WO2021249181A1 - 用于保护隐私的方法、装置和系统 - Google Patents

用于保护隐私的方法、装置和系统 Download PDF

Info

Publication number
WO2021249181A1
WO2021249181A1 PCT/CN2021/095806 CN2021095806W WO2021249181A1 WO 2021249181 A1 WO2021249181 A1 WO 2021249181A1 CN 2021095806 W CN2021095806 W CN 2021095806W WO 2021249181 A1 WO2021249181 A1 WO 2021249181A1
Authority
WO
WIPO (PCT)
Prior art keywords
video frame
information
frame
user terminal
masked
Prior art date
Application number
PCT/CN2021/095806
Other languages
English (en)
French (fr)
Inventor
栗鸿宇
申作军
Original Assignee
北京沃东天骏信息技术有限公司
北京京东尚科信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京沃东天骏信息技术有限公司, 北京京东尚科信息技术有限公司 filed Critical 北京沃东天骏信息技术有限公司
Priority to KR1020237000625A priority Critical patent/KR20230066544A/ko
Priority to JP2022565897A priority patent/JP2023536383A/ja
Priority to US17/906,939 priority patent/US20230143063A1/en
Publication of WO2021249181A1 publication Critical patent/WO2021249181A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/431Generation of visual interfaces for content selection or interaction; Content or additional data rendering
    • H04N21/4318Generation of visual interfaces for content selection or interaction; Content or additional data rendering by altering the content in the rendering process, e.g. blanking, blurring or masking an image region
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/40Scenes; Scene-specific elements in video content
    • G06V20/49Segmenting video sequences, i.e. computational techniques such as parsing or cutting the sequence, low-level clustering or determining units such as shots or scenes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/52Surveillance or monitoring of activities, e.g. for recognising suspicious objects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • H04N21/4545Input to filtering algorithms, e.g. filtering a region of the image
    • H04N21/45455Input to filtering algorithms, e.g. filtering a region of the image applied to a region of the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present disclosure is based on the application with the CN application number 202010523734.3 and the filing date on June 10, 2020, and claims its priority.
  • the disclosure of the CN application is hereby incorporated into the present disclosure as a whole.
  • the present disclosure relates to the field of security, and in particular to a method, device and system for protecting privacy.
  • a method for protecting privacy is provided, which is executed by an edge device, and includes: acquiring video information collected by a camera; performing video segmentation processing on the video information to obtain original video frames Detecting whether the original video frame includes privacy information; if the original video frame includes the privacy information, mask processing the area that includes the privacy information in the original video frame to generate a mask Frame and use the masked frame as the output video frame; if the original video frame does not include privacy information, the original video frame is used as the output video frame.
  • the above method further includes: detecting whether the masked frame includes preset behavior information; if the masked frame includes preset behavior information, sending the masked frame to The corresponding blockchain node, so that the blockchain node stores the masked frame in the storage server.
  • masking the area in the original video frame that includes the privacy information includes: generating an image mask using a pre-generated public key; using the image mask to block the area in the original video frame The area including the private information is used to generate a masked frame; and the private key corresponding to the public key is sent to the blockchain node.
  • the above method further includes: after receiving an access request sent by the user terminal through the blockchain network, extracting a certificate from the access request, wherein the blockchain node passes identity verification at the user terminal Then, issue the certificate to the user terminal; determine whether the user terminal has access authority based on the certificate; if it is determined that the user terminal has access authority based on the certificate, provide the output video frame to all Said user terminal plays.
  • the above method further includes: if the private key provided by the user terminal is received, using the private key to remove the image mask of the masked frame in the output video frame to obtain The video frame of the image mask, wherein the user terminal obtains the private key from a blockchain node; and the video frame that does not include the image mask is provided to the user terminal for playback.
  • the above method further includes: in the process of providing the output video frame to the user terminal, detecting the number of generated masked frames; if the number of generated masked frames is greater than If the preset threshold is set, the connection between the edge device and the blockchain network is interrupted.
  • the above method further includes: in the process of providing the output video frame to the user terminal, interrupting the edge device and the blockchain network according to an interruption instruction sent by the user terminal Connection.
  • an edge device for protecting privacy including: an information acquisition module configured to acquire video information collected by a camera; and an information processing module configured to analyze the video information Perform video segmentation processing to obtain the original video frame; the privacy detection module is configured to detect whether the original video frame includes privacy information; the protection module is configured to, if the original video frame includes the privacy information, then Perform mask processing on the area of the original video frame that includes the privacy information to obtain a masked frame, and use the masked frame as an output video frame. If the original video frame does not include privacy information, Then, the original video frame is used as the output video frame.
  • an edge device for protecting privacy including: a memory configured to store instructions; a processor coupled to the memory, and the processor is configured to execute implementation based on instructions stored in the memory The method described in any of the above embodiments.
  • a video processing device including: a camera configured to collect video information; and an edge device, which is an edge device for protecting privacy as described in any of the foregoing embodiments.
  • a system for protecting privacy including: the video processing device as described in any of the above embodiments; and a blockchain node set in a blockchain network, configured In order to store the masked frame sent by the video processing device in the storage server, record the access information and verification information of the masked frame, and send the access information and verification information of the masked frame to the district Other blockchain nodes in the blockchain network; storage server, configured to store the masked frames sent by the blockchain nodes.
  • the blockchain node is configured to perform identity verification on the user terminal after receiving the access request sent by the user terminal, and issue a certificate to the user terminal after the identity verification is passed, so that the user The terminal obtains the output video frame of the specified video processing device by using the certificate, or obtains the specified masked frame in the storage server.
  • the storage server is configured to, if the private key provided by the user terminal is received, remove the image mask in the designated masked frame by using the private key to obtain an image mask not included
  • the video frame that does not include the image mask is provided to the user terminal for playback, wherein the user terminal obtains the private key from a blockchain node.
  • a non-transitory computer-readable storage medium wherein the non-transitory computer-readable storage medium stores computer instructions, and when the instructions are executed by a processor, the implementation is as in any of the above embodiments. The methods involved.
  • FIG. 1 is a schematic flowchart of a method for protecting privacy according to an embodiment of the present disclosure
  • FIG. 2 is a schematic flowchart of a method for protecting privacy according to another embodiment of the present disclosure
  • FIG. 3 is a schematic structural diagram of an edge device for protecting privacy according to an embodiment of the present disclosure
  • FIG. 4 is a schematic structural diagram of an edge device for protecting privacy according to another embodiment of the present disclosure.
  • FIG. 5 is a schematic structural diagram of a video processing device according to an embodiment of the present disclosure.
  • Fig. 6 is a schematic structural diagram of a system for protecting privacy according to an embodiment of the present disclosure.
  • the controlled camera such as a pan/tilt camera (PTZ (Pan/Tilt/Zoom, pan/Tilt/Zoom, pan/Tilt/vertical rotation/lens zoom control))
  • PTZ Pan/Tilt/Zoom, pan/Tilt/Zoom, pan/Tilt/vertical rotation/lens zoom control
  • the present disclosure provides a privacy protection scheme, so that the monitoring system has privacy awareness capabilities.
  • Fig. 1 is a schematic flowchart of a method for protecting privacy according to an embodiment of the present disclosure. In some embodiments, the following method steps for protecting privacy are executed by the edge device.
  • step 101 the video information collected by the camera is obtained.
  • step 102 video segmentation processing is performed on the video information to obtain an original video frame.
  • step 103 it is detected whether private information is included in the original video frame.
  • a single board computer is installed on the edge device to deploy and run a trained target detection algorithm on the edge device to complete functions such as video analysis, information extraction, and object detection. Reduce bandwidth consumption.
  • the original video frame is detected according to a preset privacy policy to determine whether the original video frame includes privacy information.
  • step 104 is executed; if the original video frame does not include privacy information, then step 105 is executed.
  • step 104 mask processing is performed on the area including the privacy information in the original video frame to generate a masked frame, and the masked frame is used as an output video frame.
  • a pre-generated public key is used to generate an image mask, and the image mask is used to obscure the area including private information in the original video frame to generate a masked frame, and the private key corresponding to the public key is sent Store the blockchain nodes.
  • step 105 the original video frame is used as the output video frame.
  • the edge device when the edge device detects that the video frame includes private information, it masks the area including the private information, thereby effectively protecting the private information .
  • the edge computing and fog computing can be mixed, and at least part of the computing tasks can be loaded into the fog nodes in the near field.
  • the edge computing and fog computing can be mixed, and at least part of the computing tasks can be loaded into the fog nodes in the near field.
  • the edge device further detects whether the masked frame includes preset behavior information, and if the masked frame includes preset behavior information, the masked frame is sent to the corresponding blockchain node, So that the blockchain node will store the masked frame in the storage server.
  • the preset behavior may be illegal and criminal behavior, and by storing these masked frames in the storage server, it can provide help for related work in the future.
  • the blockchain node only stores the address information, verification information (such as hash, summary, etc.) and related access information associated with the stored video frame. For example, after a certain blockchain node in the blockchain network receives a video frame sent by an edge device, it calculates the hash of the video frame. After storing the video frame in the storage server, store the corresponding hash and address information, and flood the stored hash and address information to other blockchain nodes in the blockchain network. The blockchain node that receives the information accesses the video frame and calculates the hash of the video frame. The calculated hash is compared with the received hash to ensure the integrity of the video frame and effectively ensure that the video frame is not tampered with.
  • verification information such as hash, summary, etc.
  • Fig. 2 is a schematic flowchart of a method for protecting privacy according to another embodiment of the present disclosure. In some embodiments, the following method steps for protecting privacy are executed by the edge device.
  • step 201 after receiving the access request sent by the user terminal through the blockchain network, the certificate is extracted from the access request.
  • the blockchain node verifies the user terminal's identity, and issues a corresponding certificate to the user terminal after the identity verification is passed.
  • step 202 it is determined whether the user terminal has access authority according to the certificate.
  • step 203 if it is determined that the user terminal has the access authority according to the certificate, the output video frame is provided to the user terminal for playback.
  • the user terminal can access the edge device so that the user can watch the real-time video output by the edge device.
  • edge devices directly output video frames that do not involve private information, users see clear frames without masks.
  • edge devices add image masks to video frames that involve private information, so users see the masked frames.
  • the user terminal is used to send a private key request to the blockchain node.
  • the blockchain node After verifying the authority of the user terminal, the blockchain node sends the private key associated with the edge device accessed by the user terminal to the user terminal.
  • the edge device After receiving the private key provided by the user terminal, the edge device uses the private key to remove the image mask of the masked frame in the output video frame to obtain a video frame that does not include the image mask. Therefore, none of the video frames viewed by the user includes an image mask.
  • the edge device detects the number of masked frames generated during the process of providing output video frames to the user terminal. If the number of generated masked frames is greater than the preset threshold, the connection between the edge device and the blockchain network is interrupted.
  • authorized users can access edge devices through the blockchain network to watch real-time video information in a certain public area. If in this process, the user manipulates the direction of the camera to take pictures of residential houses, and peep into the privacy of the user through the windows of the house. As a result, the edge device will generate a large number of masked frames. In this case, the edge device is triggered to exit the blockchain network, thereby effectively preventing the user from exceeding the authorization scope to peep the user's privacy.
  • the connection between the edge device and the blockchain network is interrupted according to the interruption instruction sent by the user terminal.
  • a drone equipped with the above-mentioned edge device will capture more user privacy in some scenes, and the edge device will generate a large number of masked frames.
  • the authorized user sends instructions to the edge device to trigger the edge device to exit the blockchain network, so as to ensure that the edge device involves as little user privacy information as possible.
  • Fig. 3 is a schematic structural diagram of an edge device for protecting privacy according to an embodiment of the present disclosure.
  • the edge device includes an information acquisition module 31, an information processing module 32, a privacy detection module 33, and a protection module 34.
  • the information acquisition module 31 is configured to acquire video information collected by a camera.
  • the information processing module 32 is configured to perform video segmentation processing on the video information to obtain original video frames.
  • the privacy detection module 33 is configured to detect whether the original video frame includes privacy information.
  • the original video frame is detected according to a preset privacy policy to determine whether the original video frame includes privacy information.
  • the protection module 34 is configured to, if the privacy information is included in the original video frame, perform mask processing on the area including the privacy information in the original video frame to obtain a masked frame, and use the masked frame as an output video frame.
  • the protection module 34 uses a pre-generated public key to generate an image mask, and uses the image mask to block the area that includes private information in the original video frame to generate a masked frame, and the corresponding public key
  • the private key is sent to the blockchain node for storage.
  • the protection module 34 is also configured to use the original video frame as the output video frame if the original video frame does not include privacy information.
  • the edge device for protecting privacy provided by the above-mentioned embodiments of the present disclosure performs mask processing on the area including the privacy information in the case of detecting that the video frame includes the privacy information, thereby effectively realizing the protection of the privacy information.
  • the edge computing and fog computing can be mixed, and at least part of the computing tasks can be loaded into the fog nodes in the near field.
  • the edge computing and fog computing can be mixed, and at least part of the computing tasks can be loaded into the fog nodes in the near field.
  • the protection module 34 further detects whether the masked frame includes preset behavior information, and if the masked frame includes preset behavior information, the masked frame is sent to the corresponding blockchain node , So that the blockchain node will store the masked frame in the storage server.
  • the preset behavior may be illegal and criminal behavior, and by storing these masked frames in the storage server, it can provide help for related work in the future.
  • the protection module 34 extracts the certificate from the access request after receiving the access request sent by the user terminal through the blockchain network. Determine whether the user terminal has access authority based on the certificate. If it is determined based on the certificate that the user terminal has the access authority, the output video frame is provided to the user terminal for playback.
  • the user terminal can access the edge device so that the user can watch the real-time video output by the edge device.
  • edge devices directly output video frames that do not involve private information, users see clear frames without masks.
  • edge devices add image masks to video frames that involve privacy information, so users see the masked frames.
  • the user terminal is used to send a private key request to the blockchain node.
  • the blockchain node After verifying the authority of the user terminal, the blockchain node sends the private key associated with the edge device accessed by the user terminal to the user terminal.
  • the protection module 34 After receiving the private key provided by the user terminal, the protection module 34 uses the private key to remove the image mask of the masked frame in the output video frame to obtain a video frame that does not include the image mask. Therefore, none of the video frames viewed by the user includes an image mask.
  • the protection module 34 detects the number of masked frames generated during the process of providing the output video frames to the user terminal. If the number of generated masked frames is greater than the preset threshold, the connection between the edge device and the blockchain network is interrupted.
  • the protection module 34 interrupts the connection between the edge device and the blockchain network according to the interruption instruction sent by the user terminal during the process of providing the output video frame to the user terminal.
  • Fig. 4 is a schematic structural diagram of an edge device for protecting privacy according to another embodiment of the present disclosure.
  • the edge device includes a memory 41 and a processor 42.
  • the memory 41 is used to store instructions
  • the processor 42 is coupled to the memory 41, and the processor 42 is configured to execute the method involved in any one of the embodiments in FIG. 1 or FIG. 2 based on the instructions stored in the memory.
  • the edge device also includes a communication interface 43 for information exchange with other devices.
  • the edge device also includes a bus 44, and the processor 42, the communication interface 43, and the memory 41 communicate with each other through the bus 44.
  • the memory 41 may include a high-speed RAM memory, and may also include a non-volatile memory (non-volatile memory), for example, at least one magnetic disk memory.
  • the memory 41 may also be a memory array.
  • the memory 41 may also be divided into blocks, and the blocks may be combined into a virtual volume according to certain rules.
  • the processor 42 may be a central processing unit CPU, or may be an application specific integrated circuit ASIC, or configured to implement one or more integrated circuits of the embodiments of the present disclosure.
  • the present disclosure also relates to a non-transitory computer-readable storage medium, in which the non-transitory computer-readable storage medium stores computer instructions, and when the instructions are executed by a processor, the implementation of any one of the embodiments in FIG. 1 or FIG. 2 is involved. method.
  • FIG. 5 is a schematic structural diagram of a video processing device according to an embodiment of the disclosure. As shown in FIG. 5, the video processing device includes a camera 51 and an edge device 52.
  • the edge device 52 is an edge device involved in any one of the embodiments in FIG. 3 or FIG. 4.
  • Fig. 6 is a schematic structural diagram of a system for protecting privacy according to an embodiment of the present disclosure.
  • the system includes a blockchain node 61, a video processing device 62, and a storage server 63 arranged in a blockchain network 60.
  • the video processing device 62 is a video processing device involved in any one of the embodiments in FIG. 5.
  • the blockchain node 61 is configured to store the masked frame sent by the video processing device 62 in the storage server 63, record the access information and verification information of the masked frame, and store the access information and verification information of the masked frame Send to other blockchain nodes in the blockchain network 60.
  • the storage server 63 is configured to store the masked frame sent by the blockchain node.
  • the blockchain node 61 is configured to perform identity verification on the user terminal after receiving the access request sent by the user terminal, and issue a certificate to the user terminal after the identity verification is passed, so that the user terminal can use the certificate to obtain the specified
  • the output video frame of the video processing device 62 or the designated masked frame in the storage server 63 is obtained.
  • the user terminal After passing the identity verification, the user terminal uses the certificate issued by the blockchain node to access the designated video processing device so that the user can watch real-time video information.
  • the real-time video information includes video frames without image masks and video frames with image masks.
  • the user terminal After the user terminal passes the identity verification, it can also use the certificate issued by the blockchain node to access the designated video frame masked frame in the storage server.
  • the video frames existing in the storage server 63 are all masked frames. If the user wants to watch the video frame without the image mask, the user terminal is used to send a private key request to the blockchain node 61. After verifying the authority of the user terminal, the blockchain node 61 sends the private key associated with the designated masked frame to the user terminal. After receiving the private key provided by the user terminal, the storage server 63 uses the private key to remove the image mask in the designated masked frame to obtain a video frame that does not include the image mask. Therefore, none of the video frames viewed by the user includes an image mask.
  • the functional unit modules described above may be implemented as general-purpose processors, programmable logic controllers (Programmable Logic Controller, PLC for short), and digital signal processors ( Digital Signal Processor, DSP for short, Application Specific Integrated Circuit, ASIC for short, Field-Programmable Gate Array (FPGA for short) or other programmable logic devices, discrete gates or transistors Logic devices, discrete hardware components, or any appropriate combination thereof.
  • programmable logic controllers Programmable Logic Controller, PLC for short
  • digital signal processors Digital Signal Processor, DSP for short, Application Specific Integrated Circuit, ASIC for short, Field-Programmable Gate Array (FPGA for short
  • FPGA Field-Programmable Gate Array

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Computer Graphics (AREA)
  • Computing Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Studio Devices (AREA)

Abstract

本公开提供一种用于保护隐私的方法、装置和系统。用于保护隐私的方法包括:获取由摄像头采集的视频信息;对视频信息进行视频分割处理,以得到原始视频帧;检测原始视频帧中是否包括隐私信息;若原始视频帧中包括隐私信息,则对原始视频帧中包括隐私信息的区域进行掩模处理以生成被掩模帧,并将被掩模帧作为输出视频帧;若原始视频帧中不包括隐私信息,则将原始视频帧作为输出视频帧。

Description

用于保护隐私的方法、装置和系统
相关申请的交叉引用
本公开是以CN申请号为202010523734.3,申请日为2020年6月10日的申请为基础,并主张其优先权,该CN申请的公开内容在此作为整体引入本公开中。
技术领域
本公开涉及安全领域,特别涉及一种用于保护隐私的方法、装置和系统。
背景技术
随着人们对安全问题的日益关注,越来越多的监控录像设备被安装到各类公共场所中。虽然大多数公众在遏制犯罪方面对密集监控行为持赞成态度,但人们普遍不接受对其私人生活进行侵入性监控。目前,无论人们走到哪里,无论他们是否意识到,他们都在被无数双眼睛观察着,因此这种情况在侵犯个人隐私方面引起了广泛的关注。
发明内容
根据本公开实施例的第一方面,提供一种用于保护隐私的方法,由边缘设备执行,包括:获取由摄像头采集的视频信息;对所述视频信息进行视频分割处理,以得到原始视频帧;检测所述原始视频帧中是否包括隐私信息;若所述原始视频帧中包括所述隐私信息,则对所述原始视频帧中包括所述隐私信息的区域进行掩模处理以生成被掩模帧,并将所述被掩模帧作为输出视频帧;若所述原始视频帧中不包括隐私信息,则将所述原始视频帧作为输出视频帧。
在一些实施例中,上述方法还包括:检测所述被掩模帧中是否包括预设行为信息;若所述被掩模帧中包括预设行为信息,则将所述被掩模帧发送给对应的区块链节点,以便所述区块链节点将所述被掩模帧存储到存储服务器中。
在一些实施例中,对所述原始视频帧中包括所述隐私信息的区域进行掩模处理包括:利用预先生成的公钥生成图像掩模;利用所述图像掩模遮挡所述原始视频帧中包括所述隐私信息的区域,以生成被掩模帧;将与所述公钥相对应的私钥发送给区块链节点。
在一些实施例中,上述方法还包括:在接收到用户终端通过区块链网络发送的访问请求后,从所述访问请求中提取出证书,其中区块链节点在所述用户终端通过身份验证后,给所述用户终端发布所述证书;根据所述证书判断所述用户终端是否具有访问权限;若根据所述证书判断所述用户终端具有访问权限,则将所述输出视频帧提供给所述用户终端进行播放。
在一些实施例中,上述方法还包括:若接收到所述用户终端提供的私钥,则利用所述私钥去除所述输出视频帧中的被掩模帧的图像掩模,以得到不包括图像掩模的视频帧,其中所述用户终端从区块链节点获取所述私钥;将所述不包括图像掩模的视频帧提供给所述用户终端进行播放。
在一些实施例中,上述方法还包括:在将所述输出视频帧提供给所述用户终端的过程中,检测所生成的被掩模帧的数量;若所生成的被掩模帧的数量大于预设门限,则中断所述边缘设备与所述区块链网络的连接。
在一些实施例中,上述方法还包括:在将所述输出视频帧提供给所述用户终端的过程中,根据所述用户终端发送的中断指示,中断所述边缘设备与所述区块链网络的连接。
根据本公开实施例的第二方面,提供一种用于保护隐私的边缘设备,包括:信息获取模块,被配置为获取由摄像头采集的视频信息;信息处理模块,被配置为对所述视频信息进行视频分割处理,以得到原始视频帧;隐私检测模块,被配置为检测所述原始视频帧中是否包括隐私信息;保护模块,被配置为若所述原始视频帧中包括所述隐私信息,则对所述原始视频帧中包括所述隐私信息的区域进行掩模处理以得到被掩模帧,并将所述被掩模帧作为输出视频帧,若所述原始视频帧中不包括隐私信息,则将所述原始视频帧作为输出视频帧。
根据本公开实施例的第三方面,提供一种用于保护隐私的边缘设备,包括:存储器,被配置为存储指令;处理器,耦合到存储器,处理器被配置为基于存储器存储的指令执行实现如上述任一实施例所述的方法。
根据本公开实施例的第四方面,提供一种视频处理装置,包括:摄像头,被配置为采集视频信息;边缘设备,为上述任一实施例所述的用于保护隐私的边缘设备。
根据本公开实施例的第五方面,提供一种用于保护隐私的系统,包括:如上述任一实施例所述的视频处理装置;设置在区块链网络中的区块链节点,被配置为将所述视频处理装置发送的被掩模帧存储到存储服务器中,记录所述被掩模帧的访问信息和 验证信息,并将所述被掩模帧的访问信息和验证信息发送给区块链网络中的其它区块链节点;存储服务器,被配置为存储区块链节点发送的被掩模帧。
在一些实施例中,区块链节点被配置为在接收到用户终端发送的访问请求后,对所述用户终端进行身份验证,在身份验证通过后给所述用户终端发布证书,以便所述用户终端利用所述证书获取指定视频处理装置的输出视频帧,或者获取存储服务器中的指定被掩模帧。
在一些实施例中,存储服务器被配置为若接收到所述用户终端提供的私钥,则利用所述私钥去除所述指定被掩模帧中的图像掩模,以得到不包括图像掩模的视频帧,将所述不包括图像掩模的视频帧提供给所述用户终端进行播放,其中所述用户终端从区块链节点获取所述私钥。
根据本公开实施例的第六方面,提供一种非瞬态计算机可读存储介质,其中,非瞬态计算机可读存储介质存储有计算机指令,指令被处理器执行时实现如上述任一实施例涉及的方法。
通过以下参照附图对本公开的示例性实施例的详细描述,本公开的其它特征及其优点将会变得清楚。
附图说明
构成说明书的一部分的附图描述了本公开的实施例,并且连同说明书一起用于解释本公开的原理。
参照附图,根据下面的详细描述,可以更加清楚地理解本公开,其中:
图1为本公开一个实施例的用于保护隐私的方法的流程示意图;
图2为本公开另一个实施例的用于保护隐私的方法的流程示意图;
图3为本公开一个实施例的用于保护隐私的边缘设备的结构示意图;
图4为本公开另一个实施例的用于保护隐私的边缘设备的结构示意图;
图5为本公开一个实施例的视频处理装置的结构示意图;
图6为本公开一个实施例的用于保护隐私的系统的结构示意图。
应当明白,附图中所示出的各个部分的尺寸并不是按照实际的比例关系绘制的。此外,相同或类似的参考标号表示相同或类似的构件。
具体实施方式
现在将参照附图来详细描述本公开的各种示例性实施例。对示例性实施例的描述仅仅是说明性的,决不作为对本公开及其应用或使用的任何限制。本公开可以以许多不同的形式实现,不限于这里所述的实施例。提供这些实施例是为了使本公开透彻且完整,并且向本领域技术人员充分表达本公开的范围。应注意到:除非另外具体说明,否则在这些实施例中阐述的部件和步骤的相对布置、材料的组分和数值应被解释为仅仅是示例性的,而不是作为限制。
本公开中使用的“包括”或者“包含”等类似的词语意指在该词前的要素涵盖在该词后列举的要素,并不排除也涵盖其他要素的可能。
本公开使用的所有术语(包括技术术语或者科学术语)与本公开所属领域的普通技术人员理解的含义相同,除非另外特别定义。还应当理解,在诸如通用字典中定义的术语应当被解释为具有与它们在相关技术的上下文中的含义相一致的含义,而不应用理想化或极度形式化的意义来解释,除非这里明确地这样定义。
对于相关领域普通技术人员已知的技术、方法和设备可能不作详细讨论,但在适当情况下,所述技术、方法和设备应当被视为说明书的一部分。
发明人注意到,随着技术的发展,监控摄像头的功能越强大,它们也越有可能被滥用以收集隐私信息。被授权负责监控系统的安全人员可能会滥用摄像头进行偷窥、网络跟踪,以及在未经授权的情况下收集个人的活动或行为数据。被操控的摄像头(如云台摄像头(PTZ(Pan/Tilt/Zoom,云台的水平转动/云台的垂直转动/镜头的变焦控制)))可能会被用来摄录私人住所以进行监视。由于目前在监控摄像系统中没有设置隐私保护机制,因此无法有效地实现隐私保护。
据此,本公开提供一种隐私保护方案,使得监控系统具有隐私感知能力。
图1为本公开一个实施例的用于保护隐私的方法的流程示意图。在一些实施例中,下列的用于保护隐私的方法步骤由边缘设备执行。
在步骤101,获取由摄像头采集的视频信息。
在步骤102,对视频信息进行视频分割处理,以得到原始视频帧。
在步骤103,检测原始视频帧中是否包括隐私信息。
在一些实施例中,在边缘设备上安装单片机(Single board computer,SBC),以便在边缘设备上部署和运行经过训练的目标检测算法,完成视频分析、信息提取、对象检测等功能,极大的减少了带宽消耗。
例如,通过在边缘设备上加载经过训练的神经网络模型,根据预设的隐私策略对 原始视频帧进行检测,以确定该原始视频帧中是否包括隐私信息。
若原始视频帧中包括隐私信息,则执行步骤104;若原始视频帧中不包括隐私信息,则执行步骤105。
在步骤104,对原始视频帧中包括隐私信息的区域进行掩模处理以生成被掩模帧,并将被掩模帧作为输出视频帧。
在一些实施例中,利用预先生成的公钥生成图像掩模,利用图像掩模遮挡原始视频帧中包括隐私信息的区域,以生成被掩模帧,并将与公钥相对应的私钥发送给区块链节点进行存储。
由于在输出视频帧中,就已经在包括隐私信息的区域进行了掩模处理,因此可有效避免隐私信息的泄露。
在步骤105,将原始视频帧作为输出视频帧。
在本公开上述实施例提供的用于保护隐私的方法中,边缘设备在检测到视频帧中包括隐私信息的情况下,对包括隐私信息的区域进行掩模处理,从而有效实现对隐私信息的保护。
在一些实施例中,当边缘设备的计算资源受限,不足以满足实时视频分析的需求时,可以将边缘计算与雾计算进行混合,将至少一部分计算任务加载到其近场的雾节点中,例如基站、笔记本电脑、平板电脑、智能手机等。
在一些实施例中,边缘设备还进一步检测被掩模帧中是否包括预设行为信息,若被掩模帧中包括预设行为信息,则将被掩模帧发送给对应的区块链节点,以便区块链节点将被掩模帧存储到存储服务器中。
例如,预设行为可以是违法犯罪行为,通过将这些被掩模帧存储到存储服务器中,可对日后的相关工作提供帮助。
这里需要说明的是,区块链节点仅存储与所存储的视频帧相关联的地址信息、验证信息(例如散列、摘要等)和相关访问信息等。例如,区块链网络中的某个区块链节点在接收到边缘设备发送的视频帧后,计算该视频帧的散列。在将该视频帧存储到存储服务器后,存储相应的散列和地址信息,并将所存储的散列和地址信息向区块链网络中的其它区块链节点进行泛洪传播。接收到该信息的区块链节点通过访问该视频帧,并计算该视频帧的散列。通过将计算出的散列和所接收到的散列进行比较,以确保该视频帧的完整性,有效确保该视频帧不被篡改。
图2为本公开另一个实施例的用于保护隐私的方法的流程示意图。在一些实施例 中,下列的用于保护隐私的方法步骤由边缘设备执行。
在步骤201,在接收到用户终端通过区块链网络发送的访问请求后,从访问请求中提取出证书。
这里需要说明的是,用户终端在访问区块链节点时,区块链节点对用户终端进行身份验证,在身份验证通过后给用户终端发布相应的证书。
在步骤202,根据证书判断用户终端是否具有访问权限。
在步骤203,若根据证书判断用户终端具有访问权限,则将输出视频帧提供给用户终端进行播放。
也就是说,若证书表明用户终端具有访问边缘设备的权限,则用户终端通过接入边缘设备,以便用户观看边缘设备输出的实时视频。由于边缘设备将不涉及隐私信息的视频帧直接输出,因此用户看到的是没有掩模的清晰帧。此外,边缘设备给涉及隐私信息的视频帧添加图像掩模,因此用户看到的是被掩模帧。
在一些实施例中,若用户希望观看不带图像掩模的视频帧,则利用用户终端向区块链节点发送私钥请求。区块链节点在对用户终端的权限进行验证后,将用户终端所接入的边缘设备相关联的私钥发送给用户终端。边缘设备在接收到用户终端提供的私钥后,则利用私钥去除输出视频帧中的被掩模帧的图像掩模,以得到不包括图像掩模的视频帧。由此用户观看到的视频帧均不包括图像掩模。
在一些实施例中,边缘设备在将输出视频帧提供给用户终端的过程中,检测所生成的被掩模帧的数量。若所生成的被掩模帧的数量大于预设门限,则中断边缘设备与区块链网络的连接。
例如,授权用户通过区块链网络访问边缘设备,观看某个公共区域的实时视频信息。若在这个过程中,该用户通过操控摄像头的方向以拍摄居民住房,并通过房屋窗户偷窥用户隐私。由此边缘设备就会生成大量的被掩模帧。在这种情况下,触发边缘设备退出区块链网络,从而有效避免用户逾越授权范围以偷窥用户隐私的情况发生。
在一些实施例中,在将输出视频帧提供给用户终端的过程中,根据用户终端发送的中断指示,中断边缘设备与区块链网络的连接。
例如,设置有上述边缘设备的无人机在某些场景下,会拍摄到较多的用户隐私,边缘设备会生成大量的被掩模帧。在这种情况下,授权用户给边缘设备发送指示,以触发边缘设备退出区块链网络,从而确保边缘设备尽可能少地涉及用户隐私信息。
图3为本公开一个实施例的用于保护隐私的边缘设备的结构示意图。如图3所示, 边缘设备包括信息获取模块31、信息处理模块32、隐私检测模块33和保护模块34。
信息获取模块31被配置为获取由摄像头采集的视频信息。
信息处理模块32被配置为对视频信息进行视频分割处理,以得到原始视频帧。
隐私检测模块33被配置为检测原始视频帧中是否包括隐私信息。
例如,通过在边缘设备上加载经过训练的神经网络模型,根据预设的隐私策略对原始视频帧进行检测,以确定该原始视频帧中是否包括隐私信息。
保护模块34被配置为若原始视频帧中包括隐私信息,则对原始视频帧中包括隐私信息的区域进行掩模处理以得到被掩模帧,并将被掩模帧作为输出视频帧。
在一些实施例中,保护模块34利用预先生成的公钥生成图像掩模,利用图像掩模遮挡原始视频帧中包括隐私信息的区域,以生成被掩模帧,并将与公钥相对应的私钥发送给区块链节点进行存储。
保护模块34还被配置为若原始视频帧中不包括隐私信息,则将原始视频帧作为输出视频帧。
本公开上述实施例提供的用于保护隐私的边缘设备在检测到视频帧中包括隐私信息的情况下,对包括隐私信息的区域进行掩模处理,从而有效实现对隐私信息的保护。
在一些实施例中,当边缘设备的计算资源受限,不足以满足实时视频分析的需求时,可以将边缘计算与雾计算进行混合,将至少一部分计算任务加载到其近场的雾节点中,例如基站、笔记本电脑、平板电脑、智能手机等。
在一些实施例中,保护模块34还进一步检测被掩模帧中是否包括预设行为信息,若被掩模帧中包括预设行为信息,则将被掩模帧发送给对应的区块链节点,以便区块链节点将被掩模帧存储到存储服务器中。
例如,预设行为可以是违法犯罪行为,通过将这些被掩模帧存储到存储服务器中,可对日后的相关工作提供帮助。
在一些实施例中,保护模块34在接收到用户终端通过区块链网络发送的访问请求后,从访问请求中提取出证书。根据证书判断用户终端是否具有访问权限。若根据证书判断用户终端具有访问权限,则将输出视频帧提供给用户终端进行播放。
也就是说,若证书表明用户终端具有访问边缘设备的权限,则用户终端通过接入边缘设备,以便用户观看边缘设备输出的实时视频。由于边缘设备将不涉及隐私信息的视频帧直接输出,因此用户看到的是没有掩模的清晰帧。此外,边缘设备给涉及隐 私信息的视频帧添加图像掩模,因此用户看到的是被掩模帧。
在一些实施例中,若用户希望观看不带图像掩模的视频帧,则利用用户终端向区块链节点发送私钥请求。区块链节点在对用户终端的权限进行验证后,将用户终端所接入的边缘设备相关联的私钥发送给用户终端。保护模块34在接收到用户终端提供的私钥后,则利用私钥去除输出视频帧中的被掩模帧的图像掩模,以得到不包括图像掩模的视频帧。由此用户观看到的视频帧均不包括图像掩模。
在一些实施例中,保护模块34在将输出视频帧提供给用户终端的过程中,检测所生成的被掩模帧的数量。若所生成的被掩模帧的数量大于预设门限,则中断边缘设备与区块链网络的连接。
在一些实施例中,保护模块34在将输出视频帧提供给用户终端的过程中,根据用户终端发送的中断指示,中断边缘设备与区块链网络的连接。
图4为本公开另一个实施例的用于保护隐私的边缘设备的结构示意图。如图4所示,边缘设备包括存储器41和处理器42。
存储器41用于存储指令,处理器42耦合到存储器41,处理器42被配置为基于存储器存储的指令执行实现如图1或图2中任一实施例涉及的方法。
如图4所示,该边缘设备还包括通信接口43,用于与其它设备进行信息交互。同时,该边缘设备还包括总线44,处理器42、通信接口43、以及存储器41通过总线44完成相互间的通信。
存储器41可以包含高速RAM存储器,也可还包括非易失性存储器(non-volatile memory),例如至少一个磁盘存储器。存储器41也可以是存储器阵列。存储器41还可能被分块,并且块可按一定的规则组合成虚拟卷。
此外,处理器42可以是一个中央处理器CPU,或者可以是专用集成电路ASIC,或是被配置成实施本公开实施例的一个或多个集成电路。
本公开同时还涉及一种非瞬态计算机可读存储介质,其中非瞬态计算机可读存储介质存储有计算机指令,指令被处理器执行时实现如图1或图2中任一实施例涉及的方法。
图5为本公开一个实施例的视频处理装置的结构示意图。如图5所示,视频处理装置包括摄像头51和边缘设备52。边缘设备52为图3或图4中任一实施例涉及的边缘设备。
图6为本公开一个实施例的用于保护隐私的系统的结构示意图。如图6所示,该 系统包括设置在区块链网络60中的区块链节点61、视频处理装置62、存储服务器63。这里需要说明的是,区块链节点61、视频处理装置62、存储服务器63的数量可根据需要进行调整。视频处理装置62为图5中任一实施例涉及的视频处理装置。
区块链节点61被配置为将视频处理装置62发送的被掩模帧存储到存储服务器63中,记录被掩模帧的访问信息和验证信息,并将被掩模帧的访问信息和验证信息发送给区块链网络60中的其它区块链节点。
存储服务器63被配置为存储区块链节点发送的被掩模帧。
在一些实施例中,区块链节点61被配置为在接收到用户终端发送的访问请求后,对用户终端进行身份验证,在身份验证通过后给用户终端发布证书,以便用户终端利用证书获取指定视频处理装置62的输出视频帧,或者获取存储服务器63中的指定被掩模帧。
用户终端通过身份验证后,利用区块链节点发布的证书访问指定视频处理装置,以便用户观看实时视频信息,实时视频信息中包括没有图像掩模的视频帧和具有图像掩模式的视频帧。此外,用户终端通过身份验证后,还能利用区块链节点发布的证书访问存储服务器中的指定视频帧被掩模帧。
这里需要说明的是,存储服务器63中存在的视频帧均为被掩模帧。若用户希望观看不带图像掩模的视频帧,则利用用户终端向区块链节点61发送私钥请求。区块链节点61在对用户终端的权限进行验证后,将与指定被掩模帧相关联的私钥发送给用户终端。存储服务器63在接收到用户终端提供的私钥后,则利用私钥去除指定被掩模帧中的图像掩模,以得到不包括图像掩模的视频帧。由此用户观看到的视频帧均不包括图像掩模。
在一些实施例中,在上面所描述的功能单元模块可以实现为用于执行本公开所描述功能的通用处理器、可编程逻辑控制器(Programmable Logic Controller,简称:PLC)、数字信号处理器(Digital Signal Processor,简称:DSP)、专用集成电路(Application Specific Integrated Circuit,简称:ASIC)、现场可编程门阵列(Field-Programmable Gate Array,简称:FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件或者其任意适当组合。
至此,已经详细描述了本公开的实施例。为了避免遮蔽本公开的构思,没有描述本领域所公知的一些细节。本领域技术人员根据上面的描述,完全可以明白如何实施这里公开的技术方案。
虽然已经通过示例对本公开的一些特定实施例进行了详细说明,但是本领域的技术人员应该理解,以上示例仅是为了进行说明,而不是为了限制本公开的范围。本领域的技术人员应该理解,可在不脱离本公开的范围和精神的情况下,对以上实施例进行修改或者对部分技术特征进行等同替换。本公开的范围由所附权利要求来限定。

Claims (14)

  1. 一种用于保护隐私的方法,由边缘设备执行,包括:
    获取由摄像头采集的视频信息;
    对所述视频信息进行视频分割处理,以得到原始视频帧;
    检测所述原始视频帧中是否包括隐私信息;
    若所述原始视频帧中包括所述隐私信息,则对所述原始视频帧中包括所述隐私信息的区域进行掩模处理以生成被掩模帧,并将所述被掩模帧作为输出视频帧;
    若所述原始视频帧中不包括隐私信息,则将所述原始视频帧作为输出视频帧。
  2. 根据权利要求1所述的方法,还包括:
    检测所述被掩模帧中是否包括预设行为信息;
    若所述被掩模帧中包括预设行为信息,则将所述被掩模帧发送给对应的区块链节点,以便所述区块链节点将所述被掩模帧存储到存储服务器中。
  3. 根据权利要求1所述的方法,其中,对所述原始视频帧中包括所述隐私信息的区域进行掩模处理包括:
    利用预先生成的公钥生成图像掩模;
    利用所述图像掩模遮挡所述原始视频帧中包括所述隐私信息的区域,以生成被掩模帧;
    将与所述公钥相对应的私钥发送给区块链节点。
  4. 根据权利要求1-3中任一项所述的方法,还包括:
    在接收到用户终端通过区块链网络发送的访问请求后,从所述访问请求中提取出证书,其中区块链节点在所述用户终端通过身份验证后,给所述用户终端发布所述证书;
    根据所述证书判断所述用户终端是否具有访问权限;
    若根据所述证书判断所述用户终端具有访问权限,则将所述输出视频帧提供给所述用户终端进行播放。
  5. 根据权利要求4所述的方法,还包括:
    若接收到所述用户终端提供的私钥,则利用所述私钥去除所述输出视频帧中的被掩模帧的图像掩模,以得到不包括图像掩模的视频帧,其中所述用户终端从区块链节点获取所述私钥;
    将所述不包括图像掩模的视频帧提供给所述用户终端进行播放。
  6. 根据权利要求4所述的方法,还包括:
    在将所述输出视频帧提供给所述用户终端的过程中,检测所生成的被掩模帧的数量;
    若所生成的被掩模帧的数量大于预设门限,则中断所述边缘设备与所述区块链网络的连接。
  7. 根据权利要求4所述的方法,还包括:
    在将所述输出视频帧提供给所述用户终端的过程中,根据所述用户终端发送的中断指示,中断所述边缘设备与所述区块链网络的连接。
  8. 一种用于保护隐私的边缘设备,包括:
    信息获取模块,被配置为获取由摄像头采集的视频信息;
    信息处理模块,被配置为对所述视频信息进行视频分割处理,以得到原始视频帧;
    隐私检测模块,被配置为检测所述原始视频帧中是否包括隐私信息;
    保护模块,被配置为若所述原始视频帧中包括所述隐私信息,则对所述原始视频帧中包括所述隐私信息的区域进行掩模处理以得到被掩模帧,并将所述被掩模帧作为输出视频帧,若所述原始视频帧中不包括隐私信息,则将所述原始视频帧作为输出视频帧。
  9. 一种用于保护隐私的边缘设备,包括:
    存储器,被配置为存储指令;
    处理器,耦合到存储器,处理器被配置为基于存储器存储的指令执行实现如权利要求1-7所述的方法。
  10. 一种视频处理装置,包括:
    摄像头,被配置为采集视频信息;
    边缘设备,为权利要求8或9所述的用于保护隐私的边缘设备。
  11. 一种用于保护隐私的系统,包括:
    如权利要求10所述的视频处理装置;
    设置在区块链网络中的区块链节点,被配置为将所述视频处理装置发送的被掩模帧存储到存储服务器中,记录所述被掩模帧的访问信息和验证信息,并将所述被掩模帧的访问信息和验证信息发送给区块链网络中的其它区块链节点;
    存储服务器,被配置为存储区块链节点发送的被掩模帧。
  12. 根据权利要求11所述的系统,其中,
    区块链节点被配置为在接收到用户终端发送的访问请求后,对所述用户终端进行身份验证,在身份验证通过后给所述用户终端发布证书,以便所述用户终端利用所述证书获取指定视频处理装置的输出视频帧,或者获取存储服务器中的指定被掩模帧。
  13. 根据权利要求12所述的系统,其中,
    存储服务器被配置为若接收到所述用户终端提供的私钥,则利用所述私钥去除所述指定被掩模帧中的图像掩模,以得到不包括图像掩模的视频帧,将所述不包括图像掩模的视频帧提供给所述用户终端进行播放,其中所述用户终端从区块链节点获取所述私钥。
  14. 一种非瞬态计算机可读存储介质,其中,非瞬态计算机可读存储介质存储有计算机指令,指令被处理器执行时实现如权利要求1-7中任一项所述的方法。
PCT/CN2021/095806 2020-06-10 2021-05-25 用于保护隐私的方法、装置和系统 WO2021249181A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR1020237000625A KR20230066544A (ko) 2020-06-10 2021-05-25 프라이버시를 보호하기 위한 방법, 디바이스 및 시스템
JP2022565897A JP2023536383A (ja) 2020-06-10 2021-05-25 プライバシーを保護するための方法、デバイス、およびシステム
US17/906,939 US20230143063A1 (en) 2020-06-10 2021-05-25 Method, device and system for protecting privacy

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010523734.3 2020-06-10
CN202010523734.3A CN111866600B (zh) 2020-06-10 2020-06-10 用于保护隐私的方法、装置和系统

Publications (1)

Publication Number Publication Date
WO2021249181A1 true WO2021249181A1 (zh) 2021-12-16

Family

ID=72987586

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/095806 WO2021249181A1 (zh) 2020-06-10 2021-05-25 用于保护隐私的方法、装置和系统

Country Status (5)

Country Link
US (1) US20230143063A1 (zh)
JP (1) JP2023536383A (zh)
KR (1) KR20230066544A (zh)
CN (1) CN111866600B (zh)
WO (1) WO2021249181A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111866600B (zh) * 2020-06-10 2021-10-15 北京沃东天骏信息技术有限公司 用于保护隐私的方法、装置和系统
US11928187B1 (en) * 2021-02-17 2024-03-12 Bank Of America Corporation Media hosting system employing a secured video stream
CN113890991A (zh) * 2021-09-08 2022-01-04 浙江大华技术股份有限公司 一种应用于高空抛物检测的隐私保护方法及装置
CN114025173A (zh) * 2021-11-17 2022-02-08 浙江大华技术股份有限公司 一种图像处理方法、终端及计算机可读存储介质
CN116456127B (zh) * 2023-06-19 2023-08-11 中信建投证券股份有限公司 一种视频处理系统、方法、装置、电子设备及存储介质

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105957001A (zh) * 2016-04-18 2016-09-21 深圳感官密码科技有限公司 一种隐私保护方法及装置
CN106778343A (zh) * 2016-12-12 2017-05-31 武汉优聘科技有限公司 一种基于区块链的涉及隐私数据的数据共享方法
CN106803930A (zh) * 2017-02-10 2017-06-06 上海斐讯数据通信技术有限公司 一种基于路由器的智能视频监控方法及智能路由器
CN108012122A (zh) * 2017-12-15 2018-05-08 北京奇虎科技有限公司 监控视频的处理方法、装置和服务器
EP3352456A1 (en) * 2017-01-24 2018-07-25 Wipro Limited A method and a computing device for providing privacy control in a surveillance video
CN110516464A (zh) * 2019-09-02 2019-11-29 深圳市网心科技有限公司 基于神经网络计算的数据保护方法及相关设备
CN111866600A (zh) * 2020-06-10 2020-10-30 北京沃东天骏信息技术有限公司 用于保护隐私的方法、装置和系统

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110719176A (zh) * 2019-10-22 2020-01-21 黑龙江工业学院 基于区块链的物流隐私保护方法、系统和可读存储介质

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105957001A (zh) * 2016-04-18 2016-09-21 深圳感官密码科技有限公司 一种隐私保护方法及装置
CN106778343A (zh) * 2016-12-12 2017-05-31 武汉优聘科技有限公司 一种基于区块链的涉及隐私数据的数据共享方法
EP3352456A1 (en) * 2017-01-24 2018-07-25 Wipro Limited A method and a computing device for providing privacy control in a surveillance video
CN106803930A (zh) * 2017-02-10 2017-06-06 上海斐讯数据通信技术有限公司 一种基于路由器的智能视频监控方法及智能路由器
CN108012122A (zh) * 2017-12-15 2018-05-08 北京奇虎科技有限公司 监控视频的处理方法、装置和服务器
CN110516464A (zh) * 2019-09-02 2019-11-29 深圳市网心科技有限公司 基于神经网络计算的数据保护方法及相关设备
CN111866600A (zh) * 2020-06-10 2020-10-30 北京沃东天骏信息技术有限公司 用于保护隐私的方法、装置和系统

Also Published As

Publication number Publication date
CN111866600A (zh) 2020-10-30
US20230143063A1 (en) 2023-05-11
KR20230066544A (ko) 2023-05-16
JP2023536383A (ja) 2023-08-25
CN111866600B (zh) 2021-10-15

Similar Documents

Publication Publication Date Title
WO2021249181A1 (zh) 用于保护隐私的方法、装置和系统
US10297126B2 (en) Privacy masking video content of alarm exceptions and mask verification
KR101522311B1 (ko) 미리보기 기능을 갖춘 감시카메라 영상 반출 시스템
KR101626546B1 (ko) 개인정보 보호를 지원하는 영상정보 처리기기 및 방법
JP2011048547A (ja) 異常行動検知装置、監視システム及び異常行動検知方法
US20140320664A1 (en) Security system for tracking and surveilling an object determined as unrecognizable using a surveillance camera and method for providing security service using the system
CN109150900A (zh) 一种计算机网络信息安全系统
CN205451069U (zh) 一种保证信息安全的计算机系统
CN112437043B (zh) 基于双向访问控制的安全保障方法
Han et al. The privacy protection framework for biometric information in network based CCTV environment
CN106162083B (zh) 一种高清视频叠加处理系统及其进行安全认证的方法
KR20210145633A (ko) Cctv 통합 관리 시스템에서 로그 정보 기반의 오남용 검출 방법 및 장치
CN111343194B (zh) 一种摄像头违规识别方法、系统、设备及计算机存储介质
Vagts et al. Privacy-aware object representation for surveillance systems
KR101830774B1 (ko) 계층형 프레임워크 기반의 개인영상정보 보호 시스템
JP2010073112A (ja) 顔照合システム
Matusek et al. NIVSS: a nearly indestructible video surveillance system
Ahluwalia et al. Camera Nerve Center: A Modern CCTV Surveillance System
KR102576651B1 (ko) 피보호자에 대한 인공지능 기반의 영상 내 위험 상황 발생 감지 및 알림 서비스 제공 방법, 장치 및 컴퓨터-판독 가능 기록 매체
US11706214B2 (en) Continuous multifactor authentication system integration with corporate security systems
CN205847452U (zh) 具备安全接入认证功能的视频叠加处理系统
US20230044156A1 (en) Artificial intelligence-based system and method for facilitating management of threats for an organizaton
CN105959329A (zh) 一种高清视频叠加处理系统
WO2024021883A1 (zh) 防信息泄露方法及其装置、存储介质
Setiarso et al. Human Recognition with Yolo to Reduce False Alarms in the Internet-of-Things-Based Motion Detection System

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21822229

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2022565897

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21822229

Country of ref document: EP

Kind code of ref document: A1