频中的一帧图像,也就是该图像采集端可以采集视频,并将该视频提供给播放端,由播放端进行播放,本申请实施例对此不做限定。
进一步地,该图像采集及播放系统还可以为视频编解码系统,相应地,该图像采集端10可以为采集编码端,可以采集图像并对图像进行编码,得到多媒体流,该播放端20可以为解码播放端,可以对采集编码端提供的多媒体流进行解码并播放。
具体地,该图像采集及播放系统可以为视频监控系统,相应地,该图像采集端10可以为监控摄像头,比如固定摄像头,或者球机、云台等活动摄像头等,该播放端20可以为具有显示功能的终端,比如手机、计算机、平板电脑等。或者,该图像采集及播放系统也可以为视频会议系统、视频转播系统等,相应地,该图像采集端10可以为带有摄像头的装置,该播放端20可以为手机、计算机、机顶盒、电视、数字媒体播放器、视频游戏控制台等。
需要说明的是,本申请实施例仅是以图像采集端10和播放端20为两个设备为例,而实际应用中,采集端10和播放端20也可以集成为一个设备,同时具有采集端10和播放端20的功能。例如,该集成的设备可以为摄像机,该摄像机既可以采集图像,也可以对采集的图像进行显示。
另外需要说明的是,为了保护大众隐私,相关的图像采集端10通常可以对采集到的原始图像进行隐私遮蔽。目前的隐私遮蔽方式主要包括两类:
1、手工配置遮蔽区域。用户可以通过特定的设置界面,将图像中的部分区域设置为需要遮蔽的区域,也就是隐私遮蔽区域。例如,在对公共场所进行监控的场景中,为了避免对家庭门窗的监控暴露室内隐私,可以将门窗等固定区域设置为隐私遮蔽区域。
对于固定摄像头来说,由于拍摄的场景固定,因此可以直接将当前设置的区域作为图像中需要遮蔽的隐私遮蔽区域;对于活动摄像头来说,由于所拍摄的图像会随着摄像头的转动而发生变化,因此当用户在某个初始位置下设置了隐私遮蔽区域之后,随着摄像头的转动,该活动摄像头还会根据自身的倍率、朝向等可获知的信息换算初始设置区域应当出现在当前图像中的位置,并将换算后的位置区域作为当前图像中需要遮蔽的隐私遮蔽区域。
2、智能识别遮蔽区域。采用计算机视觉等智能识别方法,对采集到的原始图像进行智能检测,识别其中的运动区域或特定目标,将识别出的运动区 域或者特定目标所处的区域作为需要遮蔽的隐私遮蔽区域。例如,可以将图像中出现的人或车辆所处的区域,识别为隐私遮蔽区域。
但是由于目前的隐私遮蔽方法中,在编码压缩前就已经对配置的或者识别出的隐私遮蔽区域进行了隐私遮蔽处理,导致播放端只能显示遮蔽后的图像,在需要时也无法从原始图像中提取关键信息。为了解决相关技术中存在的问题,在上述图像采集及播放系统中,该图像采集端10可以获取待遮蔽的原始图像,将该原始图像直接提供给播放端20,由播放端20对该原始图像进行识别,得到该原始图像的隐私遮蔽区域信息,基于该隐私遮蔽区域信息确定是否对该原始图像进行隐私遮蔽。或者,获取待遮蔽的原始图像,并获取该原始图像的隐私遮蔽区域信息,将该原始图像和隐私遮蔽区域信息提供给播放端20,由播放端20基于该隐私遮蔽区域信息,确定是否对该原始图像进行隐私遮蔽。
图1B是本申请实施例提供的一种图像采集端10的结构示意图,参见图1B,该图像采集端10包括采集模块11、编码模块12、加密模块13、多媒体封装模块14和输出接口15。
采集模块11,用于对光信息的感知和成像,即将场景光信息转换为图像,其输出一般为原始点阵图像信息,如YUV(一种颜色标准)或RGB(一种颜色标准)色彩模式等。该采集模块11可以为摄影摄像模组或装置,如摄像头等。
编码模块12,用于对输入的图像进行编码形成压缩码流,以减少传输的数据量。
加密模块13,用于对传输的信息进行加密,以保证信息的安全。
多媒体封装模块14,用于对视频、音频、结构化描述符(如字幕)等不同属性的信息进行混合封装,得到多媒体流,以便于流媒体的控制和同步。
输出接口15,用于与其他设备进行通信,向其他设备输出信息,可以为发射机等。例如,可以向播放端20发送图像或者多媒体流等。
可选地,参见图1B,该图像采集端10还可以包括遮蔽模块16,遮蔽模块16用于获取图像采集端10中配置的隐私遮蔽区域信息,根据该隐私遮蔽 区域信息对原始图像中的隐私遮蔽区域进行隐私遮蔽,输出遮蔽图像。或者,遮蔽模块16还可以获取配置的隐私遮蔽区域信息,并将该配置的隐私遮蔽区域信息输出给多媒体封装模块14,以便该多媒体封装模块14将该配置的隐私遮蔽区域信息与加密模块13加密的图像进行封装。
图1C是本申请实施例提供的另一种图像采集端10的结构示意图,参见图1C,该图像采集端10可以包括采集模块11、编码模块12、加密模块13、多媒体封装模块14、输出接口15和识别模块17。
其中,识别模块17用于对输入的图像进行智能识别,识别出其中的运动区域或特定目标的位置信息。本申请实施例对所用的智能识别算法不做具体限定,可优选地采用背景建模+运动侦测类算法,或者特定目标检测类算法等。本申请实施例中,该识别模块17的输出为图像中目标所在的区域信息,信息的形式可以为多边形顶点坐标、矩形对角顶点坐标等。例如,当目标所在区域为矩形时,可以将该矩形的左上像素坐标(x1,y1)和右下像素坐标(x2,y2)作为识别模块17的输出结果。
在该实施例中,识别模块17可以对采集到的图像进行智能识别,并将识别得到的隐私遮蔽区域信息输出给多媒体封装模块14,以便该多媒体封装模块14将识别的隐私遮蔽区域信息与加密模块13加密的图像进行封装。
为了便于说明,接下来将图像采集端10配置的隐私遮蔽区域信息称之为第一遮蔽区域信息,将通过识别模块17对图像进行识别得到的隐私遮蔽区域信息称之为第二遮蔽区域信息。
图1D是本申请实施例提供的另一种图像采集端10的结构示意图,参见图1D,该图像采集端10可以包括采集模块11、编码模块12、加密模块13、多媒体封装模块14、输出接口15、遮蔽模块16、识别模块17和遮蔽信息合成模块18。
其中,该遮蔽模块16,用于获取图像采集端10中配置的隐私遮蔽区域信息,即第一遮蔽区域信息,并将该第一遮蔽区域信息发送给遮蔽信息合成模块18。
识别模块17,用于对采集模块11采集得到的图像进行识别,并将识别得 到的隐私遮蔽区域信息,即第二遮蔽区域信息发送给遮蔽信息合成模块18。
遮蔽信息合成模块18,用于获取多种形式的隐私遮蔽区域信息,并将多种形式的隐私遮蔽区域信息进行合成,得到合成的隐私遮蔽区域信息。例如,当图像采集端10兼容上述手工配置和智能识别等多种隐私遮蔽方式时,该遮蔽信息合成模块18可以分别获取遮蔽模块16发送的第一遮蔽区域信息和识别模块17识别的第二遮蔽区域信息,并将该第一遮蔽区域和该第二遮蔽区域信息进行合成,得到合成的隐私遮蔽区域信息。
需要说明的是,本申请实施例仅是以图像采集端10包括上述模块为例进行说明,而实际应用中,还可以根据实际需要对上述模块进行相应增减和变换。
图1E是本申请实施例提供的一种播放端20的结构示意图,可以与图1B所示的图像采集端10组成图像采集及播放系统。参见图1E,该播放端20包括输入接口21、多媒体解封装模块22、解密模块23、解码模块24、识别模块25、鉴权模块26、图像合成模块27和显示模块28。
输入接口21,用于与其他设备进行通信,获取其他设备发送的信息,可以为接收机等。例如,可以接收图像采集端10发送的图像或者多媒体流等。
多媒体解封装模块22,与上述多媒体封装模块14对应,用于对接收的多媒体流进行解封装,得到封装前的图像、音频等不同属性的信息。多媒体封装/解封装模块可以采用通用的多媒体容器标准,如MPEG2TS/PS,RTP,或者面向存储文件的MP4等,本申请实施例对此不做限定。需要说明的是,当对视频流加密时,多媒体封装/解封装模块需要采用支持私有信息扩展的封装/解封装标准,如MPEG2TS。
解密模块23,与上述加密模块13对应,用于对接收的加密信息进行解密。加密/解密模块可以采用通用的信息加密标准,如AES、SM4等,本申请实施例对此不做限定。优选地,本申请实施例中用于加密和解密的密钥信息可以分别内置于两端的加密模块和解密模块中,用户不可见不可知,用于控制使用专门匹配的播放设备才能播放图像,第三方播放器无法播放。
解码模块24,与上述编码模块12对应,用于对编码后的压缩码流进行解 码,获得恢复图像以用于显示。编码/解码模块可以采用通用的编码标准,如H.264/AVC、H.264/HEVC等,本申请实施例对此不做限定。
识别模块25,与上述图像采集端10中的识别模块17功能类似,在此不再赘述。
鉴权模块26,用于对接收到的鉴权信息进行鉴权,如果经过鉴权确定该鉴权信息符合权限要求,则可以生成并发出去遮许可信息,以指示不需要进行隐私遮蔽,如果确定不符合权限要求,则可以不生成去遮许可信息或者生成去遮不许可信息,以指示需要进行隐私遮蔽。
图像合成模块27,用于接收原始图像和原始图像的隐私遮蔽区域信息,当需要进行隐私遮蔽时,基于隐私遮蔽区域信息对原始图像进行隐私遮蔽,输出遮蔽图像;当不需要进行隐私遮蔽时,输出原始图像。其中,该原始图像可以为图像采集端10直接采集的图像,即未遮蔽的图像,也可以为对采集的图像根据第一遮蔽区域信息进行隐私遮蔽得到的原始遮蔽图像。
显示模块28,用于显示图像或者视频,该显示模块28可以为多种显示装置,例如液晶显示器(LCD)、等离子体显示器、有机发光二极管(OLED)显示器或其它类型的显示装置等。
图1F是本申请实施例提供的另一种播放端20的结构示意图。参见图1F,该播放端20包括输入接口21、多媒体解封装模块22、解密模块23、解码模块24、遮蔽信息解析模块29、鉴权模块26、图像合成模块27和显示模块28。
其中,遮蔽信息解析模块29用于对隐私遮蔽区域信息进行解析。由于图像采集端10提供的隐私遮蔽区域信息可能是计算机语言形式的隐私遮蔽区域信息,因此在播放端需要对这种计算机语言形式的隐私遮蔽区域信息进行解析,得到图像合成模块27能够识别的隐私遮蔽区域信息,以便图像合成模块27基于该隐私遮蔽区域信息获知图像中需要遮蔽的区域范围,从而做好在图像中进行隐私遮蔽的准备。
例如,针对图1B,该遮蔽区域信息解析模块29可以对图像采集端10提供的第一遮蔽区域信息进行解析;针对图1C,该遮蔽区域信息解析模块29可以对图像采集端10提供的第二遮蔽区域信息进行解析;针对图1D,该遮 蔽区域信息解析模块29可以对图像采集端10提供的合成的隐私遮蔽区域信息进行解析。
图1G是本申请实施例提供的另一种播放端20的结构示意图,参见图1G,该播放端20包括输入接口21、多媒体解封装模块22、解密模块23、解码模块24、识别模块25、遮蔽信息解析模块29、遮蔽信息合成模块30、鉴权模块26、图像合成模块27和显示模块28。
在该实施例中,该播放端20可以通过遮蔽信息解析模块29解析得到图像采集端10提供的第一遮蔽区域信息,并通过识别模块25对图像进行识别,得到第二遮蔽区域信息,再通过遮蔽信息合成模块30将该第一遮蔽区域信息和该第二遮蔽区域信息进行合成,得到合成的隐私遮蔽区域信息,以便图像合成模块27基于遮蔽信息合成模块30发送的合成的隐私遮蔽区域信息,判断是否需要对解码模块24解码得到的图像进行遮蔽处理。
需要说明的是,本申请实施例仅是以播放端20包括上述模块为例进行说明,而实际应用中,还可以根据实际需要对上述模块进行相应增减和变换。
图2是本申请实施例提供的一种基于隐私遮蔽显示图像的方法流程图,参见图2,该方法包括:
步骤201:图像采集端获取待遮蔽的原始图像。
其中,该原始图像可以为图像采集端拍摄的图像,也可以为对拍摄的图像根据第一遮蔽区域信息进行隐私遮蔽得到的原始图像,该第一遮蔽区域信息为该图像采集端配置得到。
具体的,获取待遮蔽的原始图像的方式可以包括以下两种:
第一种方式:获取对监控场景拍摄的图像,将所拍摄的图像确定为该原始图像。也就是,该图像采集端可以通过拍摄,将监控场景的光信息转换为图像,并对该图像不进行任何遮挡或模糊化处理,从而得到该原始图像。
第二种方式:获取对监控场景拍摄的图像;获取配置的第一遮蔽区域信息;根据该第一遮蔽区域信息对所拍摄的图像进行隐私遮蔽,得到原始遮蔽图像;将该原始遮蔽图像确定为该原始图像。
其中,该第一遮蔽区域信息为基于用户的手动配置确定的隐私遮蔽区域信息。当该图像采集端为固定采集端时,该第一遮蔽区域信息即是用户手动配置的隐私遮蔽区域信息,比如该图像采集端保存的用户输入的遮蔽矩形框坐标、遮蔽多边形坐标等;当该图像采集端为活动采集端时,该第一遮蔽区域信息即是通过对用户手动配置的隐私遮蔽区域信息进行活动坐标换算后,得到的隐私遮蔽区域信息。
也就是,该图像采集端可以获取用户手工配置的隐私遮蔽区域信息,根据该手动配置的隐私遮蔽区域信息对所拍摄的图像进行隐私遮蔽,得到该原始图像。
步骤202:图像采集端获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息用于指示该原始图像中需要遮蔽的区域。
由上述实施环境的介绍可知,目前隐私遮蔽方式包括手工配置隐私遮蔽区域和智能识别隐私遮蔽区域这两种方式,相应地,获取原始图像的隐私遮蔽区域信息可以包括如下方式中的任一种:
第一种方式:将配置的第一遮蔽区域信息确定为该原始图像的隐私遮蔽区域信息。
其中,当该原始图像为所拍摄的图像时,可以获取配置的第一遮蔽区域信息,并将该第一遮蔽区域信息确定为该原始图像的隐私遮蔽区域信息。
第二种方式:对该原始图像进行识别,得到第二遮蔽区域信息,将该第二遮蔽区域信息确定为该原始图像的隐私遮蔽区域信息。
比如,该第二遮蔽区域信息可以为通过识别模块17对该原始图像中的运动区域或者特定目标进行识别后,得到的该运动区域或者该特定目标区域的坐标信息。
其中,当该原始图像为所拍摄的图像或者为原始遮蔽图像时,均可以对该原始图像进行识别,得到第二遮蔽区域信息,并将该第二遮蔽区域信息作为该原始图像的隐私遮蔽区域信息。
第三种方式:获取配置的第一遮蔽区域信息,并对该原始图像进行识别, 得到第二遮蔽区域信息,将该第一遮蔽区域信息和该第二遮蔽区域信息进行合成,得到合成的隐私遮蔽区域信息,将该合成的隐私遮蔽区域信息确定为该原始图像的隐私遮蔽区域信息。
其中,当该原始图像为所拍摄的图像时,可以获取配置的第一遮蔽区域信息,并将该第一遮蔽区域信息确定为该原始图像的隐私遮蔽区域信息。
具体地,将该第一遮蔽区域信息和该第二遮蔽区域信息进行合成的方式可包括:将该第一遮蔽区域信息和该第二遮蔽区域信息的并集,确定为该隐私遮蔽区域信息;或者,将该第一遮蔽区域信息和该第二遮蔽区域信息分别独立描述,不进行逻辑意义上的合成,仅是将该第一遮蔽区域信息和该第二遮蔽区域信息集中在一起,得到隐私遮蔽区域信息。
进一步地,该图像采集端还可以为不同的隐私遮蔽区域信息,设置相同的隐私去遮权限,或者为不同的隐私遮蔽区域信息,设置不同的隐私去遮权限,以便限制播放端只有具有该图像采集端设置的隐私去遮权限时,才能显示不对相应区域进行隐私遮蔽的原始图像。具体设置方式可以包括以下几种:
第一种方式:当该原始图像的隐私遮蔽区域信息为该第一遮蔽区域信息和/或第二遮蔽区域信息时,将对该原始图像不进行隐私遮蔽的权限设置为隐私去遮权限。
也就是,为该隐私遮蔽区域信息设置统一的隐私去遮权限,当播放端具有该隐私去遮权限时,即可对该原始图像不进行隐私遮蔽,从而实现对原始图像中的任意遮蔽区域进行去遮。
第二种方式:当该原始图像的隐私遮蔽区域信息为该第一遮蔽区域信息和/或第二遮蔽区域信息时,将对该原始图像中的第一遮蔽区域不进行隐私遮蔽的权限设置为第一去遮权限和/或将对该原始图像中的第二遮蔽区域不进行隐私遮蔽的权限设置为第二去遮权限,该第一遮蔽区域为该第一遮蔽区域信息指示的区域,该第二遮蔽区域为该第二遮蔽区域信息指示的区域。
也就是,为不同的隐私遮蔽区域信息设置不同的去遮权限,当播放端具有对应的去遮权限时,才能对该原始图像中的对应遮蔽区域不进行隐私遮蔽,从而实现根据对应的去遮权限,对原始图像中的对应遮蔽区域进行去遮。
进一步地,还可以将隐私遮蔽区域信息和对应的隐私去遮权限进行合成,得到合成遮蔽区域信息,播放端可以对该合成遮蔽区域信息进行解析,得到原始图像的隐私遮蔽区域信息和对应的隐私去遮权限。
需要说明的一点是,当该原始图像为多媒体流中的一帧图像时,考虑到若在多媒体流中的每一帧图像中都设置去遮权限,则对于播放端来说,就需要对多媒体流中的每一帧图像都进行鉴权,操作方式过于复杂,因此本申请实施例中,可以仅在多媒体流中的指定帧图像中设置去遮权限,当确定播放端具有该指定帧图像中设置的去遮权限时,即可根据该去遮权限,对该多媒体流中的所有帧图像进行去遮。其中,该指定帧可以为多媒体流中的第一帧或者I帧、P帧等,本申请实施例对此不做限定。
需要说明的另一点是,本申请实施例仅是以在图像采集端中为原始图像设置隐私去遮权限,当播放端具有该原始图像对应的隐私去遮权限时才能对该原始图像进行去遮为例进行说明,而实际应用中,该图像采集端也可以不为原始图像分别设置对应的隐私去遮权限,而是由播放端为所有图像采集端提供的原始图像默认设置统一的隐私去遮权限,当播放端具有对应的隐私去遮权限时,即可对图像采集端提供的所有图像进行去遮。
步骤203:图像采集端将该原始图像和该隐私遮蔽区域信息提供给播放端。
其中,将该原始图像和该隐私遮蔽区域信息提供给播放端的方式可以包括:将该原始图像和该隐私遮蔽区域信息进行存储,由播放端从该图像采集端中获取该已存储的原始图像和隐私遮蔽区域信息,比如从该图像采集端中拷贝已存储的原始图像和隐私遮蔽区域信息;或者,将该原始图像和该隐私遮蔽区域信息发送至该播放端。
进一步地,为了保证原始图像的安全,避免不具有权限的播放端在获取到该原始图像后也能显示该原始图像,导致用户隐私泄露,因此在将该原始图像和该隐私遮蔽区域信息提供给播放端之前,该图像采集端还可以对该原始图像进行加密,从而将加密后的原始图像和该隐私遮蔽区域信息提供该播放端。通过对原始图像进行加密,保证了只有使用专门匹配的、具有对应解密功能的播放端,才能显示该原始图像,而其他第三方播放端或播放器将无法显示该原始图像。
其中,可以使用特定密钥对该原始图像进行加密,则该播放端只有使用该特定密钥才能对加密后的原始图像进行解密,得到该原始图像。
在本申请的一个实施例中,将该原始图像和该隐私遮蔽区域信息提供给播放端的过程可以包括:对原始图像进行编码,得到压缩码流;对压缩码流进行加密,得到加密码流;将加密码流和隐私遮蔽区域信息进行封装,得到多媒体流;将多媒体流提供给播放端。
进一步地,将加密码流和隐私遮蔽区域信息进行封装,得到多媒体流,还可以包括:将加密码流、隐私遮蔽区域信息以及音频、结构化描述符(如字幕)等其他不同属性的信息进行混合封装,得到多媒体流。
需要说明的是,本申请实施例仅是以对压缩码流进行加密为例进行说明,而实际应用中,还可以对多媒体流进行加密,以实现对原始图像的保护,相应地,播放端接收到该加密后的多媒体流之后,还需对该加密后的多媒体流进行解密,才能得到该多媒体流。
步骤204:播放端获取图像采集端提供的原始图像和该原始图像的隐私遮蔽区域信息。
播放端可以从图像采集端中获取该原始图像和隐私遮蔽区域信息,也可以接收该播放端发送的原始图像和隐私遮蔽区域信息,本申请实施例对此不做限定。
这里,接收该播放端发送的原始图像和隐私遮蔽区域信息,包括:播放端从图像采集端中获取该原始图像,播放端对原始图像进行识别得到隐私遮蔽区域信息。
其中,获取图像采集端提供的待遮蔽的原始图像和该原始图像的隐私遮蔽区域信息,可以包括:获取该图像采集端生成的多媒体流,该多媒体流为该图像采集端对该原始图像和该原始图像的隐私遮蔽区域信息进行封装得到;对该多媒体流进行解封装,得到加密码流和该隐私遮蔽区域信息;通过该加密码流的码流密钥对该加密码流进行解密,得到压缩码流;对该压缩码流进行解码,得到该原始图像。
在本申请的另一个实施例中,获取图像采集端提供的待遮蔽的原始图像 和该原始图像的隐私遮蔽区域信息,可以包括:获取该图像采集端生成的多媒体流,该多媒体流为该图像采集端对该原始图像进行封装得到;对该多媒体流进行解封装,得到加密码流;通过该加密码流的码流密钥对该加密码流进行解密,得到压缩码流;对该压缩码流进行解码,得到该原始图像;对原始图像进行识别,得到该原始图像的隐私遮蔽区域信息。
步骤205:播放端根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,该隐私去遮许可信息用于指示不需要对原始图像进行隐私遮蔽。
其中,该隐私去遮许可信息可以根据接收到的鉴权信息生成得到,该鉴权信息用于对原始图像的显示权限进行鉴权。也就是,播放端可以通过对鉴权信息进行鉴权,来判断是否需要对该原始图像进行隐私遮蔽。
在第一种实现方式中,根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,可以包括:判断是否存储有隐私去遮许可信息;当存储有该隐私去遮许可信息时,确定不需要对该原始图像进行隐私遮蔽;当未存储有该隐私去遮许可信息时,确定需要对该原始图像进行隐私遮蔽。
相应地,判断是否存储有隐私去遮许可信息之前还包括:接收鉴权信息;判断该鉴权信息是否符合隐私去遮权限,该隐私去遮权限用于指示具有对该原始图像不进行隐私遮蔽的权限,该隐私去遮权限为该原始图像中所携带的权限或者为设置的默认权限;
当该鉴权信息符合该隐私去遮权限时,生成并存储该隐私去遮许可信息。
另外,当该鉴权信息不符合该隐私去遮权限时,播放端还可以生成并存储隐私去遮不许可信息,该隐私去遮不许可信息用于指示需要对该原始图像进行隐私遮蔽。相应地,之后即可在确定存储有该隐私去遮不许可信息时,确定需要对该原始图像进行隐私遮蔽。
在第二种实现方式中,该隐私遮蔽区域信息包括第一遮蔽区域信息和/或第二遮蔽区域信息,这种情况下,根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,可以包括:
当存储有第一去遮许可信息时,确定不需要对该原始图像中的第一遮蔽区域进行隐私遮蔽,该第一去遮许可信息为一种隐私去遮许可信息,第一去遮许可信息用于指示不需要对第一遮蔽区域进行隐私遮蔽,该第一遮蔽区域为该第一遮蔽区域信息指示的区域;和/或,
当存储有第二去遮许可信息时,确定不需要对该原始图像中的第二遮蔽区域进行隐私遮蔽,该第二去遮许可信息为一种隐私去遮许可信息,第二去遮许可信息用于指示不需要对第二遮蔽区域进行隐私遮蔽,该第二遮蔽区域为该第二遮蔽区域信息指示的区域。
具体地,当该隐私遮蔽区域信息包括第一遮蔽区域信息但不包括第二隐私遮蔽信息时,判断是否需要对该原始图像进行隐私遮蔽可以包括:判断是否存储有第一去遮许可信息;当存储有该第一去遮许可信息时,确定不需要对该原始图像中的该第一遮蔽区域进行隐私遮蔽;当未存储有该第一去遮许可信息时,确定需要对该原始图像中的该第一遮蔽区域进行隐私遮蔽。
当该私遮蔽区域信息包括第二遮蔽区域信息但不包括第一隐私遮蔽信息时,判断是否需要对该原始图像进行隐私遮蔽可以包括:判断是否存储有第二去遮许可信息;当存储有该第二去遮许可信息时,确定不需要对该原始图像中的该第二遮蔽区域进行隐私遮蔽;当未存储有该第二去遮许可信息时,确定需要对该原始图像中的该第二遮蔽区域进行隐私遮蔽。
当该私遮蔽区域信息包括第一遮蔽区域信息和第二隐私遮蔽信息时,判断是否需要对该原始图像进行隐私遮蔽可以包括:判断是否存储有第一去遮许可信息和第二去遮许可信息;当存储有该第一去遮许可信息和该第二去遮许可信息时,确定不需要对该原始图像进行隐私遮蔽;当存储有该第一去遮许可信息但未存储有该第二去遮许可信息时,确定需要对该原始图像中的该第二遮蔽区域进行隐私遮蔽;当存储有该第二去遮许可信息但未存储有该第一去遮许可信息时,确定需要对该原始图像中的该第一遮蔽区域进行隐私遮蔽;当未存储有该第一去遮许可信息和该第二去遮许可信息时,确定需要对该原始图像中的该第一遮蔽区域和该第二遮蔽区域进行隐私遮蔽。
相应地,判断是否判存储有隐私去遮许可信息之前还包括:接收鉴权信息;当该鉴权信息符合第一去遮权限时,生成并存储该第一去遮许可信息, 该第一去遮权限用于指示具有对该原始图像中的第一遮蔽区域不进行隐私遮蔽的权限;当该鉴权信息符合第二去遮权限时,生成并存储该第二去遮许可信息,该第二去遮权限用于指示具有对该原始图像中的第二遮蔽区域不进行隐私遮蔽的权限;其中,该第一去遮权限和该第二去遮权限为该原始图像中所携带的权限或者为设置的默认权限。
另外,当该鉴权信息不符合第一去遮权限时,该播放端还可以生成并存储第一去遮不许可信息,该第一去遮不许可信息用于指示需要对第一遮蔽区域进行隐私遮蔽;当该鉴权信息符合第二去遮权限时,生成并存储第二去遮不许可信息,该第二去遮不许可信息用于指示需要对第二遮蔽区域进行隐私遮蔽。
相应地,之后即可在确定存储有第一去遮许可信息和第二去遮不许可信息时,确定需要对原始图像中的第二遮蔽区域进行隐私遮蔽;当存储有第二去遮许可信息和第一去遮不许可信息时,确定需要对原始图像中的第一遮蔽区域进行隐私遮蔽;当存储有第一去遮不许可信息和第二去遮不许可信息时,确定需要对原始图像中的第一遮蔽区域和第二遮蔽区域进行隐私遮蔽。
实际应用中,该播放端可以在接收到对该原始图像的显示指令,或者对多媒体流的播放指令时,对接收的鉴权信息进行鉴权。
另外,播放端接收鉴权信息的方式可以为内置数据签名的加密狗的方式,比如在播放端中插入类似U盾的USB Key(一种USB接口的硬件设备,有一定的存储空间,可以存储私钥以及数据签名),相应地,可以通过验证该数据签名来判断该鉴权信息是否符合隐私去遮权限;
或者接收鉴权信息的方式也可以为接收远程服务器发送的授权许可的方式,相应地,可以通过验证该授权许可来判断该鉴权信息是否符合隐私去遮权限,本申请实施例对该鉴权信息的形式和鉴权的方式不做限定。
步骤206:当需要对该原始图像进行隐私遮蔽时,播放端基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像,并显示该遮蔽图像。
基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽:根据该隐私遮蔽区域信息,确定该原始图像中需要遮蔽的隐私遮蔽区域,对该原始图像中的 隐私遮蔽区域进行隐私遮蔽处理,例如对该隐私遮蔽区域进行遮挡或者模糊化处理,从而形成图像遮蔽,保护隐私。
例如,该播放端可以将该原始图像中隐私遮蔽区域以内的所有像素都置为0,即涂成黑色,以形成图像遮蔽;或者,将该隐私遮蔽区域以内的部分进行模糊处理形成马赛克等。
步骤207:当不需要对该原始图像进行隐私遮蔽时,播放端显示该原始图像。
当不需要对该原始图像进行隐私遮蔽时,该播放端即可不对该原始图像进行任何处理,而直接用于显示,从而可以便于用户从原始图像中提取关键信息。
如此,即可以在需要隐私遮蔽时显示遮蔽图像,也可以在不需要隐私遮蔽时显示原始图像,实现了根据需要对遮蔽图像和原始图像进行灵活的显示,从而在保护用户隐私的同时,保证了能够在需要时从原始图像中提取关键信息,提高了灵活性。
以图1D所示的图像采集端10和图1F所示的播放端20所组成的图像采集及播放系统为例,实际应用中,图1D所示的图像采集端10中的采集模块11可以采集监控场景中的图像,并将该图像作为待遮蔽的原始图像发送至编码模块12和识别模块17;编码模块12将该原始图像进行编码得到压缩码流,将压缩码流发送至加密模块13;加密模块13对该压缩码流进行加密,得到加密码流,并将加密码流发送至多媒体封装模块14;识别模块17可以识别出该原始图像的第二遮蔽区域信息,并将该第二遮蔽区域信息发送至遮蔽信息合成模块18;遮蔽模块16可以获取用户手动配置的第一遮蔽区域信息,并将该第一遮蔽区域信息发送给遮蔽信息合成模块18;遮蔽信息合成模块18可以将该第一遮蔽区域信息和第二遮蔽区域信息进行合成,得到合成的隐私遮蔽区域信息,并将该合成的隐私遮蔽区域信息发送至多媒体封装模块14;多媒体封装模块14可以将该合成遮蔽区域信息和加密码流进行封装,得到多媒体流,并可以将该多媒体流通过输出接口15发送至播放端20。
图1F所示的播放端20中的输入接口21可以接收图像采集端10发送的 多媒体流,并将该多媒体流发送至多媒体解封装模块22;多媒体解封装模块22可以对该多媒体流进行解封装,得到加密码流和合成的隐私遮蔽区域信息,并将加密码流发送至解密模块23,将合成的隐私遮蔽区域信息发送至遮蔽信息解析模块29;解密模块23可以通过该加密码流的码流密匙对该加密码流进行解密,得到压缩码流,并将压缩码流发送至解码模块24;解码模块24可以对该压缩码流进行解码,得到原始图像,并将该原始图像发送至图像合成模块27;遮蔽信息解析模块29可以对该合成的隐私遮蔽区域信息进行解析,得到该图像合成模块27能够识别的遮蔽区域信息;另外,在播放端20播放该多媒体流之前,或者播放该多媒体流的过程中,鉴权模块26还可以接收外部设备发送的鉴权信息,并对该鉴权信息进行鉴权,当符合隐私去遮权限时向图像合成模块27发送隐私去遮许可信息;之后,该图像合成模块27即可基于接收到的隐私去遮许可信息,确定不需要对该原始图像进行隐私遮蔽,并向显示模块28发送该原始图像,该显示模块28即可显示该原始图像;若该图像合成模块27未接收到的隐私去遮许可信息,则即可确定需要对该原始图像进行隐私遮蔽,并基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像,向显示模块28发送该遮蔽图像,该显示模块28即可显示该遮蔽图像。
另外,以图1B所示的图像采集端10和图1G所示的播放端20所组成的图像采集及播放系统为例,图1B所示的图像采集端10中的采集模块11可以将采集到的图像作为原始图像发送给编码模块12,并通过遮蔽模块16获取手工配置的第一遮蔽区域信息发送给多媒体封装模块14;通过编码模块12和加密模块13对原始图像进行处理得到加密码流,多媒体封装模块14可以将该加密码流和遮蔽模块16发送的第一遮蔽区域信息进行封装,得到多媒体流,并通过输出接口15向播放端20发送该多媒体流。
图1G所示的播放端20可以通过多媒体解封装模块22对接收到的多媒体流进行解封装,得到第一遮蔽区域信息和加密码流;遮蔽信息解析模块29对该第一遮蔽区域信息进行解析可以得到可识别的第一遮蔽区域信息;解密模块23和解码模块24对该加密码流进行处理可以得到该原始图像,并发送给识别模块25;识别模块25对该原始图像进行识别,可以得到第二遮蔽区域信息;遮蔽信息合成模块30对该第一遮蔽区域信息和该第二遮蔽区域信息进行 合成,可以得到合成的隐私遮蔽区域信息;图像合成模块27可以基于遮蔽信息合成模块30发送的合成的隐私遮蔽区域信息,判断是否需要对加密模块24发送的原始图像进行遮蔽,若图像合成模块27接收到的隐私去遮许可信息时,即可不对该原始图像进行隐私遮蔽;若该图像合成模块27未接收到的隐私去遮许可信息,则即可基于该合成的隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像。
需要说明的一点是,当鉴权模块26确定鉴权信息符合隐私去遮权限时,可以一直向图像合成模块27发送隐私去遮许可信息,也可以仅向图像合成模块27发送一次隐私去遮许可信息,由图像合成模块27存储该隐私去遮许可信息,并基于存储的隐私去遮许可信息确定不需要对原始图像进行隐私遮蔽,从而直接显示原始图像。
需要说明的另一点是,本申请实施例仅是以上述两种系统为例进行说明,而实际应用中,不同的图像采集端10和播放端20还可以组成其他形式的图像采集及播放系统,具体实施过程可以根据系统的不同进行相应变换,本申请实施例对此不做限定。
本申请实施例提供的方法可以应用于视频监控领域,对于安装在公共场所或私人场所的摄像头而言,则既可以在摄像头记录的视频中尽可能地保护大众的隐私,也可以在出现问题或违法犯罪案件时能够从视频中获得足够的线索,从而较好地满足了不同的场景需求,提高了灵活性。而且需要说明的是,图2实施例中,可以保证不论是手动配置的隐私遮蔽区域信息,还是智能识别的隐私遮蔽区域信息,都可以在获得权限后恢复出遮蔽的原始图像,而且对于播放端的性能也没有较高的要求。
综上所述,本申请实施例中,可以获取图像采集端提供的待遮蔽的原始图像和该原始图像的隐私遮蔽区域信息,之后再根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,当需要对该原始图像进行隐私遮蔽时,基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需再提供一份原始图像和一份遮蔽图像这两 份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。
图3是本申请实施例提供的一种基于隐私遮蔽显示图像的方法流程图,参见图3,该方法包括:
步骤301:图像采集端获取待遮蔽的原始图像。
其中,该原始图像可以为图像采集端拍摄的图像,也可以为对拍摄的图像根据第一遮蔽区域信息进行隐私遮蔽得到的原始图像,该第一遮蔽区域信息为该图像采集端配置得到。具体实现过程可以参考上述步骤201的相关描述,本申请实施例在此不再赘述。
步骤302:图像采集端将该原始图像提供给播放端。
与图2实施例不同的是,本申请实施例中,该图像采集端可以无需获取该原始图像的隐私遮蔽区域,而是直接将原始图像提供给播放端。
在本申请的一个实施例中,将该原始图像提供给播放端的过程可以包括:对原始图像进行编码,得到压缩码流;对压缩码流进行加密,得到加密码流;将加密码流进行封装,得到多媒体流;将多媒体流提供给播放端。例如,可以将该加密码流和音频、结构化描述符(如字幕)等其他不同属性的信息进行混合封装,得到多媒体流。
步骤303:播放端获取图像采集端提供的原始图像。
步骤303的实现过程可以参考步骤204,本申请实施例在此不再赘述。
步骤304:播放端对该原始图像进行识别,得到隐私遮蔽区域信息。
其中,该隐私遮蔽区域信息即为图2实施例所述的第二遮蔽区域信息。
步骤305:播放端根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,该隐私去遮许可信息用于指示不需要对该原始图像进行隐私遮蔽。
与图3实施例不同的是,由于播放端只能对原始图像进行识别,得到第二遮蔽区域信息,相应地,也只能对原始图像中的第二遮蔽区域进行隐私遮 蔽,因此,本申请实施例中只需设置一种类型的隐私去遮权限。
也就是,根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽包括:判断是否存储有隐私去遮许可信息;当存储有该隐私去遮许可信息时,确定不需要对该原始图像进行隐私遮蔽;当未存储有该隐私去遮许可信息时,确定需要对该原始图像进行隐私遮蔽。
相应地,判断是否存储有隐私去遮许可信息之前还包括:接收鉴权信息,该鉴权信息用于对该原始图像的显示权限进行鉴权;判断该鉴权信息是否符合隐私去遮权限,该隐私去遮权限用于指示具有对该原始图像不进行隐私遮蔽的权限,该隐私去遮权限为该原始图像中所携带的权限或者为设置的默认权限;当该鉴权信息符合该隐私去遮权限时,生成并存储该隐私去遮许可信息。
步骤306:当需要对该原始图像进行隐私遮蔽时,播放端基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像,并显示该遮蔽图像。
其中,基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,也就是,基于第二遮蔽区域信息对该原始图像中的第二遮蔽区域进行隐私遮蔽。
步骤307:当不需要对该原始图像进行隐私遮蔽时,播放端显示该原始图像。
其中,步骤304-307的具体实现方式可以参考图2实施例中的相关描述,本申请实施例在此不再赘述。
如此,即可以在需要隐私遮蔽时显示遮蔽图像,也可以在不需要隐私遮蔽时显示原始图像,实现了根据需要对遮蔽图像和原始图像进行灵活的显示,从而在保护用户隐私的同时,保证了能够在需要时从原始图像中提取关键信息,提高了灵活性。
需要说明的是,图3实施例中只需在图像采集端增加支持对图像或者对码流进行加密的功能即可,可以不更换设备通过固件升级达到,但要求播放端需要具备图像识别的能力,可以识别出图像中的运动区域或特定目标。
以图1B所示的图像采集端10和图1E所示的播放端20所组成的图像采 集及播放系统为例,实际应用中,图像采集端10中的采集模块11可以采集监控场景中的图像,并将该图像作为待遮蔽的原始图像发送至编码模块12;编码模块12将该原始图像进行编码得到压缩码流,将压缩码流发送至加密模块13;加密模块13对该压缩码流进行加密,得到加密码流,并将加密码流发送至多媒体封装模块14;多媒体封装模块14可以将该加密码流进行封装,得到多媒体流,并可以将该多媒体流通过输出接口15发送至播放端20。
或者,图1B所示的图像采集端10中遮蔽模块16还可以获取配置的第一遮蔽区域信息,并根据该第一遮蔽区域信息对采集模块11采集的图像进行隐私遮蔽,得到原始遮蔽图像,并将该原始遮蔽图像作为原始图像发送至编码模块12。
图1E所示,播放端20中的输入接口21可以接收图像采集端10发送的多媒体流,并将该多媒体流发送至多媒体解封装模块22;多媒体解封装模块22可以对该多媒体流进行解封装,得到加密码流,并将加密码流发送至解密模块23;解密模块23可以通过该加密码流的码流密匙对该加密码流进行解密,得到压缩码流,并将压缩码流发送至解码模块24;解码模块24可以对该压缩码流进行解码,得到原始图像,并将该原始图像发送至识别模块25和图像合成模块27;识别模块25可以对该原始图像进行识别,得到第二遮蔽区域信息,并将该第二遮蔽区域信息发送至图像合成模块27;
另外,在播放端20播放该多媒体流之前,或者播放该多媒体流的过程中,鉴权模块26还可以接收外部设备发送的鉴权信息,并对该鉴权信息进行鉴权,当符合隐私去遮权限时向图像合成模块27发送隐私去遮许可信息;之后,该图像合成模块27即可基于接收到的隐私去遮许可信息,确定不需要对该原始图像进行隐私遮蔽,并向显示模块28发送该原始图像,该显示模块28即可显示该原始图像;若该图像合成模块27未接收到的隐私去遮许可信息,则即可确定需要对该原始图像进行隐私遮蔽,并基于该第二遮蔽区域信息对该原始图像中的第二遮蔽区域进行隐私遮蔽,得到遮蔽图像,向显示模块28发送该遮蔽图像,该显示模块28即可显示该遮蔽图像。
需要说明的是,本申请实施例仅是以上述图像采集端10和播放端20组成的图像采集及播放系统为例进行说明,而实际应用中,不同的图像采集端 10和播放端20还可以组成其他形式的图像采集及播放系统,具体实施过程可以根据系统的不同进行相应变换,本申请实施例对此不做限定。
综上所述,本申请实施例中,可以获取图像采集端提供的待遮蔽的原始图像,并对该原始图像进行识别得到隐私遮蔽区域信息,之后再根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,当需要对该原始图像进行隐私遮蔽时,基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需提供一份原始图像和一份遮蔽图像这两份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。
图4是本申请实施例提供的一种基于隐私遮蔽显示图像的装置框图,参见图4,该装置包括:
获取模块401,用于获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
第一判断模块402,用于根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
第一显示模块403,用于当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像。
可选地,所述装置还包括:
第二显示模块,用于当不需要对所述原始图像进行隐私遮蔽时,显示所述原始图像。
可选地,所述原始图像为所述图像采集端拍摄的图像,或者所述图像采 集端为对拍摄的图像根据第一遮蔽区域信息进行隐私遮蔽得到的原始遮蔽图像,所述第一遮蔽区域信息为所述图像采集端配置得到。
可选地,所述第一判断模块402包括:
第一判断单元,用于判断是否存储有所述隐私去遮许可信息;
第一确定单元,用于当存储有所述隐私去遮许可信息时,确定不需要对所述原始图像进行隐私遮蔽;
第二确定单元,用于当未存储有所述隐私去遮许可信息时,确定需要对所述原始图像进行隐私遮蔽。
可选地,所述装置还包括:
第一接收模块,用于接收所述鉴权信息;
第二判断模块,用于判断所述鉴权信息是否符合隐私去遮权限,所述隐私去遮权限用于指示具有对所述原始图像不进行隐私遮蔽的权限,所述隐私去遮权限为所述原始图像中所携带的权限或者为设置的默认权限;
第一生成模块,用于当所述鉴权信息符合所述隐私去遮权限时,生成并存储所述隐私去遮许可信息。
可选地,所述隐私遮蔽区域信息包括第一遮蔽区域信息和/或第二遮蔽区域信息,所述第一遮蔽区域信息为所述图像采集端配置得到,所述第二遮蔽区域信息为对所述原始图像识别得到;
所述第一判断模块402可以包括如下单元中的至少一个:
第三确定单元,用于当存储有第一去遮许可信息时,确定不需要对所述原始图像中的第一遮蔽区域进行隐私遮蔽,所述第一去遮许可信息用于指示不需要对所述第一遮蔽区域进行隐私遮蔽,所述第一遮蔽区域为所述第一遮蔽区域信息指示的区域;
第四确定单元,用于当存储有第二去遮许可信息时,确定不需要对所述原始图像中的第二遮蔽区域进行隐私遮蔽,所述第二去遮许可信息用于指示不需要对所述第二遮蔽区域进行隐私遮蔽,所述第二遮蔽区域为所述第二遮 蔽区域信息指示的区域;
其中,所述第一去遮许可信息和所述第二去遮许可信息为隐私去遮许可信息。
可选地,所述装置还包括:
第二接收模块,用于接收所述鉴权信息;
第二生成模块,用于当所述鉴权信息符合第一去遮权限时,生成并存储所述第一去遮许可信息,所述第一去遮权限用于指示具有对所述原始图像中的第一遮蔽区域不进行隐私遮蔽的权限;
第三生成模块,用于当所述鉴权信息符合第二去遮权限时,生成并存储所述第二去遮许可信息,所述第二去遮权限用于指示具有对所述原始图像中的第二遮蔽区域不进行隐私遮蔽的权限;
其中,所述第一去遮权限和所述第二去遮权限为所述原始图像中所携带的权限或者为设置的默认权限。
可选地,所述获取模块401包括:
第一获取单元,用于获取所述图像采集端生成的第一多媒体流,所述第一多媒体流为所述图像采集端对所述原始图像进行封装得到;
第一解封装单元,用于对所述第一多媒体流进行解封装,得到第一加密码流;
第一解密单元,用于通过所述第一加密码流的码流密钥对所述第一加密码流进行解密,得到第一压缩码流;
第一解码单元,用于对所述第一压缩码流进行解码,得到所述原始图像;
识别单元,用于对所述原始图像进行识别,得到所述隐私遮蔽区域信息。
可选地,所述获取模块401包括:
第二获取单元,用于获取所述图像采集端生成的第二多媒体流,所述第二多媒体流为所述图像采集端对所述原始图像和所述原始图像的隐私遮蔽区域信息进行封装得到;
第二解封装单元,用于对所述第二多媒体流进行解封装,得到第二加密码流和所述隐私遮蔽区域信息;
第二解密单元,用于通过所述第二加密码流的码流密钥对所述第二加密码流进行解密,得到第二压缩码流;
第二解码单元,用于对所述第二压缩码流进行解码,得到所述原始图像。
本申请实施例中,可以获取图像采集端提供的待遮蔽的原始图像并获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息可以通过对该原始图像识别得到,或者从该图像采集端获取得到,用于指示该原始图像中需要遮蔽的区域,之后再根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,当需要对该原始图像进行隐私遮蔽时,基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需再提供一份原始图像和一份遮蔽图像这两份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。
图5是本申请实施例提供的一种基于隐私遮蔽显示图像的装置框图,参见图5,该装置包括:
第一获取模块501,用于获取待遮蔽的原始图像;
第二获取模块502,用于获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
提供模块503,用于将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
可选地,所述第一获取模块501可以包括如下单元中的至少一个:
第一确定单元,用于获取对监控场景拍摄的图像,将所拍摄的图像确定为所述原始图像;
第二确定单元,用于获取对监控场景拍摄的图像;获取配置的第一遮蔽 区域信息;根据所述第一遮蔽区域信息对所拍摄的图像进行隐私遮蔽,得到原始遮蔽图像;将所述原始遮蔽图像确定为所述原始图像。
可选地,所述提供模块503包括:
编码单元,用于对所述原始图像进行编码,得到压缩码流;
加密单元,用于对所述压缩码流进行加密,得到加密码流;
封装单元,用于将所述加密码流和所述隐私遮蔽区域信息进行封装,得到多媒体流;
提供单元,用于将所述多媒体流提供给所述播放端。
可选地,所述第二获取模块502可以包括如下单元中的至少一种:
第三确定单元,用于将配置的第一遮蔽区域信息确定为所述原始图像的隐私遮蔽区域信息;
第四确定单元,用于对所述原始图像进行识别,得到第二遮蔽区域信息,将所述第二遮蔽区域信息确定为所述原始图像的隐私遮蔽区域信息。
可选地,所述装置还包括:
第一设置模块,用于当所述原始图像的隐私遮蔽区域信息为所述第一遮蔽区域信息和/或所述第二遮蔽区域信息时,将对所述原始图像不进行隐私遮蔽的权限设置为隐私去遮权限;或者,
第二设置模块,用于当所述原始图像的隐私遮蔽区域信息为所述第一遮蔽区域信息和/或所述第二遮蔽区域信息时,将对所述原始图像中的第一遮蔽区域不进行隐私遮蔽的权限设置为第一去遮权限和/或将对所述原始图像中的第二遮蔽区域不进行隐私遮蔽的权限设置为第二去遮权限,所述第一遮蔽区域为所述第一遮蔽区域信息指示的区域,所述第二遮蔽区域为所述第二遮蔽区域信息指示的区域。
本申请实施例中,可以获取待识别的原始图像并获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息用于指示该原始图像中需要遮蔽的区域,将该原始图像和该隐私遮蔽区域信息提供给播放端,由该播放端基于该隐私 遮蔽区域信息,确定是否对该原始图像进行隐私遮蔽。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需再提供一份原始图像和一份遮蔽图像这两份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。
需要说明的是:上述图4和5实施例提供的基于隐私遮蔽显示图像的装置在显示图像时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述图4和5实施例提供的基于隐私遮蔽显示图像的装置与上述基于隐私遮蔽显示图像的方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。
图6是本申请实施例提供的一种播放端600的结构示意图,该播放端600主要包括有发射器601、接收器602,一个或者一个以上处理核心的处理器603、包括有一个或一个以上计算机可读存储介质的存储器604以及通信总线605等。本领域技术人员可以理解,图6中示出的播放端结构并不构成对播放端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置,本申请实施例对此不做限定。
其中,该接收机602可以用于接收该图像采集端发送的数据,如图像、隐私遮蔽信息、视频流等多媒体流。
其中,该存储器604可以用于存储图像采集端发送的数据,并且,该存储器604也可以用于存储用于执行上述基于隐私遮蔽显示图像的方法的一个或多个运行程序和/或模块。
其中,该处理器603可以一个通用中央处理器(Central Processing Unit,以下简称CPU),微处理器,特定应用集成电路(Application-Specific Integrated Circuit,以下简称ASIC),或一个或多个用于控制本申请方案程序执行的集成电路。其中,该处理器603可以通过运行或执行存储在存储器604内的软件程序和/或模块,以及调用存储在存储器604内的数据,来实现上文图2或图3实施例所提供的方法。
其中,该存储器604可以是只读存储器(Read-only Memory,以下简称ROM)或可存储静态信息和指令的其它类型的静态存储设备,随机存取存储器(Random Access Memory,以下简称RAM)或者可存储信息和指令的其它类型的动态存储设备,也可以是电可擦可编程只读存储器(Electrically Erasable Programmable Read-Only Memory,以下简称EEPROM)、只读光盘(Compact Disc Read-Only Memory,以下简称CD-ROM)或其它光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其它磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由集成电路存取的任何其它介质,但不限于此。存储器604可以是独立存在,通过通信总线605与处理器603相连接。存储器604也可以和处理器603集成在一起。
另外,上述通信总线605可包括一通路,在上述处理器603和存储器604之间传送信息。
图7是本申请实施例提供的一种图像采集端700的结构示意图,该图像采集端700主要包括有发射器701、接收器702、存储器703、处理器704以及通信总线705。本领域技术人员可以理解,图7中示出的图像采集端700的结构并不构成对图像采集端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置,本申请实施例对此不做限定。
其中,该发射器701可以用于向播放端发送数据,如图像、隐私遮蔽信息或视频流等。
该存储器703可以用于存储采集的图像,并且,该存储器703也可以用于存储用于执行上述基于隐私遮蔽显示图像的方法的一个或多个运行程序和/或模块。
其中,该处理器704可以是一个通用CPU,微处理器,ASIC,或一个或多个用于控制本申请方案程序执行的集成电路。该处理器704可以通过运行或执行存储在存储器703内的软件程序和/或模块,以及调用存储在存储器703内的数据,来实现上文图2或图3实施例所提供的方法。
其中,该通信总线705可包括一通路,在上述处理器704和存储器703 之间传送信息。
本申请实施例还提供了一种播放端,播放端包括:壳体、处理器、存储器、电路板和电源电路,其中,电路板安置在壳体围成的空间内部,处理器和存储器设置在电路板上;电源电路,用于为播放端的各个电路或器件供电;存储器用于存储可执行程序代码;处理器通过运行存储器中存储的可执行程序代码,以执行以下步骤:
获取图像采集端提供的待遮蔽的原始图像并获取原始图像的隐私遮蔽区域信息,隐私遮蔽区域信息为对原始图像识别得到或者从图像采集端获取得到,隐私遮蔽区域信息用于指示原始图像中需要遮蔽的区域;
根据是否存储有隐私去遮许可信息,判断是否需要对原始图像进行隐私遮蔽,隐私去遮许可信息用于指示不需要对原始图像进行隐私遮蔽,且隐私去遮许可信息根据接收到的鉴权信息生成得到,鉴权信息用于对原始图像的显示权限进行鉴权;
当需要对原始图像进行隐私遮蔽时,基于隐私遮蔽区域信息对原始图像进行隐私遮蔽,得到遮蔽图像,并显示遮蔽图像。
本申请实施例中,可以获取图像采集端提供的待遮蔽的原始图像并获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息可以通过对该原始图像识别得到,或者从该图像采集端获取得到,用于指示该原始图像中需要遮蔽的区域,之后再根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,当需要对该原始图像进行隐私遮蔽时,基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需再提供一份原始图像和一份遮蔽图像这两份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。
本申请实施例还提供了一种图像采集端,图像采集端包括:壳体、处理器、存储器、电路板和电源电路,其中,电路板安置在壳体围成的空间内部,处理器和存储器设置在电路板上;电源电路,用于为图像采集端的各个电路或器件供电;存储器用于存储可执行程序代码;处理器通过运行存储器中存 储的可执行程序代码,以执行以下步骤:
获取待遮蔽的原始图像;
获取原始图像的隐私遮蔽区域信息,隐私遮蔽区域信息用于指示原始图像中需要遮蔽的区域;
将原始图像和隐私遮蔽区域信息提供给播放端,由播放端基于隐私遮蔽区域信息,确定是否对原始图像进行隐私遮蔽。
本申请实施例中,可以获取待识别的原始图像并获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息用于指示该原始图像中需要遮蔽的区域,将该原始图像和该隐私遮蔽区域信息提供给播放端,由该播放端基于该隐私遮蔽区域信息,确定是否对该原始图像进行隐私遮蔽。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需再提供一份原始图像和一份遮蔽图像这两份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。
本申请实施例还提供了一种可执行程序代码,可执行程序代码用于在运行时执行以下步骤:
获取图像采集端提供的待遮蔽的原始图像并获取原始图像的隐私遮蔽区域信息,隐私遮蔽区域信息为对原始图像识别得到或者从图像采集端获取得到,隐私遮蔽区域信息用于指示原始图像中需要遮蔽的区域;
根据是否存储有隐私去遮许可信息,判断是否需要对原始图像进行隐私遮蔽,隐私去遮许可信息用于指示不需要对原始图像进行隐私遮蔽,且隐私去遮许可信息根据接收到的鉴权信息生成得到,鉴权信息用于对原始图像的显示权限进行鉴权;
当需要对原始图像进行隐私遮蔽时,基于隐私遮蔽区域信息对原始图像进行隐私遮蔽,得到遮蔽图像,并显示遮蔽图像。
本申请实施例中,可以获取图像采集端提供的待遮蔽的原始图像并获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息可以通过对该原始图像识别得到,或者从该图像采集端获取得到,用于指示该原始图像中需要遮 蔽的区域,之后再根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,当需要对该原始图像进行隐私遮蔽时,基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需再提供一份原始图像和一份遮蔽图像这两份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。
本申请实施例还提供了一种可执行程序代码,可执行程序代码用于在运行时执行以下步骤:
获取待遮蔽的原始图像;
获取原始图像的隐私遮蔽区域信息,隐私遮蔽区域信息用于指示原始图像中需要遮蔽的区域;
将原始图像和隐私遮蔽区域信息提供给播放端,由播放端基于隐私遮蔽区域信息,确定是否对原始图像进行隐私遮蔽。
本申请实施例中,可以获取待识别的原始图像并获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息用于指示该原始图像中需要遮蔽的区域,将该原始图像和该隐私遮蔽区域信息提供给播放端,由该播放端基于该隐私遮蔽区域信息,确定是否对该原始图像进行隐私遮蔽。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需再提供一份原始图像和一份遮蔽图像这两份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。
本申请实施例还提供了一种存储介质,存储介质用于存储可执行程序代码,可执行程序代码被运行以执行以下步骤:
获取图像采集端提供的待遮蔽的原始图像并获取原始图像的隐私遮蔽区域信息,隐私遮蔽区域信息为对原始图像识别得到或者从图像采集端获取得到,隐私遮蔽区域信息用于指示原始图像中需要遮蔽的区域;
根据是否存储有隐私去遮许可信息,判断是否需要对原始图像进行隐私 遮蔽,隐私去遮许可信息用于指示不需要对原始图像进行隐私遮蔽,且隐私去遮许可信息根据接收到的鉴权信息生成得到,鉴权信息用于对原始图像的显示权限进行鉴权;
当需要对原始图像进行隐私遮蔽时,基于隐私遮蔽区域信息对原始图像进行隐私遮蔽,得到遮蔽图像,并显示遮蔽图像。
本申请实施例中,可以获取图像采集端提供的待遮蔽的原始图像并获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息可以通过对该原始图像识别得到,或者从该图像采集端获取得到,用于指示该原始图像中需要遮蔽的区域,之后再根据是否存储有隐私去遮许可信息,判断是否需要对该原始图像进行隐私遮蔽,当需要对该原始图像进行隐私遮蔽时,基于该隐私遮蔽区域信息对该原始图像进行隐私遮蔽,得到遮蔽图像。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需再提供一份原始图像和一份遮蔽图像这两份图像,因此不论存储还是传输的代价都较低,从而节省了图像采集端的存储资源和网络资源。
本申请实施例还提供了一种存储介质,存储介质用于存储可执行程序代码,可执行程序代码被运行以执行以下步骤:
获取待遮蔽的原始图像;
获取原始图像的隐私遮蔽区域信息,隐私遮蔽区域信息用于指示原始图像中需要遮蔽的区域;
将原始图像和隐私遮蔽区域信息提供给播放端,由播放端基于隐私遮蔽区域信息,确定是否对原始图像进行隐私遮蔽。
本申请实施例中,可以获取待识别的原始图像并获取该原始图像的隐私遮蔽区域信息,该隐私遮蔽区域信息用于指示该原始图像中需要遮蔽的区域,将该原始图像和该隐私遮蔽区域信息提供给播放端,由该播放端基于该隐私遮蔽区域信息,确定是否对该原始图像进行隐私遮蔽。如此,图像采集端只需要提供一份原始图像,可以由播放端通过外部鉴权确定是否需要对图像采集端提供的原始图像进行遮蔽,实现对用户隐私的保护,由于图像采集端无需再提供一份原始图像和一份遮蔽图像这两份图像,因此不论存储还是传输 的代价都较低,从而节省了图像采集端的存储资源和网络资源。
本说明书中的各个实施例均采用相关的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于装置、播放端、图像采集端、可执行程序代码、存储介质实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。
以上所述仅为本申请的较佳实施例,并不用以限制本申请,凡在本申请的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本申请的保护范围之内。

Claims (34)

  1. 一种基于隐私遮蔽显示图像的方法,其特征在于,所述方法包括:
    获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
    根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
    当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像。
  2. 如权利要求1所述的方法,其特征在于,所述方法还包括:
    当不需要对所述原始图像进行隐私遮蔽时,显示所述原始图像。
  3. 如权利要求1所述的方法,其特征在于,所述原始图像为所述图像采集端拍摄的图像或者为所述图像采集端对拍摄的图像根据第一遮蔽区域信息进行隐私遮蔽得到的原始遮蔽图像,所述第一遮蔽区域信息为所述图像采集端配置得到。
  4. 如权利要求1所述的方法,其特征在于,所述根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,包括:
    判断是否存储有所述隐私去遮许可信息;
    当存储有所述隐私去遮许可信息时,确定不需要对所述原始图像进行隐私遮蔽;
    当未存储有所述隐私去遮许可信息时,确定需要对所述原始图像进行隐私遮蔽。
  5. 如权利要求4所述的方法,其特征在于,在所述判断是否存储有隐私去遮许可信息之前,还包括:
    接收所述鉴权信息;
    判断所述鉴权信息是否符合隐私去遮权限,所述隐私去遮权限用于指示 具有对所述原始图像不进行隐私遮蔽的权限,所述隐私去遮权限为所述原始图像中所携带的权限或者为设置的默认权限;
    当所述鉴权信息符合所述隐私去遮权限时,生成并存储所述隐私去遮许可信息。
  6. 如权利要求1所述的方法,其特征在于,所述隐私遮蔽区域信息包括第一遮蔽区域信息和/或第二遮蔽区域信息,所述第一遮蔽区域信息为所述图像采集端配置得到,所述第二遮蔽区域信息为对所述原始图像识别得到;
    所述根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,包括:
    当存储有第一去遮许可信息时,确定不需要对所述原始图像中的第一遮蔽区域进行隐私遮蔽,所述第一去遮许可信息用于指示不需要对所述第一遮蔽区域进行隐私遮蔽,所述第一遮蔽区域为所述第一遮蔽区域信息指示的区域;和/或,
    当存储有第二去遮许可信息时,确定不需要对所述原始图像中的第二遮蔽区域进行隐私遮蔽,所述第二去遮许可信息用于指示不需要对所述第二遮蔽区域进行隐私遮蔽,所述第二遮蔽区域为所述第二遮蔽区域信息指示的区域;
    其中,所述第一去遮许可信息和所述第二去遮许可信息为隐私去遮许可信息。
  7. 如权利要求6所述的方法,其特征在于,在根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽之前,还包括:
    接收所述鉴权信息;
    当所述鉴权信息符合第一去遮权限时,生成并存储所述第一去遮许可信息,所述第一去遮权限用于指示具有对所述原始图像中的所述第一遮蔽区域不进行隐私遮蔽的权限;
    当所述鉴权信息符合第二去遮权限时,生成并存储所述第二去遮许可信息,所述第二去遮权限用于指示具有对所述原始图像中的所述第二遮蔽区域不进行隐私遮蔽的权限;
    其中,所述第一去遮权限和所述第二去遮权限为所述原始图像中所携带 的权限或者为设置的默认权限。
  8. 如权利要求1所述的方法,其特征在于,所述获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,包括:
    获取所述图像采集端生成的第一多媒体流,所述第一多媒体流为所述图像采集端对所述原始图像进行封装得到;
    对所述第一多媒体流进行解封装,得到第一加密码流;
    通过所述第一加密码流的码流密钥对所述第一加密码流进行解密,得到第一压缩码流;
    对所述第一压缩码流进行解码,得到所述原始图像;
    对所述原始图像进行识别,得到所述隐私遮蔽区域信息。
  9. 如权利要求1所述的方法,其特征在于,所述获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,包括:
    获取所述图像采集端生成的第二多媒体流,所述第二多媒体流为所述图像采集端对所述原始图像和所述原始图像的隐私遮蔽区域信息进行封装得到;
    对所述第二多媒体流进行解封装,得到第二加密码流和所述隐私遮蔽区域信息;
    通过所述第二加密码流的码流密钥对所述第二加密码流进行解密,得到第二压缩码流;
    对所述第二压缩码流进行解码,得到所述原始图像。
  10. 一种基于隐私遮蔽显示图像的方法,其特征在于,所述方法包括:
    获取待遮蔽的原始图像;
    获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
    将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
  11. 如权利要求10所述的方法,其特征在于,所述获取待遮蔽的原始图像,包括:
    获取对监控场景拍摄的图像,将所拍摄的图像确定为所述原始图像;或者,
    获取对监控场景拍摄的图像;获取配置的第一遮蔽区域信息;根据所述第一遮蔽区域信息对所拍摄的图像进行隐私遮蔽,得到原始遮蔽图像;将所述原始遮蔽图像确定为所述原始图像。
  12. 如权利要求10所述的方法,其特征在于,所述将所述原始图像和所述隐私遮蔽区域信息提供给播放端,包括:
    对所述原始图像进行编码,得到压缩码流;
    对所述压缩码流进行加密,得到加密码流;
    将所述加密码流和所述隐私遮蔽区域信息进行封装,得到多媒体流;
    将所述多媒体流提供给所述播放端。
  13. 如权利要求10所述的方法,其特征在于,所述获取所述原始图像的隐私遮蔽区域信息,包括:
    将配置的第一遮蔽区域信息确定为所述原始图像的隐私遮蔽区域信息;和/或
    对所述原始图像进行识别,得到第二遮蔽区域信息,将所述第二遮蔽区域信息确定为所述原始图像的隐私遮蔽区域信息。
  14. 如权利要求13所述的方法,其特征在于,所述将所述原始图像和所述隐私遮蔽区域信息提供给播放端之前,还包括:
    当所述原始图像的隐私遮蔽区域信息为所述第一遮蔽区域信息和/或所述第二遮蔽区域信息时,将对所述原始图像不进行隐私遮蔽的权限设置为隐私去遮权限;或者,
    当所述原始图像的隐私遮蔽区域信息为所述第一遮蔽区域信息和/或所述第二遮蔽区域信息时,将对所述原始图像中的第一遮蔽区域不进行隐私遮蔽的权限设置为第一去遮权限和/或将对所述原始图像中的第二遮蔽区域不进行隐私遮蔽的权限设置为第二去遮权限,所述第一遮蔽区域为所述第一遮蔽区域信息指示的区域,所述第二遮蔽区域为所述第二遮蔽区域信息指示的区域。
  15. 一种基于隐私遮蔽显示图像的装置,其特征在于,所述装置包括:
    获取模块,用于获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别 得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
    第一判断模块,用于根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
    第一显示模块,用于当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像。
  16. 如权利要求15所述的装置,其特征在于,所述装置还包括:
    第二显示模块,用于当不需要对所述原始图像进行隐私遮蔽时,显示所述原始图像。
  17. 如权利要求15所述的装置,其特征在于,所述原始图像为所述图像采集端拍摄的图像,或者为所述图像采集端对拍摄的图像根据第一遮蔽区域信息进行隐私遮蔽得到的原始遮蔽图像,所述第一遮蔽区域信息为所述图像采集端配置得到。
  18. 如权利要求15所述的装置,其特征在于,所述第一判断模块包括:
    第一判断单元,用于判断是否存储有所述隐私去遮许可信息;
    第一确定单元,用于当存储有所述隐私去遮许可信息时,确定不需要对所述原始图像进行隐私遮蔽;
    第二确定单元,用于当未存储有所述隐私去遮许可信息时,确定需要对所述原始图像进行隐私遮蔽。
  19. 如权利要求18所述的装置,其特征在于,所述装置还包括:
    第一接收模块,用于接收所述鉴权信息;
    第二判断模块,用于判断所述鉴权信息是否符合隐私去遮权限,所述隐私去遮权限用于指示具有对所述原始图像不进行隐私遮蔽的权限,所述隐私去遮权限为所述原始图像中所携带的权限或者为设置的默认权限;
    第一生成模块,用于当所述鉴权信息符合所述隐私去遮权限时,生成并存储所述隐私去遮许可信息。
  20. 如权利要求15所述的装置,其特征在于,所述隐私遮蔽区域信息包括第一遮蔽区域信息和/或第二遮蔽区域信息,所述第一遮蔽区域信息为所述图像采集端配置得到,所述第二遮蔽区域信息为对所述原始图像识别得到;
    所述第一判断模块包括如下单元中的至少一个:
    第三确定单元,用于当存储有第一去遮许可信息时,确定不需要对所述原始图像中的第一遮蔽区域进行隐私遮蔽,所述第一去遮许可信息用于指示不需要对所述第一遮蔽区域进行隐私遮蔽,所述第一遮蔽区域为所述第一遮蔽区域信息指示的区域;
    第四确定单元,用于当存储有第二去遮许可信息时,确定不需要对所述原始图像中的第二遮蔽区域进行隐私遮蔽,所述第二去遮许可信息用于指示不需要对所述第二遮蔽区域进行隐私遮蔽,所述第二遮蔽区域为所述第二遮蔽区域信息指示的区域;
    其中,所述第一去遮许可信息和所述第二去遮许可信息为隐私去遮许可信息。
  21. 如权利要求20所述的装置,其特征在于,所述装置还包括:
    第二接收模块,用于接收所述鉴权信息;
    第二生成模块,用于当所述鉴权信息符合第一去遮权限时,生成并存储所述第一去遮许可信息,所述第一去遮权限用于指示具有对所述原始图像中的所述第一遮蔽区域不进行隐私遮蔽的权限;
    第三生成模块,用于当所述鉴权信息符合第二去遮权限时,生成并存储所述第二去遮许可信息,所述第二去遮权限用于指示具有对所述原始图像中的所述第二遮蔽区域不进行隐私遮蔽的权限;
    其中,所述第一去遮权限和所述第二去遮权限为所述原始图像中所携带的权限或者为设置的默认权限。
  22. 如权利要求15所述的装置,其特征在于,所述获取模块包括:
    第一获取单元,用于获取所述图像采集端生成的第一多媒体流,所述第一多媒体流为所述图像采集端对所述原始图像进行封装得到;
    第一解封装单元,用于对所述第一多媒体流进行解封装,得到第一加密码流;
    第一解密单元,用于通过所述第一加密码流的码流密钥对所述第一加密码流进行解密,得到第一压缩码流;
    第一解码单元,用于对所述第一压缩码流进行解码,得到所述原始图像;
    识别单元,用于对所述原始图像进行识别,得到所述隐私遮蔽区域信息。
  23. 如权利要求15所述的装置,其特征在于,所述获取模块包括:
    第二获取单元,用于获取所述图像采集端生成的第二多媒体流,所述第二多媒体流为所述图像采集端对所述原始图像和所述原始图像的隐私遮蔽区域信息进行封装得到;
    第二解封装单元,用于对所述第二多媒体流进行解封装,得到第二加密码流和所述隐私遮蔽区域信息;
    第二解密单元,用于通过所述第二加密码流的码流密钥对所述第二加密码流进行解密,得到第二压缩码流;
    第二解码单元,用于对所述第二压缩码流进行解码,得到所述原始图像。
  24. 一种基于隐私遮蔽显示图像的装置,其特征在于,所述装置包括:
    第一获取模块,用于获取待遮蔽的原始图像;
    第二获取模块,用于获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
    提供模块,用于将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
  25. 如权利要求24所述的装置,其特征在于,所述第一获取模块包括如下单元中的至少一个:
    第一确定单元,用于获取对监控场景拍摄的图像,将所拍摄的图像确定为所述原始图像;
    第二确定单元,用于获取对监控场景拍摄的图像;获取配置的第一遮蔽区域信息;根据所述第一遮蔽区域信息对所拍摄的图像进行隐私遮蔽,得到原始遮蔽图像;将所述原始遮蔽图像确定为所述原始图像。
  26. 如权利要求24所述的装置,其特征在于,所述提供模块包括:
    编码单元,用于对所述原始图像进行编码,得到压缩码流;
    加密单元,用于对所述压缩码流进行加密,得到加密码流;
    封装单元,用于将所述加密码流和所述隐私遮蔽区域信息进行封装,得到多媒体流;
    提供单元,用于将所述多媒体流提供给所述播放端。
  27. 如权利要求24所述的装置,其特征在于,所述第二获取模块包括如下单元中的至少一个:
    第三确定单元,用于将配置的第一遮蔽区域信息确定为所述原始图像的隐私遮蔽区域信息;
    第四确定单元,用于对所述原始图像进行识别,得到第二遮蔽区域信息,将所述第二遮蔽区域信息确定为所述原始图像的隐私遮蔽区域信息。
  28. 如权利要求27所述的装置,其特征在于,所述装置还包括:
    第一设置模块,用于当所述原始图像的隐私遮蔽区域信息为所述第一遮蔽区域信息和/或所述第二遮蔽区域信息时,将对所述原始图像不进行隐私遮蔽的权限设置为隐私去遮权限;或者,
    第二设置模块,用于当所述原始图像的隐私遮蔽区域信息为所述第一遮蔽区域信息和/或所述第二遮蔽区域信息时,将对所述原始图像中的第一遮蔽区域不进行隐私遮蔽的权限设置为第一去遮权限和/或将对所述原始图像中的第二遮蔽区域不进行隐私遮蔽的权限设置为第二去遮权限,所述第一遮蔽区域为所述第一遮蔽区域信息指示的区域,所述第二遮蔽区域为所述第二遮蔽区域信息指示的区域。
  29. 一种播放端,其特征在于,所述播放端包括:壳体、处理器、存储器、电路板和电源电路,其中,所述电路板安置在所述壳体围成的空间内部,所述处理器和所述存储器设置在所述电路板上;所述电源电路,用于为所述播放端的各个电路或器件供电;所述存储器用于存储可执行程序代码;所述处理器通过运行所述存储器中存储的可执行程序代码,以执行以下步骤:
    获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
    根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
    当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像。
  30. 一种图像采集端,其特征在于,所述图像采集端包括:壳体、处理器、存储器、电路板和电源电路,其中,所述电路板安置在所述壳体围成的空间内部,所述处理器和所述存储器设置在所述电路板上;所述电源电路,用于为所述图像采集端的各个电路或器件供电;所述存储器用于存储可执行程序代码;所述处理器通过运行所述存储器中存储的可执行程序代码,以执行以下步骤:
    获取待遮蔽的原始图像;
    获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
    将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
  31. 一种可执行程序代码,其特征在于,所述可执行程序代码用于在运行时执行以下步骤:
    获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
    根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
    当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对 所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像。
  32. 一种可执行程序代码,其特征在于,所述可执行程序代码用于在运行时执行以下步骤:
    获取待遮蔽的原始图像;
    获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
    将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
  33. 一种存储介质,其特征在于,所述存储介质用于存储可执行程序代码,所述可执行程序代码被运行以执行以下步骤:
    获取图像采集端提供的待遮蔽的原始图像并获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息为对所述原始图像识别得到或者从所述图像采集端获取得到,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
    根据是否存储有隐私去遮许可信息,判断是否需要对所述原始图像进行隐私遮蔽,所述隐私去遮许可信息用于指示不需要对所述原始图像进行隐私遮蔽,且所述隐私去遮许可信息根据接收到的鉴权信息生成得到,所述鉴权信息用于对所述原始图像的显示权限进行鉴权;
    当需要对所述原始图像进行隐私遮蔽时,基于所述隐私遮蔽区域信息对所述原始图像进行隐私遮蔽,得到遮蔽图像,并显示所述遮蔽图像。
  34. 一种存储介质,其特征在于,所述存储介质用于存储可执行程序代码,所述可执行程序代码被运行以执行以下步骤:
    获取待遮蔽的原始图像;
    获取所述原始图像的隐私遮蔽区域信息,所述隐私遮蔽区域信息用于指示所述原始图像中需要遮蔽的区域;
    将所述原始图像和所述隐私遮蔽区域信息提供给播放端,由所述播放端基于所述隐私遮蔽区域信息,确定是否对所述原始图像进行隐私遮蔽。
PCT/CN2017/091843 2016-12-16 2017-07-05 基于隐私遮蔽显示图像的方法及装置 WO2018107729A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/469,909 US11163897B2 (en) 2016-12-16 2017-07-05 Method and apparatus for image display using privacy masking
EP17880938.0A EP3557864A4 (en) 2016-12-16 2017-07-05 IMAGE DISPLAY METHOD AND APPARATUS USING CONFIDENTIALITY MASKING

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611168947.9 2016-12-16
CN201611168947.9A CN108206930A (zh) 2016-12-16 2016-12-16 基于隐私遮蔽显示图像的方法及装置

Publications (1)

Publication Number Publication Date
WO2018107729A1 true WO2018107729A1 (zh) 2018-06-21

Family

ID=62558026

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/091843 WO2018107729A1 (zh) 2016-12-16 2017-07-05 基于隐私遮蔽显示图像的方法及装置

Country Status (4)

Country Link
US (1) US11163897B2 (zh)
EP (1) EP3557864A4 (zh)
CN (1) CN108206930A (zh)
WO (1) WO2018107729A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660870A (zh) * 2018-12-04 2019-04-19 北京奇艺世纪科技有限公司 一种视频遮罩方法、装置及设备
CN111709859A (zh) * 2019-11-23 2020-09-25 陈波 基于内容数据解析的证据保全平台
EP3843381A4 (en) * 2018-08-20 2022-05-18 Kabushiki Kaisha Toshiba MONITORING SYSTEM, MONITORING PROCEDURE AND PROGRAM
WO2023065578A1 (zh) * 2021-10-20 2023-04-27 中兴通讯股份有限公司 一种信息配置方法、域名解析方法、电子设备和存储介质

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107566743B (zh) * 2017-10-30 2019-10-11 珠海市一微半导体有限公司 移动机器人的视频监控方法
CN111183636A (zh) * 2017-11-29 2020-05-19 京瓷办公信息系统株式会社 监控系统和图像处理装置
EP3564900B1 (en) * 2018-05-03 2020-04-01 Axis AB Method, device and system for a degree of blurring to be applied to image data in a privacy area of an image
US11122237B2 (en) * 2018-06-05 2021-09-14 Axon Enterprise, Inc. Systems and methods for redaction of screens
CN109063505A (zh) * 2018-06-29 2018-12-21 努比亚技术有限公司 一种隐私保护方法、终端及计算机可读存储介质
CN111614930B (zh) * 2019-02-22 2022-11-25 浙江宇视科技有限公司 一种视频监控方法、系统、设备及计算机可读存储介质
WO2020261617A1 (ja) * 2019-06-27 2020-12-30 株式会社ソニー・インタラクティブエンタテインメント 画像処理システム、画像処理用集積回路、および画像処理方法
CN110881033B (zh) * 2019-11-07 2022-06-21 腾讯科技(深圳)有限公司 一种数据加密方法、装置、设备以及可读存储介质
CN111083424B (zh) * 2019-11-25 2023-04-07 视联动力信息技术股份有限公司 音视频加密传输方法、装置、电子设备及存储介质
CN111432286B (zh) * 2019-12-31 2022-05-20 杭州海康威视数字技术股份有限公司 视频处理的方法、装置和系统
CN111586361B (zh) * 2020-05-19 2021-10-15 浙江大华技术股份有限公司 一种图像的处理方法及相关装置
EP3923587B1 (en) * 2020-06-09 2022-03-30 Axis AB Method and device for partially unmasking an object in a video stream
CN111711794A (zh) * 2020-06-22 2020-09-25 上海辰珅科技有限公司 防偷拍图像处理方法、装置、终端及存储介质
CN111866573B (zh) * 2020-07-29 2022-03-11 腾讯科技(深圳)有限公司 视频的播放方法、装置、电子设备及存储介质
CN112057874A (zh) * 2020-09-10 2020-12-11 重庆五诶科技有限公司 具备隐私保护的游戏辅助系统及方法
CN112468823A (zh) * 2020-11-10 2021-03-09 浙江大华技术股份有限公司 一种基于模拟录像装置的隐私遮挡方法、装置和存储介质
EP4044138A1 (en) * 2021-02-16 2022-08-17 Axis AB Method and image-capturing device for installing the image-capturing device on a network
CN112887799B (zh) * 2021-03-11 2023-07-25 北京小米移动软件有限公司 影像资源分享方法、装置及介质
CN113452688B (zh) * 2021-06-24 2022-07-08 山东三未信安信息科技有限公司 一种基于sm4与sm2算法的图像加密与解密方法及装置
CN113453012B (zh) * 2021-06-25 2023-02-28 杭州海康威视数字技术股份有限公司 一种编解码方法、装置及电子设备
CN114257837B (zh) * 2021-11-25 2023-12-01 杭州萤石软件有限公司 一种视频中隐私内容的处理方法、系统、电子设备及介质
KR102469380B1 (ko) * 2022-02-23 2022-11-23 (주)와토시스 영상 데이터의 개인정보 비식별화 및 복원 방법 및 장치
US20230316661A1 (en) * 2022-03-29 2023-10-05 Ambit Microsystems (Shanghai) Ltd. Method for preventing the viewing of data regarded as confidential in a shared augmented reality environment and system of protection
CN114419720B (zh) * 2022-03-30 2022-10-18 浙江大华技术股份有限公司 一种图像遮挡方法、系统及计算机可读存储介质
CN115426507B (zh) * 2022-07-29 2023-12-05 宁波星巡智能科技有限公司 基于目标检测的隐私视频传输、播放方法、装置及设备
JP7374376B1 (ja) * 2022-09-26 2023-11-06 三菱電機株式会社 管理装置、管理システム、管理方法、および、設定方法

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005286468A (ja) * 2004-03-29 2005-10-13 Mitsubishi Electric Corp マスキング機能付き監視システムおよびカメラ、並びに該カメラとともに用いられるマスク解除装置
CN101389005A (zh) * 2007-09-11 2009-03-18 华为技术有限公司 一种对图像特定位置进行遮挡的方法及装置
US20120293654A1 (en) * 2011-05-17 2012-11-22 Canon Kabushiki Kaisha Image transmission apparatus, image transmission method thereof, and storage medium
CN103167216A (zh) * 2011-12-08 2013-06-19 中国电信股份有限公司 图像遮蔽处理方法及系统
WO2014056171A1 (zh) * 2012-10-11 2014-04-17 华为技术有限公司 一种实现视频遮挡的方法、装置和系统
EP2874396A1 (en) * 2013-11-15 2015-05-20 Everseen Ltd. Method and system for securing a stream of data
CN105208340A (zh) * 2015-09-24 2015-12-30 浙江宇视科技有限公司 一种视频数据的显示方法和装置

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6937730B1 (en) 2000-02-16 2005-08-30 Intel Corporation Method and system for providing content-specific conditional access to digital content
US8576282B2 (en) * 2008-12-12 2013-11-05 Honeywell International Inc. Security system with operator-side privacy zones
KR101271461B1 (ko) * 2009-10-09 2013-06-05 한국전자통신연구원 감시영상의 프라이버시 정보 보호 장치 및 방법
KR101320350B1 (ko) * 2009-12-14 2013-10-23 한국전자통신연구원 보안관제서버 및 보안관제서버의 영상데이터 관리 방법
JP4843722B2 (ja) * 2010-05-21 2011-12-21 株式会社東芝 テレビジョン装置および電子機器
JP6112479B2 (ja) * 2012-11-29 2017-04-12 パナソニックIpマネジメント株式会社 監視カメラ装置、それを含む監視システム、マスク処理方法、及びマスク処理プログラム
US9280180B2 (en) * 2013-04-23 2016-03-08 Dell Products L.P. Information handling system display panel having offset supporting electronic components
CN205670807U (zh) * 2013-07-05 2016-11-02 菲力尔系统公司 监视系统
WO2015012360A1 (ja) * 2013-07-26 2015-01-29 三菱電機株式会社 監視カメラ、映像セキュリティシステム及び旋回型監視カメラ
EP2884748B1 (en) * 2013-12-11 2016-10-19 Squadeo S.A.S. Apparatus and method for decoding compressed video

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005286468A (ja) * 2004-03-29 2005-10-13 Mitsubishi Electric Corp マスキング機能付き監視システムおよびカメラ、並びに該カメラとともに用いられるマスク解除装置
CN101389005A (zh) * 2007-09-11 2009-03-18 华为技术有限公司 一种对图像特定位置进行遮挡的方法及装置
US20120293654A1 (en) * 2011-05-17 2012-11-22 Canon Kabushiki Kaisha Image transmission apparatus, image transmission method thereof, and storage medium
CN103167216A (zh) * 2011-12-08 2013-06-19 中国电信股份有限公司 图像遮蔽处理方法及系统
WO2014056171A1 (zh) * 2012-10-11 2014-04-17 华为技术有限公司 一种实现视频遮挡的方法、装置和系统
EP2874396A1 (en) * 2013-11-15 2015-05-20 Everseen Ltd. Method and system for securing a stream of data
CN105208340A (zh) * 2015-09-24 2015-12-30 浙江宇视科技有限公司 一种视频数据的显示方法和装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3557864A4

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3843381A4 (en) * 2018-08-20 2022-05-18 Kabushiki Kaisha Toshiba MONITORING SYSTEM, MONITORING PROCEDURE AND PROGRAM
CN109660870A (zh) * 2018-12-04 2019-04-19 北京奇艺世纪科技有限公司 一种视频遮罩方法、装置及设备
CN109660870B (zh) * 2018-12-04 2020-12-25 北京奇艺世纪科技有限公司 一种视频遮罩方法、装置及设备
CN111709859A (zh) * 2019-11-23 2020-09-25 陈波 基于内容数据解析的证据保全平台
WO2023065578A1 (zh) * 2021-10-20 2023-04-27 中兴通讯股份有限公司 一种信息配置方法、域名解析方法、电子设备和存储介质

Also Published As

Publication number Publication date
EP3557864A4 (en) 2019-11-13
US20190318106A1 (en) 2019-10-17
CN108206930A (zh) 2018-06-26
EP3557864A1 (en) 2019-10-23
US11163897B2 (en) 2021-11-02

Similar Documents

Publication Publication Date Title
WO2018107729A1 (zh) 基于隐私遮蔽显示图像的方法及装置
KR101650002B1 (ko) 보안 증강 현실 애플리케이션을 위한 컨텍스트 기반 관리
JP4807925B2 (ja) グラフィックシステムのコンポーネント認証方法およびシステム
KR20070090892A (ko) 디지털 오디오/비디오 데이터 처리 장치 및 액세스 제어방법
US9432390B2 (en) Scene identification system and methods
US20100070991A1 (en) conditional access system
KR101837188B1 (ko) 비디오 보호 시스템
US11706382B2 (en) Methods and apparatus for encrypting camera media
WO2023125291A1 (zh) 一种图像显示方法、装置、系统及设备
CN103004219A (zh) 用于防止传送的视频数据的篡改的系统和方法
US20100259644A1 (en) Apparatus and method for processing image information
CN111327947A (zh) 一种截屏管理方法、装置及移动终端
CN113453012A (zh) 一种编解码方法、装置及电子设备
CN112804560A (zh) 视频加密传输方法、中间件及计算机可读存储介质
Wang et al. {CamShield}: Securing Smart Cameras through Physical Replication and Isolation
CN111200762B (zh) 一种基于视频实时在线共享浏览的水印及追溯系统和方法
CN109168085A (zh) 一种设备客户端视频流硬件保护方法
KR20140051483A (ko) 오브젝트 특성에 따라 적응적으로 화면 정보 데이터를 보호하는 방법 및 장치
CN112954458A (zh) 视频遮挡方法、装置、电子装置和存储介质
WO2015008252A1 (en) A system for receiving and decrypting multimedia content
CN116208833A (zh) 摄像头的隐私保护方法、装置及存储介质
CN115701017A (zh) 一种图像处理方法及装置
CN114902216A (zh) 数字版权管理drm的方法、装置和系统
JP2015127731A (ja) 画像処理装置、画像処理システム、および情報端末
CN110996088B (zh) 视频处理方法及相关装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17880938

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017880938

Country of ref document: EP

Effective date: 20190716