CN113795861A - 发送端和接收端的隐私保护方法、电子设备、以及计算机可读存储介质 - Google Patents

发送端和接收端的隐私保护方法、电子设备、以及计算机可读存储介质 Download PDF

Info

Publication number
CN113795861A
CN113795861A CN201980095987.0A CN201980095987A CN113795861A CN 113795861 A CN113795861 A CN 113795861A CN 201980095987 A CN201980095987 A CN 201980095987A CN 113795861 A CN113795861 A CN 113795861A
Authority
CN
China
Prior art keywords
scrambled
image
data
area
initial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201980095987.0A
Other languages
English (en)
Other versions
CN113795861B (zh
Inventor
吴辉
詹国松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Uniview Technologies Co Ltd
Original Assignee
Zhejiang Uniview Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Uniview Technologies Co Ltd filed Critical Zhejiang Uniview Technologies Co Ltd
Publication of CN113795861A publication Critical patent/CN113795861A/zh
Application granted granted Critical
Publication of CN113795861B publication Critical patent/CN113795861B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/448Rendering the image unintelligible, e.g. scrambling
    • H04N1/4486Rendering the image unintelligible, e.g. scrambling using digital data encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/448Rendering the image unintelligible, e.g. scrambling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1062Editing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)

Abstract

一种发送端和接收端的隐私保护方法、电子设备、以及计算机可读存储介质。所述方法包括:获取初始图像(S1);获取所述初始图像中的待加扰区域(S2);根据所述待加扰区域,对所述初始图像进行备份和加扰处理,得到加扰图像和备份信息(S3);加密所述备份信息,得到加密结果(S4);发送所述加扰图像和所述加密结果(S5)。

Description

PCT国内申请,说明书已公开。

Claims (15)

  1. PCT国内申请,权利要求书已公开。
CN201980095987.0A 2019-05-05 发送端和接收端的隐私保护方法、电子设备、以及计算机可读存储介质 Active CN113795861B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/085552 WO2020223858A1 (zh) 2019-05-05 2019-05-05 发送端和接收端的隐私保护方法、电子设备、以及计算机可读存储介质

Publications (2)

Publication Number Publication Date
CN113795861A true CN113795861A (zh) 2021-12-14
CN113795861B CN113795861B (zh) 2024-08-02

Family

ID=

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102349288A (zh) * 2009-03-19 2012-02-08 富士通株式会社 标记生成程序、复原程序、标记生成装置、复原装置以及标记生成方法
US20150055775A1 (en) * 2013-08-20 2015-02-26 Electronics And Telecommunications Research Institute Image processing apparatus and operation method thereof
CN106296559A (zh) * 2015-05-26 2017-01-04 中兴通讯股份有限公司 图像处理方法及装置
CN108965982A (zh) * 2018-08-28 2018-12-07 百度在线网络技术(北京)有限公司 视频录制方法、装置、电子设备和可读存储介质
CN109640067A (zh) * 2018-12-10 2019-04-16 Oppo广东移动通信有限公司 图像传输方法和装置、***、电子设备、可读存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102349288A (zh) * 2009-03-19 2012-02-08 富士通株式会社 标记生成程序、复原程序、标记生成装置、复原装置以及标记生成方法
US20150055775A1 (en) * 2013-08-20 2015-02-26 Electronics And Telecommunications Research Institute Image processing apparatus and operation method thereof
CN106296559A (zh) * 2015-05-26 2017-01-04 中兴通讯股份有限公司 图像处理方法及装置
CN108965982A (zh) * 2018-08-28 2018-12-07 百度在线网络技术(北京)有限公司 视频录制方法、装置、电子设备和可读存储介质
CN109640067A (zh) * 2018-12-10 2019-04-16 Oppo广东移动通信有限公司 图像传输方法和装置、***、电子设备、可读存储介质

Also Published As

Publication number Publication date
US20220215071A1 (en) 2022-07-07
EP3968264A1 (en) 2022-03-16
EP3968264A4 (en) 2022-12-14
WO2020223858A1 (zh) 2020-11-12

Similar Documents

Publication Publication Date Title
Long et al. Separable reversible data hiding and encryption for HEVC video
Shahid et al. Visual protection of HEVC video by selective encryption of CABAC binstrings
Yao et al. Inter-frame distortion drift analysis for reversible data hiding in encrypted H. 264/AVC video bitstreams
CN1852443B (zh) 数据处理装置
EP3668104B1 (en) Video scrambling method and device with adaptive mode selection, network camera and readable storage medium
Guo et al. An efficient motion detection and tracking scheme for encrypted surveillance videos
EP3301937A1 (en) Communication system
JP4825449B2 (ja) 映像配信システム
Patel et al. Study and investigation of video steganography over uncompressed and compressed domain: a comprehensive review
KR101460552B1 (ko) 프라이버시 영역의 마스킹 및 복원 방법
Asghar et al. Confidentiality of a selectively encrypted H. 264 coded video bit-stream
Tew et al. Separable authentication in encrypted hevc video
He et al. A novel selective encryption scheme for H. 264/AVC video with improved visual security
Minemura et al. A novel sketch attack for H. 264/AVC format-compliant encrypted video
JP6497468B1 (ja) 画像符号化装置、画像符号化方法、及び画像改ざん判定プログラム
JP2005229188A (ja) 映像通信装置および映像通信方法
WO2021196960A1 (zh) 加密视频通话方法、装置、设备和存储介质
CN112351275A (zh) 一种基于原始图像的特征区域隐私保护的方法及装置
Mstafa et al. An ECC/DCT-based robust video steganography algorithm for secure data communication
WO2020223858A1 (zh) 发送端和接收端的隐私保护方法、电子设备、以及计算机可读存储介质
CN113795861B (zh) 发送端和接收端的隐私保护方法、电子设备、以及计算机可读存储介质
KR101899554B1 (ko) 동영상 보안 전송 시스템
Ruchaud et al. ASePPI: Robust Privacy Protection Against De-Anonymization Attacks.
KR20180102455A (ko) 고효율비디오코딩 파일 영상내 개인정보 보호 방법
CN111585744A (zh) 一种基于硬件编解码器的视频传输方法和***

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant