WO2021057035A1 - Camera system and video processing method - Google Patents

Camera system and video processing method Download PDF

Info

Publication number
WO2021057035A1
WO2021057035A1 PCT/CN2020/089930 CN2020089930W WO2021057035A1 WO 2021057035 A1 WO2021057035 A1 WO 2021057035A1 CN 2020089930 W CN2020089930 W CN 2020089930W WO 2021057035 A1 WO2021057035 A1 WO 2021057035A1
Authority
WO
WIPO (PCT)
Prior art keywords
video
face
module
feature vector
original
Prior art date
Application number
PCT/CN2020/089930
Other languages
French (fr)
Chinese (zh)
Inventor
魏子昆
张至先
Original Assignee
上海依图网络科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海依图网络科技有限公司 filed Critical 上海依图网络科技有限公司
Publication of WO2021057035A1 publication Critical patent/WO2021057035A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/80Camera processing pipelines; Components thereof

Definitions

  • the invention relates to the field of face recognition, in particular to a camera system and a video processing method.
  • Face recognition technology has high development prospects and economic benefits in the fields of public security investigations, access control systems, target tracking and other civilian security control systems. But while face recognition technology can become the most powerful security tool, it may also be detrimental to protecting personal privacy.
  • face recognition technology can become the most powerful security tool, it may also be detrimental to protecting personal privacy.
  • various characteristics of the characters are usually removed, or the characteristics of the characters are changed, so that the video data cannot be used as commercial or security data.
  • the existing technology cannot protect the privacy of video characters while ensuring that the video data can also be used as effective commercial or security video data.
  • At least one embodiment of the present invention provides a camera system and a video processing method, which can protect the privacy of video characters while ensuring that the video data can also be used as effective commercial or security video data. .
  • an embodiment of the present invention proposes a camera system, the system includes: a video acquisition module, which is used to acquire original video images; a structured feature acquisition module, which is used to extract the structured character of each person in the original video Features; face feature vector acquisition module, used to acquire all face regions in the original video, and extract the feature vector of each face separately; feature vector change module, used to extract the face of the face recognition module The feature vector is changed to a forged face feature vector; a face forged module is used to form a forged face according to the structural features of each person and the forged face feature vector; a video generation module is used to convert the The fake faces formed by the face fake module are respectively covered on the original faces of the original video to form a privacy-removed video.
  • the structural feature includes at least one of the following: gender, age, whether to wear glasses, accessories, and clothing.
  • the camera system further includes: an encryption module for encrypting the original video image; or, encrypting the deprived video.
  • the decryption module is used to decrypt the encrypted original video image, or decrypt the encrypted deprived video.
  • the video acquisition module, the structured feature acquisition module, the face feature vector acquisition module, the feature vector change module, the face forgery module, and the encryption module are packaged in one Or, the video capture module is located in a camera, the structured feature acquisition module, the face feature vector acquisition module, the feature vector change module, the face forgery module, and the The encryption module is located in the background of the system.
  • an embodiment of the present invention also provides a video processing method, including: obtaining an original video image; identifying all character regions in the original video, extracting structural features of each character in the original video; All face regions, and extract the feature vector of the face respectively; perform a change operation on the feature vector of the extracted face to form a forged face feature vector; according to the structured features of each person and the forged person
  • the face feature vector forms a fake human face; the fake human face is respectively covered on the original human face of the original video to form a privacy-removed video.
  • the video processing method further includes: encrypting the original video image; or encrypting the deprived video.
  • the video processing method further includes: decrypting the encrypted original video image, or decrypting the encrypted de-privacy video.
  • the encryption includes: encrypting the original video or the deprived video frame by frame; or, encrypting data of a preset size in the original video or the deprived video Block encryption; or, encrypt the entire video of the original video or the deprived video.
  • an embodiment of the present invention also provides a video processing device, including: at least one processor; a memory coupled with the at least one processor, the memory storing executable instructions, wherein the executable instructions When executed by the at least one processor, the method as described in any one of the above second aspect is realized.
  • an embodiment of the present invention also provides a computer-readable storage medium having a computer program stored on the computer-readable storage medium, and when the computer program is executed by a processor, the above-mentioned second aspect is implemented. The method described.
  • the structural features of each person in the original video are extracted, and all face areas in the original video are identified, and Extract the feature vector of the human face respectively, perform a change operation on the extracted feature vector of the human face to form a forged face feature vector, and form a forgery according to the structured features of each person and the forged face feature vector.
  • the face, the deprived video obtained in this way can also retain the structural characteristics of the character, so that while protecting the privacy of the video character, it can ensure that the video data can also be used as effective commercial or security video data.
  • FIG. 1 is a schematic diagram of the composition structure of an embodiment of the camera system of the present invention
  • Fig. 2 is a flowchart of an embodiment of the video processing method of the present invention.
  • this embodiment provides a camera system, which includes:
  • Video acquisition module 210 which is used to acquire original video images
  • the structured feature acquisition module 220 is used to extract the structured features of each person in the original video; if there are multiple characters in the original video, extract the structured features of each person respectively.
  • the recorded person can be identified. For example, the corresponding position of each person in the video can be recorded to identify a recorded person.
  • the face feature vector acquiring module 230 is used to acquire all face regions in the original video, and extract the feature vectors of each face respectively. If there are multiple faces in the original video, the feature vectors of each face are extracted respectively. At the same time, the corresponding position of each face in the video can be recorded, so that each forged face can be covered to the corresponding original face position when the privacy removal module is finally generated.
  • the feature vector changing module 240 is used to change the feature vector of the face extracted by the face recognition module into a fake face feature vector.
  • the feature vector change module can use a one-way hash algorithm, such as the md5 algorithm, or other mathematical methods, to change it into a new face feature vector, which can be recorded as a fake feature vector.
  • the face forgery module 250 is used to form a forged human face according to the structural features of each person and the forged facial feature vector. For example, according to the forged feature vector and the structured features of the character, a face generation algorithm based on the anti-neural network, such as the deepfake algorithm, is used to generate a new face. This face is different from the original face, and it is recorded as a fake face. .
  • a face generation algorithm based on the anti-neural network such as the deepfake algorithm
  • the forged face is formed based on the feature vector of the original face and the structural feature of the character, based on the face with the same feature vector, on different occasions, an approximate face can be formed after forging. It can be ensured that the fake face formed by the same original face is similar under any circumstances within the preset time. That is, the horizontal consistency of the forged face is guaranteed. Based on the forged face based on the structural features of the original person, it can ensure that the structural features are consistent before and after the camouflage. Optionally, extract information such as gender, age, whether to wear glasses, etc. through face structuring algorithms.
  • conditional face generation algorithms such as conditionGan, stylegan, etc.
  • the accessories can be various accessories, such as hats, headwear, etc.
  • the video generation module 260 is configured to cover the fake faces formed by the face forgery module on the original faces of the original video, respectively, to form a privacy-removed video.
  • a forged face is formed according to the structural characteristics of each person and the forged face feature vector data.
  • the deprivation video obtained in this way can protect the privacy of the person in the video while retaining the structural characteristics of the person to ensure Video data can also be used as effective commercial or security video data.
  • the camera system of this embodiment may further include: an encryption module, which is used to encrypt the original video image; or, to encrypt the deprived video. And, it may also include: a decryption module for decrypting the encrypted original video image, or decrypting the encrypted deprived video.
  • the encryption module encrypts the original video or the deprived video frame by frame; or, encrypts the data block of a preset size in the original video or the deprived video; or, encrypts the entire video of the original video or the deprived video.
  • the encryption module can use, for example, an RSA encryption algorithm, and can perform one-way encryption through a public key.
  • the specific method can be to encrypt the video frame by frame, or to encrypt each data block of a certain size, or to directly encrypt the entire video.
  • the encrypted video is stored and cannot be decrypted without an authorized private key to ensure its security.
  • decrypting it is similar to the encryption method, and the original video is obtained by decrypting with the private key.
  • the video acquisition module, structured feature acquisition module, face feature vector acquisition module, feature vector change module, face forgery module, and encryption module of the camera system are packaged in one camera.
  • all modules are packaged in a camera, and the original video is obtained through the camera.
  • Encryption operations are performed through encryption chips or general-purpose processors.
  • the de-privacy module calculation is performed through the AI chip or a general-purpose accessory processor (gpu) or central processing unit (cpu).
  • the chip module encapsulated in the camera first performs de-privacy processing on the video data, and then transmits it to the background server through a wired or wireless network or a combination thereof. Since the transmitted video data has been processed for privacy, it can reduce the occurrence of leaks and improve the reliability of the system.
  • the video acquisition module of the camera system is located in a camera
  • the structured feature acquisition module, the face feature vector acquisition module, the feature vector change module, the face forgery module and the encryption module are located in the background of the system.
  • the structured feature acquisition module, the face feature vector acquisition module, the feature vector change module, the face forgery module, and the encryption module are extracted from the camera and placed on the back-end server.
  • the front-end camera is just a general-purpose camera.
  • the system when different camera systems need to be upgraded, the system can be upgraded directly in the background, without the need to replace cameras one by one, and there is no need to perform separate upgrade processing for each camera. Improve the efficiency of replacement and reduce costs.
  • this embodiment provides a video processing method, including:
  • the original video image may be obtained through any camera of the existing technology or the future technology.
  • a change operation on the feature vector of the extracted face to form a forged feature vector of the face.
  • a one-way hash algorithm such as the md5 algorithm, or other mathematical methods can be used to perform a change operation to change it into a new face feature vector, which can be recorded as a forged feature vector.
  • a fake face according to the structural features of each person and the fake face feature vector.
  • a face generation algorithm based on the anti-neural network such as the deepfake algorithm, can be used to generate a new face. This face is different from the original face, so remember it as Falsify human faces.
  • extract information such as gender, age, whether to wear glasses, etc. through face structuring algorithms.
  • conditional face generation algorithms such as conditionGan, stylegan, etc.
  • the forged face is formed based on the feature vector of the original face and the structural feature of the character, based on the face with the same feature vector, in different situations, an approximation can be formed after the forgery Human face. It can be ensured that the fake face formed by the same original face is similar under any circumstances within the preset time. That is, the horizontal consistency of the forged face is guaranteed. Based on the forged face based on the structural features of the original person, it can ensure that the structural features before and after the camouflage are consistent.
  • the imitated faces are respectively covered on the faces of the original video to form a deprivation video, and the deprivation video does not contain any one.
  • the face in the original video can still be viewed normally, and information such as pedestrian behavior and crowd distribution can be analyzed normally, and the structural characteristics of the character can be maintained.
  • the video can be used as effective security or commercial data while protecting privacy.
  • a video processing method further includes: encrypting the original video image; or, encrypting the deprived video.
  • encryption also includes: decrypting the encrypted original video image, or decrypting the encrypted deprived video.
  • the original video or the deprived video when encrypting, can be encrypted frame by frame; or, the original video or the deprived video of a data block of a preset size can be encrypted; or, the original video or the entire video of the deprived video can be encrypted .
  • decryption is a process corresponding to encryption, and the decryption method can be adapted to the encryption method.
  • the present invention also provides a video processing device, including:
  • At least one processor a memory coupled with the at least one processor, and the memory stores executable instructions, where the executable instructions, when executed by the at least one processor, enable the method of the second aspect of the present invention to be implemented.
  • This embodiment provides a video processing device, including: at least one processor; and a memory coupled with the at least one processor.
  • the memory may include random access memory, flash memory, read-only memory, programmable read-only memory, non-volatile memory, or registers.
  • the processor may be a central processing unit (Central Processing Unit, CPU) or the like.
  • the memory can store executable instructions.
  • the processor can execute executable instructions stored in the memory to implement the various processes described herein.
  • the memory in this embodiment may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory can be ROM (Read-OnlyMemory), PROM (ProgrammableROM, Programmable Read-Only Memory), EPROM (ErasablePROM, Erasable Programmable Read-Only Memory), EEPROM (Electrically EPROM, Electronic Erasable programmable read-only memory) or flash memory.
  • the volatile memory may be RAM (Random Access Memory), which is used as an external cache.
  • RAM random access memory
  • SRAM StaticRAM, static random access memory
  • DRAM DynamicRAM, dynamic random access memory
  • SDRAM SynchronousDRAM, synchronous dynamic random access memory
  • DDRSDRAM DoubleDataRate SDRAM, double data rate synchronous dynamic random access memory
  • ESDRAM Enhanced SDRAM, enhanced synchronous dynamic random access memory
  • SLDRAM SynchronousDRAM, synchronous connection dynamic random access memory
  • DRRAM DirectRambusRAM, direct RAM bus random access memory.
  • the memory 42 described herein is intended to include, but is not limited to, these and any other suitable types of memory.
  • the memory stores the following elements, upgrade packages, executable units, or data structures, or a subset of them, or an extended set of them: operating systems and applications.
  • the operating system includes various system programs, such as a framework layer, a core library layer, and a driver layer, which are used to implement various basic services and process hardware-based tasks.
  • Application programs including various application programs, used to implement various application services.
  • a program that implements the method of the embodiment of the present invention may be included in an application program.
  • the processor calls a program or instruction stored in the memory, specifically, a program or instruction stored in an application program, and the processor is used to execute the method steps provided in the second aspect.
  • the present invention also provides a computer-readable storage medium with a computer program stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method of the second aspect of the present invention are implemented.
  • the machine-readable storage medium may include, but is not limited to, various known and unknown types of non-volatile memory.
  • the disclosed system, device, and method may be implemented in other ways.
  • the division of units is only a logical function division, and there may be other division methods in actual implementation.
  • multiple units or components can be combined or integrated into another system.
  • the coupling between the various units may be direct coupling or indirect coupling.
  • the functional units in the embodiments of the present application may be integrated into one processing unit, or may be a separate physical existence, and so on.
  • the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a machine-readable storage medium. Therefore, the technical solution of the present application may be embodied in the form of a software product.
  • the software product may be stored in a machine-readable storage medium, which may include a number of instructions to make an electronic device execute the technical solutions described in the embodiments of the present application. All or part of the process.
  • the foregoing storage media may include various media capable of storing program codes, such as ROM, RAM, removable disks, hard disks, magnetic disks, or optical disks.

Abstract

Provided are a camera system and a video processing method. The method comprises: acquiring an original video image; recognizing all people areas in an original video, and extracting structural features of each person in the original video; recognizing all facial areas in the original video, and respectively extracting facial feature vectors; performing a change operation on the extracted facial feature vectors to form fabricated facial feature vectors; and forming a fabricated face according to both the structural features of each person and the fabricated facial feature vectors. In a video, which has been subjected to privacy removal, obtained in this way, the structural features of a person can be still reserved, so that the use of video data used as effective commercial or security-protection video data is ensured, and the privacy of the person in the video can also be protected.

Description

摄像系统以及视频处理方法Camera system and video processing method 技术领域Technical field
本发明涉及人脸识别领域,特别涉及一种摄像系统以及视频处理方法。The invention relates to the field of face recognition, in particular to a camera system and a video processing method.
背景技术Background technique
人脸识别技术在公安侦查、门禁系统、目标追踪及其他民用安全控制系统等领域均具有较高的发展前景和经济效益。但在人脸识别技术可以成为最得力的安防工具的同时,也可能不利于保护个人隐私。但是现有技术为保护视频中人物隐私时,通常会去除人物的各种特征,或者使得人物特征产生变化,这样会导致该视频数据无法作为商业或者安防数据使用。现有技术无法在保护视频人物隐私的同时,保证视频数据还能作为有效的商业或安防视频数据使用。Face recognition technology has high development prospects and economic benefits in the fields of public security investigations, access control systems, target tracking and other civilian security control systems. But while face recognition technology can become the most powerful security tool, it may also be detrimental to protecting personal privacy. However, when the prior art protects the privacy of the characters in the video, various characteristics of the characters are usually removed, or the characteristics of the characters are changed, so that the video data cannot be used as commercial or security data. The existing technology cannot protect the privacy of video characters while ensuring that the video data can also be used as effective commercial or security video data.
发明内容Summary of the invention
为了解决现有技术存在的问题,本发明的至少一个实施例提供了一种摄像系统以及视频处理方法,能够在保护视频人物隐私的同时,保证视频数据还能作为有效的商业或安防视频数据使用。In order to solve the problems in the prior art, at least one embodiment of the present invention provides a camera system and a video processing method, which can protect the privacy of video characters while ensuring that the video data can also be used as effective commercial or security video data. .
第一方面,本发明实施例提出一种摄像系统,所述系统包括:视频采集模块,其用于获取原始视频影像;结构化特征获取模块,用于提取所述原始视频中各个人物的结构化特征;人脸特征向量获取模块,用于获取所述原始视频中所有人脸区域,并分别提取各个人脸的特征向量;特征向量变化模块,用于将所述人脸识别模块提取人脸的特征向量变化为伪造的人脸特征向量;人脸伪造模块,用于根据所述各个人物的结构化特征和所述伪造的人脸特征向量形成伪造人脸;视频生成模块,用于将所述人脸伪造模块形成的伪造人脸分别覆盖到所述原始视频的原始人脸上,形成去隐私的视频。In the first aspect, an embodiment of the present invention proposes a camera system, the system includes: a video acquisition module, which is used to acquire original video images; a structured feature acquisition module, which is used to extract the structured character of each person in the original video Features; face feature vector acquisition module, used to acquire all face regions in the original video, and extract the feature vector of each face separately; feature vector change module, used to extract the face of the face recognition module The feature vector is changed to a forged face feature vector; a face forged module is used to form a forged face according to the structural features of each person and the forged face feature vector; a video generation module is used to convert the The fake faces formed by the face fake module are respectively covered on the original faces of the original video to form a privacy-removed video.
在一些实施例中,所述结构化特征包括以下至少一种:人物的性别、年龄、是否带眼镜、饰品,服装。In some embodiments, the structural feature includes at least one of the following: gender, age, whether to wear glasses, accessories, and clothing.
在一些实施例中,摄像系统,还包括:加密模块,用于对所述原始视频影像进行加密;或者,对所述去隐私的视频进行加密。In some embodiments, the camera system further includes: an encryption module for encrypting the original video image; or, encrypting the deprived video.
在一些实施例中,解密模块,用于对加密的原始视频影像进行解密,或者,对加密的去隐私的视频进行解密。In some embodiments, the decryption module is used to decrypt the encrypted original video image, or decrypt the encrypted deprived video.
在一些实施例中,所述视频采集模块、所述结构化特征获取模块、所述人脸特征向量获取模块、所述特征向量变化模块、所述人脸伪造模块和所述加密模块封装在一台摄像机中;或者,所述视频采集模块位于一台摄像机中,所述结构化特征获取模块、所述人脸特征向量获取模块、所述特征向量变化模块、所述人脸伪造模块和所述加密模块位于所述系统的后台。In some embodiments, the video acquisition module, the structured feature acquisition module, the face feature vector acquisition module, the feature vector change module, the face forgery module, and the encryption module are packaged in one Or, the video capture module is located in a camera, the structured feature acquisition module, the face feature vector acquisition module, the feature vector change module, the face forgery module, and the The encryption module is located in the background of the system.
第二方面,本发明实施例还提供视频处理方法,包括:获取原始视频影像;识别所述原始视频中所有人物区域,提取所述原始视频中各个人物的结构化特征;识别所述原始视频中所有人脸区域,并分别提取人脸的特征向量;对所述提取人脸的特征向量进行变化运算,形成伪造的人脸特征向量;根据所述各个人物的结构化特征和所述伪造的人脸特征向量形成伪造人脸;将所述伪造人脸分别覆盖到所述原始视频的原始人脸上,形成去隐私的视频。In a second aspect, an embodiment of the present invention also provides a video processing method, including: obtaining an original video image; identifying all character regions in the original video, extracting structural features of each character in the original video; All face regions, and extract the feature vector of the face respectively; perform a change operation on the feature vector of the extracted face to form a forged face feature vector; according to the structured features of each person and the forged person The face feature vector forms a fake human face; the fake human face is respectively covered on the original human face of the original video to form a privacy-removed video.
在一些实施例中,视频处理方法,还包括:对所述原始视频影像进行加密;或者,对所述去隐私的视频进行加密。In some embodiments, the video processing method further includes: encrypting the original video image; or encrypting the deprived video.
在一些实施例中,视频处理方法,还包括:对所述加密的原始视频影像进行解密,或者,对所述加密的去隐私的视频进行解密。In some embodiments, the video processing method further includes: decrypting the encrypted original video image, or decrypting the encrypted de-privacy video.
在一些实施例中,视频处理方法,所述加密为:对所述原始视频或所述去隐私视频进行逐帧加密;或者,对所述原始视频或所述去隐私视频中预设大小的数据块加密;或者,对所述原始视频或所述去隐私视频整个视频加密。In some embodiments, in the video processing method, the encryption includes: encrypting the original video or the deprived video frame by frame; or, encrypting data of a preset size in the original video or the deprived video Block encryption; or, encrypt the entire video of the original video or the deprived video.
第三方面,本发明实施例还提供一种视频处理装置,包括:至少一个处理器;与所述至少一个处理器耦合的存储器,所述存储器存储有可执行指令,其中,所述可执行指令在被所述至少一个处理器执行时使得实现如上第二方面的任一项所述的方法。In a third aspect, an embodiment of the present invention also provides a video processing device, including: at least one processor; a memory coupled with the at least one processor, the memory storing executable instructions, wherein the executable instructions When executed by the at least one processor, the method as described in any one of the above second aspect is realized.
第四方面,本发明实施例还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被处理器执行时实 现如上第二方面的任一项所述的方法。In a fourth aspect, an embodiment of the present invention also provides a computer-readable storage medium having a computer program stored on the computer-readable storage medium, and when the computer program is executed by a processor, the above-mentioned second aspect is implemented. The method described.
可见,本发明实施例的至少一个实施例中,获取原始视频影像之后,识别原始视频中所有人物区域,提取原始视频中各个人物的结构化特征,识别所述原始视频中所有人脸区域,并分别提取人脸的特征向量,对所述提取人脸的特征向量进行变化运算,形成伪造的人脸特征向量,根据所述各个人物的结构化特征和所述伪造的人脸特征向量一起形成伪造人脸,这样得到的去隐私视频,还能保留人物的结构化特征,使得能够在保护视频人物隐私的同时,保证视频数据还能作为有效的商业或安防视频数据使用。It can be seen that, in at least one embodiment of the embodiments of the present invention, after acquiring the original video image, all areas of people in the original video are identified, the structural features of each person in the original video are extracted, and all face areas in the original video are identified, and Extract the feature vector of the human face respectively, perform a change operation on the extracted feature vector of the human face to form a forged face feature vector, and form a forgery according to the structured features of each person and the forged face feature vector. The face, the deprived video obtained in this way, can also retain the structural characteristics of the character, so that while protecting the privacy of the video character, it can ensure that the video data can also be used as effective commercial or security video data.
附图说明Description of the drawings
为了更清楚地说明本发明实施例的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to explain the technical solutions of the embodiments of the present invention more clearly, the following will briefly introduce the drawings that need to be used in the description of the embodiments or the prior art. Obviously, the drawings in the following description are only some of the present invention. Embodiments, for those of ordinary skill in the art, without creative labor, other drawings can be obtained based on these drawings.
图1为本发明的摄像系统的实施例的组成结构示意图;FIG. 1 is a schematic diagram of the composition structure of an embodiment of the camera system of the present invention;
图2为本发明的视频处理方法的实施例的流程图。Fig. 2 is a flowchart of an embodiment of the video processing method of the present invention.
具体实施方式detailed description
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明的一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动的前提下所获得的所有其他实施例,都属于本发明保护的范围。In order to make the objectives, technical solutions, and advantages of the embodiments of the present invention clearer, the following will clearly and completely describe the technical solutions in the embodiments of the present invention with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments They are a part of the embodiments of the present invention, but not all of the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of the present invention.
需要说明的是,在本文中,诸如“第一”和“第二”等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。It should be noted that in this article, relational terms such as "first" and "second" are only used to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply these There is any such actual relationship or sequence between entities or operations.
如图1所示,第一方面,本实施例提供一种摄像系统,该系统包括:As shown in FIG. 1, in the first aspect, this embodiment provides a camera system, which includes:
视频采集模块210,其用于获取原始视频影像; Video acquisition module 210, which is used to acquire original video images;
结构化特征获取模块220,用于提取原始视频中各个人物的结构化特征;在原始视频中如果存在多个人物,则分别提取各个人的结构化特征。同时可以对记录的人进行标识,例如,可以记录各个人在视频中对应的位 置来标识所记录的某个人。The structured feature acquisition module 220 is used to extract the structured features of each person in the original video; if there are multiple characters in the original video, extract the structured features of each person respectively. At the same time, the recorded person can be identified. For example, the corresponding position of each person in the video can be recorded to identify a recorded person.
人脸特征向量获取模块230,用于获取原始视频中所有人脸区域,并分别提取各个人脸的特征向量。在原始视频中如果存在多个人脸,则分别提取各个人脸的特征向量。同时可以记录每个人脸在视频中对应的位置,以便在最终生成去隐私模块时能够将各个伪造的人脸覆盖到对应的原始人脸位置上。The face feature vector acquiring module 230 is used to acquire all face regions in the original video, and extract the feature vectors of each face respectively. If there are multiple faces in the original video, the feature vectors of each face are extracted respectively. At the same time, the corresponding position of each face in the video can be recorded, so that each forged face can be covered to the corresponding original face position when the privacy removal module is finally generated.
特征向量变化模块240,用于将人脸识别模块提取人脸的特征向量变化为伪造的人脸特征向量。具体的,特征向量变化模块可以通过一单向哈希(hash)算法,如md5算法,或者其他数学方法等,将其变化为新的人脸特征向量,可以记做伪造特征向量。The feature vector changing module 240 is used to change the feature vector of the face extracted by the face recognition module into a fake face feature vector. Specifically, the feature vector change module can use a one-way hash algorithm, such as the md5 algorithm, or other mathematical methods, to change it into a new face feature vector, which can be recorded as a fake feature vector.
人脸伪造模块250,用于根据各个人物的结构化特征和伪造的人脸特征向量形成伪造人脸。例如,根据伪造特征向量和人物的结构化特征通过一个基于对抗神经网络的人脸生成算法,如deepfake算法,生成一张新的人脸,此人脸和原始人脸不同,记做伪造人脸。The face forgery module 250 is used to form a forged human face according to the structural features of each person and the forged facial feature vector. For example, according to the forged feature vector and the structured features of the character, a face generation algorithm based on the anti-neural network, such as the deepfake algorithm, is used to generate a new face. This face is different from the original face, and it is recorded as a fake face. .
由于伪造的人脸是根据原始人脸的特征向量和人物的结构化特征共同形成的,因此,基于具有相同特征向量的人脸,在不同的场合,在伪造之后可以形成近似的人脸。可以保证在预设时间内无论在何种情况下,同一个原始人脸形成的伪造人脸近似。即保证了伪造人脸的横向一致性。基于伪造人脸根据原始人物的结构化特征,因此,能保证伪装前后结构化特征一致。可选的,通过人脸结构化算法,提取其性别、年龄、是否佩戴眼镜等信息,在生成人脸时,通过有条件的人脸生成算法,如conditionGan,stylegan等算法,控制生成的人脸符合原人脸的结构化属性特征,如年龄、性别、是否戴眼镜、饰品,头发长短、头发色泽、衣着长短、颜色深浅等,其中饰品可以是各种饰品,例如帽子,头饰等。Since the forged face is formed based on the feature vector of the original face and the structural feature of the character, based on the face with the same feature vector, on different occasions, an approximate face can be formed after forging. It can be ensured that the fake face formed by the same original face is similar under any circumstances within the preset time. That is, the horizontal consistency of the forged face is guaranteed. Based on the forged face based on the structural features of the original person, it can ensure that the structural features are consistent before and after the camouflage. Optionally, extract information such as gender, age, whether to wear glasses, etc. through face structuring algorithms. When generating faces, use conditional face generation algorithms, such as conditionGan, stylegan, etc., to control the generated faces It conforms to the structural attributes of the original face, such as age, gender, whether to wear glasses, accessories, hair length, hair color, length of clothing, color depth, etc. The accessories can be various accessories, such as hats, headwear, etc.
视频生成模块260,用于将所述人脸伪造模块形成的伪造人脸分别覆盖到所述原始视频的原始人脸上,形成去隐私的视频。The video generation module 260 is configured to cover the fake faces formed by the face forgery module on the original faces of the original video, respectively, to form a privacy-removed video.
本实施例根据各个人物的结构化特征和所述伪造的人脸特征向量数据共同形成伪造人脸,这样得到的去隐私视频,能够在保护视频人物隐私的同时,保留人物的结构化特征,保证视频数据还能作为有效的商业或安防 视频数据使用。In this embodiment, a forged face is formed according to the structural characteristics of each person and the forged face feature vector data. The deprivation video obtained in this way can protect the privacy of the person in the video while retaining the structural characteristics of the person to ensure Video data can also be used as effective commercial or security video data.
此外,本实施例的摄像系统,还可以包括:加密模块,用于对原始视频影像进行加密;或者,对去隐私的视频进行加密。以及,还可以包括:解密模块,用于对加密的原始视频影像进行解密,或者,对加密的去隐私的视频进行解密。加密模块对原始视频或去隐私视频进行逐帧加密;或者,对原始视频或去隐私视频中预设大小的数据块加密;或者,对原始视频或去隐私视频整个视频加密。In addition, the camera system of this embodiment may further include: an encryption module, which is used to encrypt the original video image; or, to encrypt the deprived video. And, it may also include: a decryption module for decrypting the encrypted original video image, or decrypting the encrypted deprived video. The encryption module encrypts the original video or the deprived video frame by frame; or, encrypts the data block of a preset size in the original video or the deprived video; or, encrypts the entire video of the original video or the deprived video.
具体的,加密模块可以使用例如,RSA加密算法,可以通过一个公钥进行单向加密。具体方法可以是对视频逐帧加密,或者各个一定大小数据块加密,或者整个视频直接加密。加密的视频进行储存,在没有授权私钥情况下无法解密,保证其安全。解密时,同加密方式类似,放过来通过私钥进行解密,获得原始视频。Specifically, the encryption module can use, for example, an RSA encryption algorithm, and can perform one-way encryption through a public key. The specific method can be to encrypt the video frame by frame, or to encrypt each data block of a certain size, or to directly encrypt the entire video. The encrypted video is stored and cannot be decrypted without an authorized private key to ensure its security. When decrypting, it is similar to the encryption method, and the original video is obtained by decrypting with the private key.
在一实施例中,摄像系统的视频采集模块、结构化特征获取模块、人脸特征向量获取模块、特征向量变化模块、人脸伪造模块和加密模块封装在一台摄像机中。例如,所有模块封装在一台摄像机中,通过摄像头获得原始视频。通过加密芯片或者通用处理器进行加密运算。通过AI芯片或者通用附属型的处理器(gpu)或者中央处理器(cpu)进行去隐私模块计算。In an embodiment, the video acquisition module, structured feature acquisition module, face feature vector acquisition module, feature vector change module, face forgery module, and encryption module of the camera system are packaged in one camera. For example, all modules are packaged in a camera, and the original video is obtained through the camera. Encryption operations are performed through encryption chips or general-purpose processors. The de-privacy module calculation is performed through the AI chip or a general-purpose accessory processor (gpu) or central processing unit (cpu).
在此实施例中,封装在摄像机中的芯片模块首先对视频数据进行去隐私处理,再通过有线或无线网络或其结合传输到后台服务器。由于传输的视频数据是已去隐私处理的,能够减少泄密的发生,提高系统的可靠性。In this embodiment, the chip module encapsulated in the camera first performs de-privacy processing on the video data, and then transmits it to the background server through a wired or wireless network or a combination thereof. Since the transmitted video data has been processed for privacy, it can reduce the occurrence of leaks and improve the reliability of the system.
在另一个实施例中,摄像系统的视频采集模块位于一台摄像机中,结构化特征获取模块、人脸特征向量获取模块、特征向量变化模块、人脸伪造模块和加密模块位于系统的后台。例如,将结构化特征获取模块、人脸特征向量获取模块、特征向量变化模块、人脸伪造模块和加密模块抽离出摄像机,放在后台服务器上。前端摄像头只是通用摄像头即可。In another embodiment, the video acquisition module of the camera system is located in a camera, and the structured feature acquisition module, the face feature vector acquisition module, the feature vector change module, the face forgery module and the encryption module are located in the background of the system. For example, the structured feature acquisition module, the face feature vector acquisition module, the feature vector change module, the face forgery module, and the encryption module are extracted from the camera and placed on the back-end server. The front-end camera is just a general-purpose camera.
在此实施例中,当需要对不同的摄像系统进行升级时,可以直接在后台进行系统升级,不需要更换一个一个的摄像机,也不需要对各个摄像机进行分别的升级处理。提高更新换代的效率,降低成本。In this embodiment, when different camera systems need to be upgraded, the system can be upgraded directly in the background, without the need to replace cameras one by one, and there is no need to perform separate upgrade processing for each camera. Improve the efficiency of replacement and reduce costs.
如图2所示,第二方面,本实施例提供一种视频处理方法,包括:As shown in FIG. 2, in a second aspect, this embodiment provides a video processing method, including:
310,获取原始视频影像,具体可以通过现有技术或未来技术中的任一种摄像头获得原始视频影像。310. Obtain an original video image. Specifically, the original video image may be obtained through any camera of the existing technology or the future technology.
320,识别所述原始视频中所有人物区域,提取所述原始视频中各个人物的结构化特征。在原始视频中如果存在多个人物,则分别提取各个人的结构化特征。同时可以对记录的人进行标识,例如,可以记录各个人在视频中对应的位置来标识所记录的某个人。320. Identify all character regions in the original video, and extract structural features of each character in the original video. If there are multiple people in the original video, the structured features of each person are extracted respectively. At the same time, the recorded person can be identified. For example, the corresponding position of each person in the video can be recorded to identify the recorded person.
330,识别原始视频中所有人脸区域,并分别提取人脸的特征向量。原始视频中如果存在多个人脸,则通过识别分别提取各个人脸的特征向量。在原始视频中如果存在多个人脸,则分别提取各个人脸的特征向量。同时可以记录每个人脸在视频中对应的位置,以便在最终生成去隐私模块时能够将各个伪造的人脸覆盖到对应的原始人脸位置上。330. Recognize all face regions in the original video, and extract feature vectors of the faces respectively. If there are multiple faces in the original video, the feature vector of each face is extracted through recognition. If there are multiple faces in the original video, the feature vectors of each face are extracted respectively. At the same time, the corresponding position of each face in the video can be recorded, so that each forged face can be covered to the corresponding original face position when the privacy removal module is finally generated.
340,对提取人脸的特征向量进行变化运算,形成伪造的人脸特征向量。具体可以通过单向哈希(hash)算法,如md5算法,或者其他数学方法进行变化运算,将其变化为新的人脸特征向量,可以记做伪造特征向量。340. Perform a change operation on the feature vector of the extracted face to form a forged feature vector of the face. Specifically, a one-way hash algorithm, such as the md5 algorithm, or other mathematical methods can be used to perform a change operation to change it into a new face feature vector, which can be recorded as a forged feature vector.
350,根据各个人物的结构化特征和伪造的人脸特征向量形成伪造人脸。具体的,可以根据伪造特征向量和人物的结构化特征可以通过一个基于对抗神经网络的人脸生成算法,如deepfake算法,生成一张新的人脸,此人脸和原始人脸不同,记做伪造人脸。350. Form a fake face according to the structural features of each person and the fake face feature vector. Specifically, according to the forged feature vector and the structured features of the character, a face generation algorithm based on the anti-neural network, such as the deepfake algorithm, can be used to generate a new face. This face is different from the original face, so remember it as Falsify human faces.
可选的,通过人脸结构化算法,提取其性别、年龄、是否佩戴眼镜等信息,在生成人脸时,通过有条件的人脸生成算法,如conditionGan,stylegan等算法,控制生成的人脸符合原人脸的结构化属性特征,如年龄、性别、是否戴眼镜、饰品,衣着长短、颜色深浅等。Optionally, extract information such as gender, age, whether to wear glasses, etc. through face structuring algorithms. When generating faces, use conditional face generation algorithms, such as conditionGan, stylegan, etc., to control the generated faces It conforms to the structural attributes of the original face, such as age, gender, whether to wear glasses, accessories, length of clothing, and shade of color.
360,将伪造人脸分别覆盖到原始视频的原始人脸上,形成去隐私的视频。360, covering the fake faces on the original faces of the original video to form a privacy-removed video.
本实施例中,由于伪造的人脸是根据原始人脸的特征向量和人物的结构化特征共同形成的,因此,基于具有相同特征向量的人脸,在不同的场合,在伪造之后可以形成近似的人脸。可以保证在预设时间内无论在何种情况下,同一个原始人脸形成的伪造人脸近似。即保证了伪造人脸的横向一致性。基于伪造人脸根据原始人物的结构化特征,因此,能保证伪装前 后结构化特征一致。In this embodiment, since the forged face is formed based on the feature vector of the original face and the structural feature of the character, based on the face with the same feature vector, in different situations, an approximation can be formed after the forgery Human face. It can be ensured that the fake face formed by the same original face is similar under any circumstances within the preset time. That is, the horizontal consistency of the forged face is guaranteed. Based on the forged face based on the structural features of the original person, it can ensure that the structural features before and after the camouflage are consistent.
本实施例对所获取的原始视频中所有人脸提取特征向量进行仿造之后,将仿造的人脸分别覆盖到原始视频的人脸上,形成去隐私视频,该去隐私视频中不包含任何一张原视频中的人脸,仍然可以正常的观看,并且可以正常从中分析行人行为和人群分布等信息,而且保持了人物的结构化特征。使得视频在保护隐私的同时,还能作为有效安防或商业数据使用。In this embodiment, after the extracted feature vectors of all faces in the obtained original video are imitated, the imitated faces are respectively covered on the faces of the original video to form a deprivation video, and the deprivation video does not contain any one. The face in the original video can still be viewed normally, and information such as pedestrian behavior and crowd distribution can be analyzed normally, and the structural characteristics of the character can be maintained. The video can be used as effective security or commercial data while protecting privacy.
另一实施例中,一种视频处理方法,还包括:对原始视频影像进行加密;或者,对去隐私的视频进行加密。In another embodiment, a video processing method further includes: encrypting the original video image; or, encrypting the deprived video.
以及,在加密之后,还包括:对加密的原始视频影像进行解密,或者,对加密的去隐私的视频进行解密。And, after encryption, it also includes: decrypting the encrypted original video image, or decrypting the encrypted deprived video.
具体的,在加密时,可以对原始视频或去隐私视频进行逐帧加密;或者,对原始视频或去隐私视频中预设大小的数据块加密;或者,对原始视频或去隐私视频整个视频加密。Specifically, when encrypting, the original video or the deprived video can be encrypted frame by frame; or, the original video or the deprived video of a data block of a preset size can be encrypted; or, the original video or the entire video of the deprived video can be encrypted .
可以理解的是,解密是与加密对应的过程,解密的方法可以适应与加密的方式进行。It is understandable that decryption is a process corresponding to encryption, and the decryption method can be adapted to the encryption method.
在第三方面,本发明还提供一种视频处理装置,包括:In the third aspect, the present invention also provides a video processing device, including:
至少一个处理器;与至少一个处理器耦合的存储器,存储器存储有可执行指令,其中,可执行指令在被至少一个处理器执行时使得实现本发明第二方面的方法。At least one processor; a memory coupled with the at least one processor, and the memory stores executable instructions, where the executable instructions, when executed by the at least one processor, enable the method of the second aspect of the present invention to be implemented.
本实施例提供一种视频处理装置,包括:至少一个处理器;与至少一个处理器耦合的存储器。例如,存储器可以包括随机存储器、闪存、只读存储器、可编程只读存储器、非易失性存储器或寄存器等。处理器可以是中央处理器(Central Processing Unit,CPU)等。存储器可以存储可执行指令。处理器可以执行在存储器中存储的可执行指令,从而实现本文描述的各个过程。This embodiment provides a video processing device, including: at least one processor; and a memory coupled with the at least one processor. For example, the memory may include random access memory, flash memory, read-only memory, programmable read-only memory, non-volatile memory, or registers. The processor may be a central processing unit (Central Processing Unit, CPU) or the like. The memory can store executable instructions. The processor can execute executable instructions stored in the memory to implement the various processes described herein.
可以理解,本实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是ROM(Read-OnlyMemory,只读存储器)、PROM(ProgrammableROM,可编程只读存储器)、EPROM(ErasablePROM,可擦除可编程只读存储器)、EEPROM (ElectricallyEPROM,电可擦除可编程只读存储器)或闪存。易失性存储器可以是RAM(RandomAccessMemory,随机存取存储器),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如SRAM(StaticRAM,静态随机存取存储器)、DRAM(DynamicRAM,动态随机存取存储器)、SDRAM(SynchronousDRAM,同步动态随机存取存储器)、DDRSDRAM(DoubleDataRate SDRAM,双倍数据速率同步动态随机存取存储器)、ESDRAM(Enhanced SDRAM,增强型同步动态随机存取存储器)、SLDRAM(SynchlinkDRAM,同步连接动态随机存取存储器)和DRRAM(DirectRambusRAM,直接内存总线随机存取存储器)。本文描述的存储器42旨在包括但不限于这些和任意其它适合类型的存储器。It can be understood that the memory in this embodiment may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory. Among them, the non-volatile memory can be ROM (Read-OnlyMemory), PROM (ProgrammableROM, Programmable Read-Only Memory), EPROM (ErasablePROM, Erasable Programmable Read-Only Memory), EEPROM (Electrically EPROM, Electronic Erasable programmable read-only memory) or flash memory. The volatile memory may be RAM (Random Access Memory), which is used as an external cache. By way of exemplary but not restrictive description, many forms of RAM are available, such as SRAM (StaticRAM, static random access memory), DRAM (DynamicRAM, dynamic random access memory), SDRAM (SynchronousDRAM, synchronous dynamic random access memory), DDRSDRAM (DoubleDataRate SDRAM, double data rate synchronous dynamic random access memory), ESDRAM (Enhanced SDRAM, enhanced synchronous dynamic random access memory), SLDRAM (SynchlinkDRAM, synchronous connection dynamic random access memory) and DRRAM (DirectRambusRAM, direct RAM bus random access memory). The memory 42 described herein is intended to include, but is not limited to, these and any other suitable types of memory.
在一些实施方式中,存储器存储了如下的元素,升级包、可执行单元或者数据结构,或者他们的子集,或者他们的扩展集:操作系统和应用程序。In some embodiments, the memory stores the following elements, upgrade packages, executable units, or data structures, or a subset of them, or an extended set of them: operating systems and applications.
其中,操作系统,包含各种系统程序,例如框架层、核心库层、驱动层等,用于实现各种基础业务以及处理基于硬件的任务。应用程序,包含各种应用程序,用于实现各种应用业务。实现本发明实施例方法的程序可以包含在应用程序中。Among them, the operating system includes various system programs, such as a framework layer, a core library layer, and a driver layer, which are used to implement various basic services and process hardware-based tasks. Application programs, including various application programs, used to implement various application services. A program that implements the method of the embodiment of the present invention may be included in an application program.
在本发明实施例中,处理器通过调用存储器存储的程序或指令,具体的,可以是应用程序中存储的程序或指令,处理器用于执行第二方面所提供的方法步骤。In the embodiment of the present invention, the processor calls a program or instruction stored in the memory, specifically, a program or instruction stored in an application program, and the processor is used to execute the method steps provided in the second aspect.
此外,在第四方面,本发明还提供一种计算机可读存储介质,计算机可读存储介质上存储有计算机程序,计算机程序被处理器执行时实现本发明第二方面的方法的步骤。In addition, in the fourth aspect, the present invention also provides a computer-readable storage medium with a computer program stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method of the second aspect of the present invention are implemented.
例如,机器可读存储介质可以包括但不限于各种已知和未知类型的非易失性存储器。For example, the machine-readable storage medium may include, but is not limited to, various known and unknown types of non-volatile memory.
本领域技术人员可以明白的是,结合本文中所公开的实施例描述的各示例的单元及算法步骤能够以电子硬件、或者软件和电子硬件的结合来实现。这些功能是以硬件还是软件方式来实现,取决于技术方案的特定应用和设计约束条件。本领域技术人员可以针对每个特定的应用,使用不同的 方式来实现所描述的功能,但是这种实现并不应认为超出本申请的范围。Those skilled in the art can understand that the units and algorithm steps of the examples described in combination with the embodiments disclosed herein can be implemented by electronic hardware or a combination of software and electronic hardware. Whether these functions are implemented in hardware or software depends on the specific application and design constraints of the technical solution. Those skilled in the art can use different ways to implement the described functions for each specific application, but such implementation should not be considered beyond the scope of the present application.
在本申请实施例中,所公开的系统、装置和方法可以通过其它方式来实现。例如,单元的划分仅仅为一种逻辑功能划分,在实际实现时还可以有另外的划分方式。例如,多个单元或组件可以进行组合或者可以集成到另一个系统中。另外,各个单元之间的耦合可以是直接耦合或间接耦合。另外,在本申请实施例中的各功能单元可以集成在一个处理单元中,也可以是单独的物理存在等等。In the embodiments of the present application, the disclosed system, device, and method may be implemented in other ways. For example, the division of units is only a logical function division, and there may be other division methods in actual implementation. For example, multiple units or components can be combined or integrated into another system. In addition, the coupling between the various units may be direct coupling or indirect coupling. In addition, the functional units in the embodiments of the present application may be integrated into one processing unit, or may be a separate physical existence, and so on.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在机器可读存储介质中。因此,本申请的技术方案可以以软件产品的形式来体现,该软件产品可以存储在机器可读存储介质中,其可以包括若干指令用以使得电子设备执行本申请实施例所描述的技术方案的全部或部分过程。上述存储介质可以包括ROM、RAM、可移动盘、硬盘、磁盘或者光盘等各种可以存储程序代码的介质。If the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a machine-readable storage medium. Therefore, the technical solution of the present application may be embodied in the form of a software product. The software product may be stored in a machine-readable storage medium, which may include a number of instructions to make an electronic device execute the technical solutions described in the embodiments of the present application. All or part of the process. The foregoing storage media may include various media capable of storing program codes, such as ROM, RAM, removable disks, hard disks, magnetic disks, or optical disks.
以上内容仅为本申请的具体实施方式,本申请的保护范围并不局限于此。本领域技术人员在本申请所公开的技术范围内可以进行变化或替换,这些变化或替换都应当在本申请的保护范围之内。The above content is only specific implementation manners of this application, and the protection scope of this application is not limited thereto. Those skilled in the art can make changes or substitutions within the technical scope disclosed in this application, and these changes or substitutions should all fall within the protection scope of this application.

Claims (11)

  1. 一种摄像系统,其特征在于,所述系统包括:A camera system, characterized in that the system includes:
    视频采集模块,其用于获取原始视频影像;Video acquisition module, which is used to acquire original video images;
    结构化特征获取模块,用于提取所述原始视频中各个人物的结构化特征;The structured feature acquisition module is used to extract the structured features of each person in the original video;
    人脸特征向量获取模块,用于获取所述原始视频中所有人脸区域,并分别提取各个人脸的特征向量;The face feature vector acquisition module is used to acquire all face regions in the original video, and extract the feature vectors of each face respectively;
    特征向量变化模块,用于将所述人脸识别模块提取人脸的特征向量变化为伪造的人脸特征向量;The feature vector change module is used to change the feature vector of the face extracted by the face recognition module into a forged feature vector of the face;
    人脸伪造模块,用于根据所述各个人物的结构化特征和所述伪造的人脸特征向量形成伪造人脸;A face forgery module, configured to form a forged human face according to the structural features of each person and the forged human face feature vector;
    视频生成模块,用于将所述人脸伪造模块形成的伪造人脸分别覆盖到所述原始视频的原始人脸上,形成去隐私的视频。The video generation module is used to overlay the fake face formed by the face forge module on the original face of the original video, respectively, to form a privacy-removed video.
  2. 根据权利要求1所述的摄像系统,其特征在于,所述结构化特征包括以下至少一种:人物的性别、年龄、是否带眼镜、饰品,服装。The camera system according to claim 1, wherein the structural feature includes at least one of the following: gender, age, whether to wear glasses, accessories, and clothing.
  3. 根据权利要求1所述的摄像系统,其特征在于,还包括:The camera system of claim 1, further comprising:
    加密模块,用于对所述原始视频影像进行加密;或者An encryption module for encrypting the original video image; or
    对所述去隐私的视频进行加密。Encrypt the deprived video.
  4. 根据权利要求3所述的摄像系统,其特征在于,还包括:解密模块,用于对加密的原始视频影像进行解密,或者,对加密的去隐私的视频进行解密。The camera system according to claim 3, further comprising: a decryption module for decrypting the encrypted original video image, or decrypting the encrypted deprived video.
  5. 根据权利要求3所述摄像系统,其特征在于,所述视频采集模块、所述结构化特征获取模块、所述人脸特征向量获取模块、所述特征向量变化模块、所述人脸伪造模块和所述加密模块封装在一台摄像机中;或者The camera system according to claim 3, wherein the video acquisition module, the structured feature acquisition module, the face feature vector acquisition module, the feature vector change module, the face forgery module, and The encryption module is packaged in a camera; or
    所述视频采集模块位于一台摄像机中,所述结构化特征获取模块、所 述人脸特征向量获取模块、所述特征向量变化模块、所述人脸伪造模块和所述加密模块位于所述系统的后台。The video acquisition module is located in a camera, the structured feature acquisition module, the face feature vector acquisition module, the feature vector change module, the face forgery module, and the encryption module are located in the system Backstage.
  6. 一种视频处理方法,其特征在于,包括:A video processing method, characterized in that it comprises:
    获取原始视频影像;Obtain the original video image;
    识别所述原始视频中所有人物区域,提取所述原始视频中各个人物的结构化特征;Identifying all character regions in the original video, and extracting structural features of each character in the original video;
    识别所述原始视频中所有人脸区域,并分别提取人脸的特征向量;Identifying all face regions in the original video, and extracting feature vectors of the faces respectively;
    对所述提取人脸的特征向量进行变化运算,形成伪造的人脸特征向量;Performing a change operation on the feature vector of the extracted human face to form a forged feature vector of the human face;
    根据所述各个人物的结构化特征和所述伪造的人脸特征向量形成伪造人脸;Forming a fake face according to the structural features of each person and the fake face feature vector;
    将所述伪造人脸分别覆盖到所述原始视频的原始人脸上,形成去隐私的视频。The fake faces are respectively covered on the original faces of the original video to form a privacy-removed video.
  7. 根据权利要求6所述的视频处理方法,其特征在于,还包括:The video processing method according to claim 6, further comprising:
    对所述原始视频影像进行加密;或者Encrypt the original video image; or
    对所述去隐私的视频进行加密。Encrypt the deprived video.
  8. 根据权利要求7所述的视频处理方法,其特征在于,还包括:8. The video processing method of claim 7, further comprising:
    对所述加密的原始视频影像进行解密,或者,对所述加密的去隐私的视频进行解密。Decrypt the encrypted original video image, or decrypt the encrypted deprived video.
  9. 根据权利要求7或8所述的视频处理方法,其特征在于,所述加密为:The video processing method according to claim 7 or 8, wherein the encryption is:
    对所述原始视频或所述去隐私视频进行逐帧加密;或者Encrypt the original video or the deprived video frame by frame; or
    对所述原始视频或所述去隐私视频中预设大小的数据块加密;或者Encrypt data blocks of a preset size in the original video or the deprived video; or
    对所述原始视频或所述去隐私视频整个视频加密。Encrypt the original video or the entire video of the privacy-removed video.
  10. 一种视频处理装置,包括:A video processing device includes:
    至少一个处理器;At least one processor;
    与所述至少一个处理器耦合的存储器,所述存储器存储有可执行指令,其中,所述可执行指令在被所述至少一个处理器执行时使得实现根据权利要求6至9中任一项所述的方法。A memory coupled to the at least one processor, the memory storing executable instructions, wherein the executable instructions, when executed by the at least one processor, enable the implementation of the method according to any one of claims 6 to 9 The method described.
  11. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被处理器执行时实现如上权利要求6至9中任一项所述的方法的步骤。A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the method according to any one of claims 6 to 9 is implemented. step.
PCT/CN2020/089930 2019-09-27 2020-05-13 Camera system and video processing method WO2021057035A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910926444.0 2019-09-27
CN201910926444.0A CN110674765A (en) 2019-09-27 2019-09-27 Imaging system and video processing method

Publications (1)

Publication Number Publication Date
WO2021057035A1 true WO2021057035A1 (en) 2021-04-01

Family

ID=69079577

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/089930 WO2021057035A1 (en) 2019-09-27 2020-05-13 Camera system and video processing method

Country Status (2)

Country Link
CN (1) CN110674765A (en)
WO (1) WO2021057035A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110674765A (en) * 2019-09-27 2020-01-10 上海依图网络科技有限公司 Imaging system and video processing method
CN112200796B (en) * 2020-10-28 2023-04-07 支付宝(杭州)信息技术有限公司 Image processing method, device and equipment based on privacy protection
CN112418179A (en) * 2020-12-09 2021-02-26 上海领感科技有限公司 Face recognition and collection system based on public place and privacy protection method
CN112668401B (en) * 2020-12-09 2023-01-17 中国科学院信息工程研究所 Face privacy protection method and device based on feature decoupling
CN113139527B (en) * 2021-05-28 2023-09-22 深圳文达智通技术有限公司 Video privacy protection method, device, equipment and storage medium
CN115776597A (en) * 2021-08-30 2023-03-10 海信集团控股股份有限公司 Audio and video generation method and device and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102004897A (en) * 2009-08-31 2011-04-06 索尼公司 Apparatus, method, and program for processing image
CN103327231A (en) * 2012-03-19 2013-09-25 卡西欧计算机株式会社 Image creating device and image creating method
CN106599817A (en) * 2016-12-07 2017-04-26 腾讯科技(深圳)有限公司 Face replacement method and device
US9799096B1 (en) * 2014-07-08 2017-10-24 Carnegie Mellon University System and method for processing video to provide facial de-identification
CN110647659A (en) * 2019-09-27 2020-01-03 上海依图网络科技有限公司 Imaging system and video processing method
CN110674765A (en) * 2019-09-27 2020-01-10 上海依图网络科技有限公司 Imaging system and video processing method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3593067B2 (en) * 2001-07-04 2004-11-24 沖電気工業株式会社 Information terminal device with image communication function and image distribution system
JP2014089625A (en) * 2012-10-31 2014-05-15 Tadao Ueda Method of searching for still image or moving image of human in consideration of privacy
CN204272303U (en) * 2014-12-31 2015-04-15 西安蒜泥电子科技有限责任公司 A kind of secret protection supervisory control system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102004897A (en) * 2009-08-31 2011-04-06 索尼公司 Apparatus, method, and program for processing image
CN103327231A (en) * 2012-03-19 2013-09-25 卡西欧计算机株式会社 Image creating device and image creating method
US9799096B1 (en) * 2014-07-08 2017-10-24 Carnegie Mellon University System and method for processing video to provide facial de-identification
CN106599817A (en) * 2016-12-07 2017-04-26 腾讯科技(深圳)有限公司 Face replacement method and device
CN110647659A (en) * 2019-09-27 2020-01-03 上海依图网络科技有限公司 Imaging system and video processing method
CN110674765A (en) * 2019-09-27 2020-01-10 上海依图网络科技有限公司 Imaging system and video processing method

Also Published As

Publication number Publication date
CN110674765A (en) 2020-01-10

Similar Documents

Publication Publication Date Title
WO2021057035A1 (en) Camera system and video processing method
CN110647659B (en) Image pickup system and video processing method
CN110620891B (en) Imaging system and video processing method
US11615176B2 (en) Registration and verification of biometric modalities using encryption techniques in a deep neural network
US11853857B2 (en) Secure convolutional neural networks (CNN) accelerator
CN110610456A (en) Imaging system and video processing method
WO2018165811A1 (en) Method for saving and verifying biometric template, and biometric recognition apparatus and terminal
CN112949545B (en) Method, apparatus, computing device and medium for recognizing face image
CN104778393A (en) Security fingerprint identification method for intelligent terminal
CN110572604B (en) Imaging system and video processing method
WO2021109691A1 (en) Blockchain-based picture watermark processing method and apparatus
WO2016188154A1 (en) Method and device for image processing
CN106971114A (en) A kind of method and device of image security
US11520931B2 (en) Privacy masking method using format-preserving encryption in image security system and recording medium for performing same
CN101221612A (en) Method for enciphering and deciphering electric document file by face recognition
CN111931145A (en) Face encryption method, face recognition method, face encryption device, face recognition device, electronic equipment and storage medium
Mohanty et al. PANDORA: Preserving privacy in PRNU-based source camera attribution
Pic et al. Remote KYC: Attacks and counter-measures
Zhao et al. Application of face image detection based on deep learning in privacy security of intelligent cloud platform
CN116405211B (en) Multiple encryption method, device, equipment and storage medium based on biological characteristics
Riaz et al. Enhanced image encryption techniques using modified advanced encryption standard
CN113052045B (en) Method, apparatus, computing device and medium for identifying finger vein image
JP5718757B2 (en) Image management apparatus, image management program, and image management method
CN111159737A (en) Image data protection method, device, equipment and storage medium based on SGX
Zanotto et al. Blockchain-grade privacy protection in surveillance systems

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20868780

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20868780

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 20868780

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 19.10.2022)

122 Ep: pct application non-entry in european phase

Ref document number: 20868780

Country of ref document: EP

Kind code of ref document: A1