CN112800454B - Case data processing method, related device and computer readable medium - Google Patents

Case data processing method, related device and computer readable medium Download PDF

Info

Publication number
CN112800454B
CN112800454B CN202110300786.9A CN202110300786A CN112800454B CN 112800454 B CN112800454 B CN 112800454B CN 202110300786 A CN202110300786 A CN 202110300786A CN 112800454 B CN112800454 B CN 112800454B
Authority
CN
China
Prior art keywords
case data
data
case
encrypted
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110300786.9A
Other languages
Chinese (zh)
Other versions
CN112800454A (en
Inventor
赖涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Bodian Zhihe Technology Co ltd
Original Assignee
Beijing Jiaodian Xinganxian Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jiaodian Xinganxian Information Technology Co ltd filed Critical Beijing Jiaodian Xinganxian Information Technology Co ltd
Priority to CN202110300786.9A priority Critical patent/CN112800454B/en
Publication of CN112800454A publication Critical patent/CN112800454A/en
Application granted granted Critical
Publication of CN112800454B publication Critical patent/CN112800454B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a case field data processing method, a related device and a computer readable medium, wherein the processing method comprises the following steps: carrying out face recognition on the case data aiming at each acquired case data; if the case data is identified to contain the face image, extracting a face characteristic value of the face image as a target encryption value; encrypting the case data by using the target encryption value to obtain first encrypted case data; if the case data are identified not to contain the face image, encrypting the case data by using a preset encryption value to obtain second encrypted case data; encrypting the first encryption scheme field data or the second encryption scheme field data by using a pre-stored public key to obtain third encryption scheme field data; and storing the third encryption scheme field data and the identification information corresponding to the third encryption scheme field data into a database of the scheme field server. Therefore, the purposes of improving the privacy of the case data and protecting the privacy of the client are achieved.

Description

Case data processing method, related device and computer readable medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method for processing case data, a related apparatus, and a computer-readable medium.
Background
In the real estate industry at present, developers often collect some information through cameras for the purposes of case management and the like, but the photos of customers are collected and stored, and the privacy of users can be invaded by the action.
In the prior art, data collected in a case are encrypted, the privacy condition of a client in the case is not considered, and once the data is leaked in the case or in a cloud, the problem of seriously leaking the privacy of the client is caused.
Disclosure of Invention
In view of this, embodiments of the present application provide a method, a related apparatus, and a computer-readable medium for processing scenario data, so as to improve privacy of the scenario data and protect privacy of a client.
The first aspect of the present application provides a method for processing case data, which is applied to a case server, and the method for processing case data includes:
monitoring a case in real time and acquiring case data of the case;
for each case data, carrying out face recognition on the case data;
if the case data is identified to contain the face image, extracting a face characteristic value of the face image as a target encryption value;
encrypting the case data by using the target encryption value to obtain first encrypted case data;
if the case data are identified not to contain the face image, encrypting the case data by using a preset encryption value to obtain second encrypted case data;
encrypting the first encryption scheme field data or the second encryption scheme field data by using a pre-stored public key to obtain third encryption scheme field data; the pre-stored public key is a public key issued by a server of a service provider, and the public key has a unique private key stored in the server of the service provider;
and storing the third encryption scheme field data and the identification information corresponding to the third encryption scheme field data into a database of a scheme field server.
Optionally, the processing method of case data further includes:
receiving a use request sent by a server; wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is case data which is required to be used by the server at present;
if the authority information of the applicant indicates normal authority, first reply information is sent to the server of the service provider; wherein the first reply information includes third encrypted case data corresponding to the identification information of the target case data;
if the authority information of the applicant indicates the advanced authority, sending second reply information to the server of the service provider; the second reply information includes third encrypted case data corresponding to the identification information of the target case data and a face feature value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted.
The second aspect of the present application provides a method for processing case data, which is applied to a server of a service provider, and the method for processing case data includes:
sending a use request to a case server; wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is case data which is required to be used by the server at present; the authority information of the applicant is a high-level authority or a normal authority;
receiving reply information sent by the case server; wherein the reply information is first reply information or second reply information; the first reply information comprises third encrypted case data corresponding to the identification information of the target case data; the second reply information comprises third encrypted case data corresponding to the identification information of the target case data and a face characteristic value used when the third encrypted case data corresponding to the identification information of the target case data are encrypted;
decrypting third encrypted case data corresponding to the identification information of the target case data by using a private key in the server of the service provider to obtain fourth encrypted case data;
decrypting the fourth encryption case data by using a preset encryption value, and obtaining the target case data after the decryption is successful;
if the fourth encryption scheme field data cannot be decrypted by using a preset encryption value, judging whether the reply information is the first reply information or the second reply information;
if the answer information is judged to be the first answer information, acquiring a face image of the applicant, and extracting a face sign value of the face image of the applicant;
decrypting the fourth encrypted case data by using the human face sign value of the human face image of the applicant, and obtaining the target case data after the decryption is successful;
if the reply information is judged to be the second reply information, the face characteristic value used when the third encryption case data corresponding to the identification information of the target case data is encrypted is used for decrypting the fourth encryption case data, and the target case data is obtained through decryption.
Optionally, the processing method of case data further includes:
and if the fourth encryption case data cannot be decrypted by using the human face sign value of the human face image of the applicant, generating alarm prompt information.
A third aspect of the present application provides a case server, comprising:
the monitoring unit is used for monitoring the case in real time and acquiring case data of the case;
the face recognition unit is used for carrying out face recognition on the case data aiming at each case data;
the extraction unit is used for extracting a face characteristic value of the face image as a target encryption value if the face recognition unit recognizes that the case data contains the face image;
the first encryption unit is used for encrypting the case data by using the target encryption value to obtain first encrypted case data;
the second encryption unit is used for encrypting the case data by using a preset encryption value to obtain second encrypted case data if the case data does not contain the face image and is identified by the face identification unit;
the third encryption unit is used for encrypting the first encryption scheme field data or the second encryption scheme field data by utilizing a pre-stored public key to obtain third encryption scheme field data; the pre-stored public key is a public key issued by a server of a service provider, and the public key has a unique private key stored in the server of the service provider;
and the storage unit is used for storing the third encryption scheme field data and the identification information corresponding to the third encryption scheme field data into a database of a scheme field server.
Optionally, the scenario server further includes:
a first receiving unit for receiving a use request transmitted by a server of a service provider; wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is case data which is required to be used by the server at present;
a first sending unit, configured to send first reply information to the server if the authority information of the applicant indicates a normal authority; wherein the first reply information includes third encrypted case data corresponding to the identification information of the target case data;
the first sending unit is further configured to send second reply information to the server if the authority information of the applicant indicates a high-level authority; the second reply information includes third encrypted case data corresponding to the identification information of the target case data and a face feature value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted.
A fourth aspect of the present application provides a server for a service provider, comprising:
a second sending unit, configured to send a use request to the arena server; wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is case data which is required to be used by the server at present; the authority information of the applicant is a high-level authority or a normal authority;
the second receiving unit is used for receiving the reply information sent by the case server; wherein the reply information is first reply information or second reply information; the first reply information comprises third encrypted case data corresponding to the identification information of the target case data; the second reply information comprises third encrypted case data corresponding to the identification information of the target case data and a face characteristic value used when the third encrypted case data corresponding to the identification information of the target case data are encrypted;
the first decryption unit is used for decrypting the third encrypted case data corresponding to the identification information of the target case data by using a private key in the server of the service provider to obtain fourth encrypted case data;
the second decryption unit is used for decrypting the fourth encrypted case data by using a preset encryption value and obtaining the target case data after the decryption is successful;
a determining unit, configured to determine whether the reply information is the first reply information or the second reply information if the second decrypting unit cannot decrypt the fourth encrypted pattern field data using a preset encrypted value;
the acquisition unit is used for acquiring a face image of the applicant and extracting a face sign value of the face image of the applicant if the answer information is judged to be the first answer information by the judgment unit;
the third decryption unit is used for decrypting the fourth encrypted case data by using the human face sign value of the human face image of the applicant, and the target case data is obtained after decryption is successful;
the third decryption unit is further configured to, if the judgment unit judges that the reply information is the second reply information, decrypt the fourth encrypted case data using the face feature value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted, and decrypt the fourth encrypted case data to obtain the target case data.
Optionally, the service provider server further includes:
and the warning unit is used for generating warning prompt information if the fourth encryption case field data cannot be decrypted by the third decryption unit by using the human face sign value of the human face image of the applicant.
A fifth aspect of the present application provides a system for processing case data, including:
a scenario server for executing the processing method of scenario data according to any one of the first aspect of the present application;
a server for executing the method for processing scenario data according to any one of the second aspect of the present application.
A sixth aspect of the present application provides a computer readable medium having stored thereon a computer program, wherein the program when executed by a processor implements a method of processing scenario data as defined in any one of the first aspects of the present application, or a method of processing scenario data as defined in any one of the first aspects of the present application.
As can be seen from the above aspects, in a method for processing scenario data, a related apparatus and a computer-readable medium provided by the present application, the method for processing scenario data includes: firstly, monitoring a case in real time and acquiring case data of the case; then, aiming at each case data, carrying out face recognition on the case data; if the case data is identified to contain the face image, extracting a face characteristic value of the face image as a target encryption value; encrypting the case data by using the target encryption value to obtain first encrypted case data; if the case data are identified not to contain the face image, encrypting the case data by using a preset encryption value to obtain second encrypted case data; encrypting the first encryption scheme field data or the second encryption scheme field data by using a pre-stored public key to obtain third encryption scheme field data; the pre-stored public key is a public key issued by a server of a service provider, and the public key has a unique private key stored in the server of the service provider; and storing the third encryption scheme field data and the identification information corresponding to the third encryption scheme field data into a database of a scheme field server. Therefore, the purposes of improving the privacy of the case data and protecting the privacy of the client are achieved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a detailed flowchart of a method for processing scenario data according to an embodiment of the present application;
FIG. 2 is a flowchart illustrating a method for processing case data according to another embodiment of the present application;
fig. 3 is a schematic diagram of a scenario server according to an embodiment of the present application;
fig. 4 is a schematic diagram of a server according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first", "second", and the like, referred to in this application, are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence of functions performed by these devices, modules or units, but the terms "include", or any other variation thereof are intended to cover a non-exclusive inclusion, so that a process, method, article, or apparatus that includes a series of elements includes not only those elements but also other elements that are not explicitly listed, or includes elements inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The embodiment of the application provides a method for processing case data, which is applied to a case server, and specifically comprises the following steps as shown in fig. 1:
s101, monitoring the case in real time and acquiring case data of the case.
The case server is installed in a machine room controlled by a case party, and after the case server is installed and delivered, a service provider has no control capability on the case server.
It should be noted that cameras are placed in functional areas and relevant positions of entrances and exits in case places, and are used for collecting videos and snapshot pictures of the case, that is, case data of the case.
S102, carrying out face recognition on the case data according to each case data, and judging whether the case data contains a face image.
It can be understood that when the case data of the case is acquired, people who are currently in the case, such as clients, staff, etc., are likely to be photographed. Thus, a problem of invasion of individual privacy may be involved.
Therefore, in the present application, the face recognition is performed on the acquired case data, and whether the case data includes a face image or not is determined, it should be noted that in the prior art, the manner of face recognition is quite diversified and mature, and is not limited herein.
Specifically, if it is determined that the case data includes a face image, step S103 is executed; if it is recognized that the case data does not include the face image, step S105 is performed.
And S103, extracting the face characteristic value of the face image as a target encryption value.
Specifically, the acquired case data includes a face image, and then the face feature value in the face image is extracted and used as a target encryption value for subsequent encryption, wherein the manner of extracting the face feature value in the face image is quite diversified and mature, and is not limited here.
It should be noted that the case data may include a plurality of face images, for example, in the case data X, staff in the case are directing the customer to service the rest area. Then the face feature value of the face image of the staff is extracted as the target encryption value a and the face feature value of the face image of the client is extracted as the target encryption value B.
S104, encrypting the case data by using the target encryption value to obtain first encrypted case data.
Continuing with the above example, if the case data includes a plurality of face images, the case data X is segmented according to the face images to obtain the face images including the staffCase and field data X1And case data X including a face image of the customer2Then, the case field data X is aligned with the target encryption value A1Encrypting to obtain first encrypted case data AX1Using the target encryption value B to match the case field data X2Encrypting to obtain first encrypted case data BX2
And S105, encrypting the case data by using a preset encryption value to obtain second encrypted case data.
The preset encryption value is any encryption value agreed in advance by the case server and the server, and can be changed according to the actual application condition, which is not limited here.
S106, encrypting the first encryption scheme field data or the second encryption scheme field data by using the pre-stored public key to obtain third encryption scheme field data.
The pre-stored public key is a public key issued by the server of the service provider, and the public key has a unique private key stored in the server of the service provider.
S107, the third encryption project field data and the identification information corresponding to the third encryption project field data are stored in a database of the project field server.
According to the scheme, in the case data processing method provided by the application, in the process of storing the case data by the case server, firstly, the case server monitors the case in real time and acquires the case data of the case; then, the case server carries out face recognition on the case data aiming at each case data; if the case data is identified to contain the face image, extracting a face characteristic value of the face image as a target encryption value; the case server encrypts case data by using the target encryption value to obtain first encrypted case data; if the case data are identified not to contain the face image, encrypting the case data by using a preset encryption value to obtain second encrypted case data; the case server encrypts the first encrypted case data or the second encrypted case data by using a pre-stored public key to obtain third encrypted case data; the pre-stored public key is a public key issued by a server of a service provider, and the public key has a unique private key stored in the server of the service provider; and finally, storing the third encryption scheme field data and the identification information corresponding to the third encryption scheme field data into a database of the scheme field server. Therefore, the purposes of improving the privacy of the case data and protecting the privacy of the client are achieved.
Accordingly, another embodiment of the present application provides a method for processing field data, which is used to use the field data stored in the foregoing embodiment, as shown in fig. 2, and specifically includes the following steps:
s201, the server sends a use request to the case server.
Wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is the case data which is needed to be used by the server at present; the authority information of the applicant is a high-level authority or a normal authority. The normal authority is the authority of a staff at a case side or the authority of a client; the high level authority is a national authority, or other individual/agency authority that has legal access to the data, etc. For example: the case party leader wants to inquire the working condition of the current case party staff, and the used condition is the normal authority; the client wants to prove that the client has come in the case in the previous days, and inquires case data containing the face image of the client, and the client also has normal authority; when a case is stolen, the police cannot acquire the face image of the criminal, and the case data containing the criminal is encrypted through the characteristic value of the face image of the criminal, so that the police cannot decrypt the case data, and can acquire the case data by using high-level authority after authorization.
It should be noted that, when the system is installed in a server room or a cloud server, a case personnel has no control capability on a server, and a server has control capability on the server.
S202, the case server receives the use request sent by the server.
Wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is the case data which is needed to be used by the server at present.
S203, the case server judges whether the authority information of the applicant is normal authority or advanced authority.
Specifically, if the authority information of the applicant indicates a normal authority, the scenario server executes step S204; if the authority information of the applicant indicates a high level authority, the scenario server performs step S205.
S204, the case server sends the first reply information to the server of the service provider.
Wherein the first reply information includes third encrypted case data corresponding to the identification information of the target case data.
S205, the case server sends the second reply message to the server.
The second reply information comprises third encryption case data corresponding to the identification information of the target case data and a face feature value used when the third encryption case data corresponding to the identification information of the target case data are encrypted.
S206, the server receives the reply information sent by the case field server.
Wherein, the reply information is the first reply information or the second reply information; the first reply information comprises third encrypted case data corresponding to the identification information of the target case data; the second reply information includes third encrypted case data corresponding to the identification information of the target case data and a face feature value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted.
S207, the server decrypts the third encrypted case data corresponding to the identification information of the target case data by using the private key in the server to obtain fourth encrypted case data.
And S208, the server decrypts the fourth encrypted case data by using the preset encrypted value, and the target case data is obtained after the decryption is successful.
S209, if the service provider server cannot decrypt the fourth encrypted pattern data using the preset encrypted value, determining whether the reply message is the first reply message or the second reply message.
Specifically, if the reply information is determined to be the first reply information, the server performs step S210; if the reply message is determined to be the second reply message, the server performs step S212.
S210, the server collects the facial image of the applicant, and extracts the facial sign value of the facial image of the applicant.
It should be noted that the ways of acquiring the face image and extracting the face feature value in the face image are very diverse and mature, and are not limited here.
S211, the server decrypts the fourth encrypted case data by using the human face sign value of the human face image of the applicant, and the target case data is obtained after the decryption is successful.
It can be understood that, in another embodiment of the present application, if the fourth encrypted case field data cannot be decrypted by using the human face sign value of the human face image of the applicant, it indicates that someone may want to steal the case field data currently, and generates an alarm prompt message.
S212, the server decrypts the fourth encrypted case data by using the face characteristic value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted, and the target case data is obtained by decryption.
According to the scheme, in the case data processing method provided by the application, when the server side of the service provider wants to use the case data in the case server, the service provider server firstly sends a use request to the case server; wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is the case data which is needed to be used by the server at present; the authority information of the applicant is a high-level authority or a normal authority; after receiving the use request sent by the server of the service provider, the case server sends reply information to the server of the service provider according to the authority information of the applicant; wherein, the reply information is the first reply information or the second reply information; the first reply information comprises third encrypted case data corresponding to the identification information of the target case data; the second reply information includes third encrypted case data corresponding to the identification information of the target case data and a face feature value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted. Then, after the server receives the reply information, the third encrypted case data corresponding to the identification information of the target case data is decrypted by using a private key in the server to obtain fourth encrypted case data; the server of the service provider decrypts the fourth encrypted case data by using a preset encrypted value, and obtains the target case data after the decryption is successful; if the server of the service provider can not decrypt the fourth encryption scheme field data by using the preset encryption value, judging whether the reply information is the first reply information or the second reply information; if the server judges that the reply information is the first reply information, acquiring a face image of the applicant, and extracting a face sign value of the face image of the applicant; decrypting the fourth encrypted case data by using the human face sign values of the human face images of the applicant, and obtaining target case data after the decryption is successful; if the server judges that the reply information is the second reply information, the face characteristic value used when the third encryption case data corresponding to the identification information of the target case data is encrypted is used for decrypting the fourth encryption case data and decrypting to obtain the target case data. Therefore, the purposes of improving the privacy of the case data and protecting the privacy of the client are achieved.
Another embodiment of the present application provides a case server, as shown in fig. 3, including:
the monitoring unit 301 is configured to monitor the case in real time and obtain case data of the case.
A face recognition unit 302, configured to perform face recognition on the case data for each case data.
And the extracting unit 303 is configured to extract a face feature value of the face image as a target encryption value if the face recognizing unit 302 recognizes that the case data includes the face image.
The first encryption unit 304 is configured to encrypt the record field data by using the target encryption value, so as to obtain first encrypted record field data.
A second encrypting unit 305, configured to encrypt the case data by using a preset encrypting value if the face recognizing unit 302 recognizes that the case data does not include the face image, so as to obtain second encrypted case data.
The third encrypting unit 306 is configured to encrypt the first encrypted case data or the second encrypted case data by using a pre-stored public key to obtain third encrypted case data.
The pre-stored public key is a public key issued by the server of the service provider, and the public key has a unique private key stored in the server of the service provider.
The storage unit 307 is configured to store the third encrypted scenario field data and the identification information corresponding to the third encrypted scenario field data in the database of the scenario server.
For a specific working process of the unit disclosed in the above embodiment of the present application, reference may be made to the content of the corresponding method embodiment, as shown in fig. 1, which is not described herein again.
Optionally, in another embodiment of the present application, an implementation manner of the case server further includes:
the first receiving unit is used for receiving the use request sent by the server.
Wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is the case data which is needed to be used by the server at present.
And the first sending unit is used for sending the first reply information to the server of the service provider if the authority information of the applicant indicates normal authority.
Wherein the first reply information includes third encrypted case data corresponding to the identification information of the target case data.
And the first sending unit is also used for sending second reply information to the server of the service provider if the authority information of the applicant indicates the high-level authority.
The second reply information comprises third encryption case data corresponding to the identification information of the target case data and a face feature value used when the third encryption case data corresponding to the identification information of the target case data are encrypted.
For a specific working process of the unit disclosed in the above embodiment of the present application, reference may be made to the content of the corresponding method embodiment, as shown in fig. 2, which is not described herein again.
According to the above scheme, in the process of storing the case data by the case server, firstly, the monitoring unit 301 monitors the case in real time and acquires the case data of the case; then, the face recognition unit 302 performs face recognition on the case data for each case data; if the face recognition unit 302 recognizes that the case data contains a face image, the extraction unit 303 extracts a face feature value of the face image as a target encryption value; the first encryption unit 304 encrypts the case data by using the target encryption value to obtain first encrypted case data; if the face recognition unit 302 recognizes that the case data does not include the face image, the second encryption unit 305 encrypts the case data with a preset encryption value to obtain second encrypted case data; the third encryption unit 306 encrypts the first encryption scheme field data or the second encryption scheme field data by using a pre-stored public key to obtain third encryption scheme field data; the pre-stored public key is a public key issued by a server of a service provider, and the public key has a unique private key stored in the server of the service provider; finally, the storage unit 307 stores the third encrypted scenario field data and the identification information corresponding to the third encrypted scenario field data in the database of the scenario server. Therefore, the purposes of improving the privacy of the case data and protecting the privacy of the client are achieved.
Another embodiment of the present application provides a server, as shown in fig. 4, including:
a second sending unit 401, configured to send a use request to the scenario server.
Wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is the case data which is needed to be used by the server at present; the authority information of the applicant is a high-level authority or a normal authority.
A second receiving unit 402, configured to receive the reply message sent by the arena server.
Wherein, the reply information is the first reply information or the second reply information; the first reply information comprises third encrypted case data corresponding to the identification information of the target case data; the second reply information includes third encrypted case data corresponding to the identification information of the target case data and a face feature value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted.
The first decryption unit 403 is configured to decrypt the third encrypted case data corresponding to the identification information of the target case data by using a private key in the server, so as to obtain fourth encrypted case data.
And a second decryption unit 404, configured to decrypt the fourth encrypted case data by using a preset encrypted value, and obtain the target case data after decryption is successful.
A determining unit 405, configured to determine whether the reply information is the first reply information or the second reply information if the second decrypting unit 404 cannot decrypt the fourth encrypted pattern field data by using the preset encrypted value.
And an acquiring unit 406, configured to acquire the face image of the applicant and extract a face sign value of the face image of the applicant if the judging unit 405 judges that the reply information is the first reply information.
And the third decryption unit 407 is configured to decrypt the fourth encrypted case data by using the human face sign value of the human face image of the applicant, and obtain the target case data after decryption is successful.
The third decryption unit 407 is further configured to, if the determination unit 405 determines that the reply information is the second reply information, decrypt the fourth encrypted pattern field data using the face feature value used when the third encrypted pattern field data corresponding to the identification information of the target pattern field data is encrypted, and decrypt the fourth encrypted pattern field data to obtain the target pattern field data.
For a specific working process of the unit disclosed in the above embodiment of the present application, reference may be made to the content of the corresponding method embodiment, as shown in fig. 2, which is not described herein again.
Optionally, in another embodiment of the present application, an implementation manner of the server further includes:
and an alarm unit, configured to generate alarm prompt information if the third decryption unit 407 cannot decrypt the fourth encrypted case data by using the human face sign value of the human face image of the applicant.
For specific working processes of the units disclosed in the above embodiments of the present application, reference may be made to the contents of the corresponding method embodiments, which are not described herein again.
According to the above scheme, in the service provider server provided by the present application, when the scenario data in the scenario server is desired to be used, the service provider server first sends a use request to the scenario server through the second sending unit 401; wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is the case data which is needed to be used by the server at present; the authority information of the applicant is a high-level authority or a normal authority; the second receiving unit 402 receives the reply information sent by the scenario server; wherein, the reply information is the first reply information or the second reply information; the first reply information comprises third encrypted case data corresponding to the identification information of the target case data; the second reply information includes third encrypted case data corresponding to the identification information of the target case data and a face feature value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted. Then, the first decryption unit 403 decrypts the third encrypted case data corresponding to the identification information of the target case data by using the private key in the server, so as to obtain fourth encrypted case data; then, the second decryption unit 404 decrypts the fourth encrypted case data by using the preset encryption value, and obtains the target case data after the decryption is successful; if the second decryption unit 404 cannot decrypt the fourth encrypted pattern field data using the preset encrypted value, the determining unit 405 determines whether the reply information is the first reply information or the second reply information; if the judging unit 405 judges that the reply information is the first reply information, the acquiring unit 406 acquires a face image of the applicant and extracts a face sign value of the face image of the applicant; the third decryption unit 407 decrypts the fourth encrypted case data by using the face sign value of the face image of the applicant, and obtains the target case data after decryption is successful; if the determining unit 405 determines that the reply information is the second reply information, the third decrypting unit 407 decrypts the fourth encrypted pattern field data by using the face feature value used when the third encrypted pattern field data corresponding to the identification information of the target pattern field data is encrypted, and decrypts to obtain the target pattern field data. Therefore, the purposes of improving the privacy of the case data and protecting the privacy of the client are achieved.
Another embodiment of the present application provides a system for processing case data, including:
a case server for executing the processing method of case data applied to the case server as described in any one of the above embodiments;
a server for executing the method for processing case data applied to the server as described in any one of the above embodiments.
Another embodiment of the present application provides a computer-readable medium, on which a computer program is stored, wherein the computer program, when executed by a processor, implements the method for processing the case data applied to the case server as described in any one of the above embodiments, or the method for processing the case data applied to the server of the service provider.
In the above embodiments disclosed in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The apparatus and method embodiments described above are illustrative only, as the flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present disclosure may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part. The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present disclosure may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a live broadcast device, or a network device) to execute all or part of the steps of the method according to the embodiments of the present disclosure. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Those skilled in the art can make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A processing method of case data is characterized in that the processing method is applied to a case server, and comprises the following steps:
monitoring a case in real time and acquiring case data of the case;
for each case data, carrying out face recognition on the case data;
if the case data comprises a plurality of face images, dividing the case data into a plurality of different case sub-data according to the face images; if the case data only contains one face image, the case data is used as case sub-data;
extracting a face characteristic value of a face image in the case sub-data as a target encryption value aiming at each case sub-data;
encrypting the case sub-data by using the target encryption value to obtain first encrypted case data;
if the case data are identified not to contain the face image, encrypting the case data by using a preset encryption value to obtain second encrypted case data;
encrypting the first encryption scheme field data or the second encryption scheme field data by using a pre-stored public key to obtain third encryption scheme field data; the pre-stored public key is a public key issued by a server of a service provider, and the public key has a unique private key stored in the server of the service provider;
and storing the third encryption scheme field data and the identification information corresponding to the third encryption scheme field data into a database of a scheme field server.
2. The processing method of claim 1, further comprising:
receiving a use request sent by a server; wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is case data which is required to be used by the server at present;
if the authority information of the applicant indicates normal authority, first reply information is sent to the server of the service provider; wherein the first reply information includes third encrypted case data corresponding to the identification information of the target case data;
if the authority information of the applicant indicates the advanced authority, sending second reply information to the server of the service provider; the second reply information includes third encrypted case data corresponding to the identification information of the target case data and a face feature value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted.
3. A processing method of case data is applied to a server of a service provider, and comprises the following steps:
sending a use request to a case server; wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is case data which is required to be used by the server at present; the authority information of the applicant is a high-level authority or a normal authority;
receiving reply information sent by the case server; wherein the reply information is first reply information or second reply information; the first reply information comprises third encrypted case data corresponding to the identification information of the target case data; the second reply information comprises third encrypted case data corresponding to the identification information of the target case data and a face characteristic value used when the third encrypted case data corresponding to the identification information of the target case data are encrypted;
decrypting third encrypted case data corresponding to the identification information of the target case data by using a private key in the server of the service provider to obtain fourth encrypted case data;
decrypting the fourth encryption case data by using a preset encryption value, and obtaining the target case data after the decryption is successful;
if the fourth encryption scheme field data cannot be decrypted by using a preset encryption value, judging whether the reply information is the first reply information or the second reply information;
if the answer information is judged to be the first answer information, acquiring a face image of the applicant, and extracting a face sign value of the face image of the applicant;
decrypting the fourth encrypted case data by using the human face sign value of the human face image of the applicant, and obtaining the target case data after the decryption is successful;
if the reply information is judged to be the second reply information, the face characteristic value used when the third encryption case data corresponding to the identification information of the target case data is encrypted is used for decrypting the fourth encryption case data, and the target case data is obtained through decryption.
4. The processing method of claim 3, further comprising:
and if the fourth encryption case data cannot be decrypted by using the human face sign value of the human face image of the applicant, generating alarm prompt information.
5. A case server, comprising:
the monitoring unit is used for monitoring the case in real time and acquiring case data of the case;
the face recognition unit is used for carrying out face recognition on the case data aiming at each case data;
the extracting unit is used for dividing the case data into a plurality of different case sub-data according to the face images when the face recognizing unit recognizes that the case data comprises a plurality of face images; if the case data only contains one face image, the case data is used as case sub-data; extracting a face characteristic value of a face image in case sub-data as a target encryption value aiming at each case sub-data;
the first encryption unit is used for encrypting the case sub-data by using the target encryption value to obtain first encrypted case data;
the second encryption unit is used for encrypting the case data by using a preset encryption value to obtain second encrypted case data if the case data does not contain the face image and is identified by the face identification unit;
the third encryption unit is used for encrypting the first encryption scheme field data or the second encryption scheme field data by utilizing a pre-stored public key to obtain third encryption scheme field data; the pre-stored public key is a public key issued by a server of a service provider, and the public key has a unique private key stored in the server of the service provider;
and the storage unit is used for storing the third encryption scheme field data and the identification information corresponding to the third encryption scheme field data into a database of a scheme field server.
6. The scenario server of claim 5, further comprising:
a first receiving unit for receiving a use request transmitted by a server of a service provider; wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is case data which is required to be used by the server at present;
a first sending unit, configured to send first reply information to the server if the authority information of the applicant indicates a normal authority; wherein the first reply information includes third encrypted case data corresponding to the identification information of the target case data;
the first sending unit is further configured to send second reply information to the server if the authority information of the applicant indicates a high-level authority; the second reply information includes third encrypted case data corresponding to the identification information of the target case data and a face feature value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted.
7. A server, comprising:
a second sending unit, configured to send a use request to the arena server; wherein the usage request includes: identification information of the target case data and authority information of the applicant; the target case data is case data which is required to be used by the server at present; the authority information of the applicant is a high-level authority or a normal authority;
the second receiving unit is used for receiving the reply information sent by the case server; wherein the reply information is first reply information or second reply information; the first reply information comprises third encrypted case data corresponding to the identification information of the target case data; the second reply information comprises third encrypted case data corresponding to the identification information of the target case data and a face characteristic value used when the third encrypted case data corresponding to the identification information of the target case data are encrypted;
the first decryption unit is used for decrypting the third encrypted case data corresponding to the identification information of the target case data by using a private key in the server of the service provider to obtain fourth encrypted case data;
the second decryption unit is used for decrypting the fourth encrypted case data by using a preset encryption value and obtaining the target case data after the decryption is successful;
a determining unit, configured to determine whether the reply information is the first reply information or the second reply information if the second decrypting unit cannot decrypt the fourth encrypted pattern field data using a preset encrypted value;
the acquisition unit is used for acquiring a face image of the applicant and extracting a face sign value of the face image of the applicant if the answer information is judged to be the first answer information by the judgment unit;
the third decryption unit is used for decrypting the fourth encrypted case data by using the human face sign value of the human face image of the applicant, and the target case data is obtained after decryption is successful;
the third decryption unit is further configured to, if the judgment unit judges that the reply information is the second reply information, decrypt the fourth encrypted case data using the face feature value used when the third encrypted case data corresponding to the identification information of the target case data is encrypted, and decrypt the fourth encrypted case data to obtain the target case data.
8. The server of claim 7, further comprising:
and the warning unit is used for generating warning prompt information if the fourth encryption case field data cannot be decrypted by the third decryption unit by using the human face sign value of the human face image of the applicant.
9. A system for processing scenario data, comprising:
a scenario server for executing the processing method of scenario data according to any one of claims 1 to 2;
the server of service provider, for executing the processing method of scenario data as claimed in any one of claims 3 to 4.
10. A computer-readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements a method of processing scenario data as claimed in any one of claims 1 to 2, or a method of processing scenario data as claimed in any one of claims 3 to 4.
CN202110300786.9A 2021-03-22 2021-03-22 Case data processing method, related device and computer readable medium Active CN112800454B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110300786.9A CN112800454B (en) 2021-03-22 2021-03-22 Case data processing method, related device and computer readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110300786.9A CN112800454B (en) 2021-03-22 2021-03-22 Case data processing method, related device and computer readable medium

Publications (2)

Publication Number Publication Date
CN112800454A CN112800454A (en) 2021-05-14
CN112800454B true CN112800454B (en) 2021-08-13

Family

ID=75817312

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110300786.9A Active CN112800454B (en) 2021-03-22 2021-03-22 Case data processing method, related device and computer readable medium

Country Status (1)

Country Link
CN (1) CN112800454B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113486403A (en) * 2021-07-27 2021-10-08 深圳文达智通技术有限公司 Case and field wind control method, device and equipment for guaranteeing client data privacy

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110990849A (en) * 2019-11-20 2020-04-10 维沃移动通信有限公司 Encryption and decryption method for private data and terminal
CN111726345A (en) * 2020-06-15 2020-09-29 电子科技大学 Video real-time face encryption and decryption method based on authorization authentication
CN111723395A (en) * 2020-05-11 2020-09-29 华南理工大学 Portrait biological characteristic privacy protection and decryption method
CN112308021A (en) * 2020-11-21 2021-02-02 上海同态信息科技有限责任公司 Encrypted face feature matching method based on privacy protection

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190268143A1 (en) * 2017-07-31 2019-08-29 Michael Alexander Using secured image or photo data for mobile payment applications
CN108347629A (en) * 2018-03-16 2018-07-31 中影数字巨幕(北京)有限公司 Video file processing method, device, server and storage medium
CN110351232A (en) * 2018-04-08 2019-10-18 珠海汇金科技股份有限公司 Camera safe encryption method and system
CN109104276B (en) * 2018-07-31 2021-10-22 如般量子科技有限公司 Cloud storage security control method and system based on key pool
CN110519297B (en) * 2019-09-17 2021-06-15 腾讯科技(深圳)有限公司 Data processing method and device based on block chain private key
CN110446105B (en) * 2019-09-20 2021-11-16 网易(杭州)网络有限公司 Video encryption and decryption method and device
CN111949966A (en) * 2020-08-28 2020-11-17 上海依图网络科技有限公司 Encryption and unlocking method, server, terminal and lock
CN112073807B (en) * 2020-11-11 2021-02-09 支付宝(杭州)信息技术有限公司 Video data processing method and device based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110990849A (en) * 2019-11-20 2020-04-10 维沃移动通信有限公司 Encryption and decryption method for private data and terminal
CN111723395A (en) * 2020-05-11 2020-09-29 华南理工大学 Portrait biological characteristic privacy protection and decryption method
CN111726345A (en) * 2020-06-15 2020-09-29 电子科技大学 Video real-time face encryption and decryption method based on authorization authentication
CN112308021A (en) * 2020-11-21 2021-02-02 上海同态信息科技有限责任公司 Encrypted face feature matching method based on privacy protection

Also Published As

Publication number Publication date
CN112800454A (en) 2021-05-14

Similar Documents

Publication Publication Date Title
EP3132368B1 (en) Method and apparatus of verifying usability of biological characteristic image
CN110706379B (en) Access control method and device based on block chain
CN107147652A (en) A kind of safety fusion authentication method of the polymorphic identity of user based on block chain
CN108965222B (en) Identity authentication method, system and computer readable storage medium
CN103634477A (en) Method and system for preventing thievery of mobile phone with fingerprint device
KR20120035299A (en) Image protection processing apparatus for privacy protection, and image security system and method using the same
CN111882233A (en) Storage risk early warning method, system and device based on block chain and storage medium
EP2993607B1 (en) Privacy compliant event analysis
CN110771190A (en) Controlling access to data
KR101951605B1 (en) Cctv image security system to prevent image leakage
CN107122681A (en) A kind of method of file encryption-decryption, relevant apparatus and system
CN111859431B (en) Electronic file signing method and device, electronic equipment and storage medium
KR20130098007A (en) System for management certification syntagmatically using anonymity code and method for the same, a quasi public syntagmatically certification center
CN110287670A (en) A kind of biological information and identity information correlating method, system and equipment
KR20210007452A (en) Method for preventing video falsification and apparatus therefor
CN112800454B (en) Case data processing method, related device and computer readable medium
CN115801382A (en) User information authentication method and system
EP2988291B1 (en) Method, system and computer program for personal data sharing
JP7236042B2 (en) Face Recognition Application Using Homomorphic Encryption
CN112016526B (en) Behavior monitoring and analyzing system, method, device and equipment for site activity object
CN113821780A (en) Video analysis method and device, electronic equipment and storage medium
CN108234126B (en) System and method for remote account opening
Han et al. The privacy protection framework for biometric information in network based CCTV environment
CN111859423A (en) Information security encryption method and device
CN112307875A (en) Face verification method and face verification system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20231115

Address after: 100190 901-1, Floor 9, Building 3, No. 2 Academy South Road, Haidian District, Beijing

Patentee after: Beijing Bodian Zhihe Technology Co.,Ltd.

Address before: 100190 1001-3, 10th floor, building 3, No.2 Academy of Sciences South Road, Haidian District, Beijing

Patentee before: BEIJING JIAODIAN XINGANXIAN INFORMATION TECHNOLOGY CO.,LTD.

TR01 Transfer of patent right