Method, device and system for protecting privacy

文档序号:956379 发布日期:2020-10-30 浏览:9次 中文

阅读说明:本技术 用于保护隐私的方法、装置和系统 (Method, device and system for protecting privacy ) 是由 栗鸿宇 申作军 于 2020-06-10 设计创作,主要内容包括:本公开提供一种用于保护隐私的方法、装置和系统。边缘设备获取由摄像头采集的视频信息;对视频信息进行视频分割处理,以得到原始视频帧;检测原始视频帧中是否包括隐私信息;若原始视频帧中包括隐私信息,则对原始视频帧中包括隐私信息的区域进行掩模处理以生成被掩模帧,并将被掩模帧作为输出视频帧;若原始视频帧中不包括隐私信息,则将原始视频帧作为输出视频帧。边缘设备在检测到视频帧中包括隐私信息的情况下,对包括隐私信息的区域进行掩模处理,从而有效实现对隐私信息的保护。(The present disclosure provides a method, apparatus, and system for protecting privacy. The edge device acquires video information acquired by a camera; performing video segmentation processing on the video information to obtain an original video frame; detecting whether an original video frame comprises privacy information or not; if the original video frame comprises the privacy information, masking an area comprising the privacy information in the original video frame to generate a masked frame, and using the masked frame as an output video frame; and if the original video frame does not contain the privacy information, taking the original video frame as an output video frame. The edge device masks the area including the privacy information under the condition that the edge device detects that the video frame includes the privacy information, so that the protection of the privacy information is effectively realized.)

1. A method for protecting privacy, performed by an edge device, comprising:

acquiring video information collected by a camera;

performing video segmentation processing on the video information to obtain an original video frame;

detecting whether privacy information is included in the original video frame;

if the original video frame comprises the privacy information, masking an area comprising the privacy information in the original video frame to generate a masked frame, and using the masked frame as an output video frame;

and if the original video frame does not contain the privacy information, taking the original video frame as an output video frame.

2. The method of claim 1, further comprising:

detecting whether preset behavior information is included in the masked frame;

and if the masked frame comprises preset behavior information, sending the masked frame to a corresponding block link point so that the block link point can store the masked frame in a storage server.

3. The method of claim 1, wherein masking regions of the original video frame that include the private information comprises:

generating an image mask by using a pre-generated public key;

Using the image mask to block an area including the privacy information in the original video frame to generate a masked frame;

and sending a private key corresponding to the public key to the blockchain node.

4. The method of any of claims 1-3, further comprising:

after receiving an access request sent by a user terminal through a blockchain network, extracting a certificate from the access request, wherein a blockchain link point issues the certificate to the user terminal after the user terminal passes identity authentication;

judging whether the user terminal has the access right or not according to the certificate;

and if the user terminal is judged to have the access authority according to the certificate, providing the output video frame for the user terminal to play.

5. The method of claim 4, further comprising:

if a private key provided by the user terminal is received, removing an image mask of a masked frame in the output video frame by using the private key to obtain a video frame without the image mask, wherein the private key is acquired from a block chain link point by the user terminal;

and providing the video frame without the image mask to the user terminal for playing.

6. The method of claim 4, further comprising:

detecting the number of generated masked frames in the process of providing the output video frame to the user terminal;

and if the number of the generated masked frames is larger than a preset threshold, interrupting the connection between the edge device and the block chain network.

7. The method of claim 4, further comprising:

and in the process of providing the output video frame to the user terminal, according to an interruption instruction sent by the user terminal, interrupting the connection between the edge device and the block chain network.

8. An edge device for privacy protection, comprising:

an information acquisition module configured to acquire video information acquired by a camera;

the information processing module is configured to perform video segmentation processing on the video information to obtain an original video frame;

a privacy detection module configured to detect whether privacy information is included in the original video frame;

the protection module is configured to, if the original video frame includes the privacy information, mask an area of the original video frame including the privacy information to obtain a masked frame, and use the masked frame as an output video frame, and if the original video frame does not include the privacy information, use the original video frame as the output video frame.

9. An edge device for privacy protection, comprising:

a memory configured to store instructions;

a processor coupled to the memory, the processor configured to perform implementing the method of claims 1-7 based on instructions stored by the memory.

10. A video processing apparatus comprising:

a camera configured to capture video information;

an edge device for protecting privacy as claimed in claim 8 or 9.

11. A system for protecting privacy, comprising:

the video processing apparatus of claim 10;

the block chain node is arranged in a block chain network and is configured to store a masked frame sent by the video processing device into a storage server, record access information and verification information of the masked frame and send the access information and the verification information of the masked frame to other block chain nodes in the block chain network;

a storage server configured to store the masked frames transmitted by the blockchain node.

12. The system of claim 11, wherein,

the block chain node is configured to authenticate the user terminal after receiving an access request sent by the user terminal, and issue a certificate to the user terminal after the authentication is passed, so that the user terminal can obtain an output video frame of a specified video processing device by using the certificate, or obtain a specified masked frame in the storage server.

13. The system of claim 12, wherein,

and the storage server is configured to remove the image mask in the specified masked frame by using the private key to obtain a video frame without the image mask if the private key provided by the user terminal is received, and provide the video frame without the image mask to the user terminal for playing, wherein the user terminal acquires the private key from the block link point.

14. A computer-readable storage medium, wherein the computer-readable storage medium stores computer instructions which, when executed by a processor, implement the method of any one of claims 1-7.

Technical Field

The present disclosure relates to the field of security, and in particular, to a method, an apparatus, and a system for protecting privacy.

Background

With the increasing concern of people about security, more and more surveillance video equipment is installed in various public places. Currently, approximately 2.45 million surveillance cameras are operating worldwide. While most of the public praise intensive monitoring activities in crime containment, people generally do not accept invasive monitoring of their private lives. Currently, people are being observed by countless eyes regardless of their awareness, and thus this situation has attracted a wide attention in violating personal privacy.

Disclosure of Invention

The inventors have found through research that as technology advances, the more powerful the monitoring cameras are, the more likely they are to be abused to collect private information. Security personnel authorized to be responsible for monitoring the system may misuse the camera for peeping, network tracking, and unauthorized collection of activity or behavior data of the individual. A steered camera, such as a cloud-top camera (PTZ), may be used to record a personal residence for surveillance. At present, a privacy protection mechanism is not arranged in a monitoring camera system, so that privacy protection cannot be effectively realized.

Accordingly, the present disclosure provides a privacy protection scheme for a monitoring system has privacy awareness capabilities.

According to a first aspect of embodiments of the present disclosure, there is provided a method for protecting privacy, performed by an edge device, comprising: acquiring video information collected by a camera; performing video segmentation processing on the video information to obtain an original video frame; detecting whether privacy information is included in the original video frame; if the original video frame comprises the privacy information, masking an area comprising the privacy information in the original video frame to generate a masked frame, and using the masked frame as an output video frame; and if the original video frame does not contain the privacy information, taking the original video frame as an output video frame.

In some embodiments, the above method further comprises: detecting whether preset behavior information is included in the masked frame; and if the masked frame comprises preset behavior information, sending the masked frame to a corresponding block link point so that the block link point can store the masked frame in a storage server.

In some embodiments, masking the area of the original video frame that includes the private information comprises: generating an image mask by using a pre-generated public key; utilizing the image mask to block an area including the privacy information in the original video frame to generate a masked frame; and sending a private key corresponding to the public key to the blockchain node.

In some embodiments, the above method further comprises: after receiving an access request sent by a user terminal through a block chain network, extracting a certificate from the access request, wherein a block chain link point issues the certificate to the user terminal after the user terminal passes identity authentication; judging whether the user terminal has the access right or not according to the certificate; and if the user terminal is judged to have the access authority according to the certificate, providing the output video frame for the user terminal to play.

In some embodiments, the above method further comprises: if a private key provided by the user terminal is received, removing an image mask of a masked frame in the output video frame by using the private key to obtain a video frame without the image mask, wherein the private key is acquired from a block chain link point by the user terminal; and providing the video frame without the image mask to the user terminal for playing.

In some embodiments, the above method further comprises: detecting the number of generated masked frames in the process of providing the output video frame to the user terminal; and if the number of the generated masked frames is greater than a preset threshold, interrupting the connection between the edge device and the block chain network.

In some embodiments, the above method further comprises: and in the process of providing the output video frame to the user terminal, according to an interruption instruction sent by the user terminal, interrupting the connection between the edge device and the block chain network.

According to a second aspect of embodiments of the present disclosure, there is provided an edge device for protecting privacy, comprising: an information acquisition module configured to acquire video information acquired by a camera; the information processing module is configured to perform video segmentation processing on the video information to obtain an original video frame; a privacy detection module configured to detect whether privacy information is included in the original video frame; the protection module is configured to, if the original video frame includes the privacy information, mask an area of the original video frame including the privacy information to obtain a masked frame, and use the masked frame as an output video frame, and if the original video frame does not include the privacy information, use the original video frame as the output video frame.

According to a third aspect of embodiments of the present disclosure, there is provided an edge device for protecting privacy, comprising: a memory configured to store instructions; a processor coupled to the memory, the processor configured to perform a method implementing any of the embodiments described above based on instructions stored by the memory.

According to a fourth aspect of the embodiments of the present disclosure, there is provided a video processing apparatus including: a camera configured to capture video information; the edge device is the edge device for protecting privacy according to any one of the above embodiments.

According to a fifth aspect of embodiments of the present disclosure, there is provided a system for protecting privacy, comprising: the video processing apparatus according to any of the above embodiments; a blockchain node provided in a blockchain network, configured to store a masked frame transmitted by the video processing apparatus in a storage server, record access information and authentication information of the masked frame, and transmit the access information and authentication information of the masked frame to other blockchain nodes in the blockchain network; a storage server configured to store the masked frames transmitted by the blockchain node.

In some embodiments, the block link node is configured to authenticate the user terminal after receiving an access request sent by the user terminal, and issue a certificate to the user terminal after the authentication is passed, so that the user terminal acquires an output video frame of a specified video processing device by using the certificate, or acquires a specified masked frame in a storage server.

In some embodiments, the storage server is configured to, if a private key provided by the user terminal is received, remove an image mask in the specified masked frame by using the private key to obtain a video frame not including the image mask, and provide the video frame not including the image mask to the user terminal for playing, wherein the user terminal obtains the private key from a block link point.

According to a sixth aspect of the embodiments of the present disclosure, a computer-readable storage medium is provided, in which computer instructions are stored, and when executed by a processor, the computer-readable storage medium implements the method according to any of the embodiments described above.

Other features of the present disclosure and advantages thereof will become apparent from the following detailed description of exemplary embodiments thereof, which proceeds with reference to the accompanying drawings.

Drawings

In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.

FIG. 1 is a schematic flow chart diagram of a method for protecting privacy in one embodiment of the present disclosure;

FIG. 2 is a schematic flow chart diagram of a method for protecting privacy in accordance with another embodiment of the present disclosure;

FIG. 3 is a schematic diagram of an edge device for privacy protection according to an embodiment of the present disclosure;

FIG. 4 is a schematic diagram of an edge device for privacy protection according to another embodiment of the present disclosure;

fig. 5 is a schematic structural diagram of a video processing apparatus according to an embodiment of the disclosure;

fig. 6 is a schematic structural diagram of a system for protecting privacy according to an embodiment of the present disclosure.

Detailed Description

The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are only some embodiments of the present disclosure, not all embodiments. The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.

The relative arrangement of parts and steps, numerical expressions, and numerical values set forth in these embodiments do not limit the scope of the present disclosure unless specifically stated otherwise.

Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual scale relationship for the convenience of description.

Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail, but are intended to be part of the specification as appropriate.

In all examples shown and discussed herein, any particular value should be construed as merely illustrative, and not limiting. Thus, other examples of the exemplary embodiments may have different values.

It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.

Fig. 1 is a flowchart illustrating a method for protecting privacy according to an embodiment of the present disclosure. In some embodiments, the following method steps for protecting privacy are performed by an edge device.

In step 101, video information captured by a camera is acquired.

In step 102, video segmentation processing is performed on the video information to obtain an original video frame.

In step 103, it is detected whether privacy information is included in the original video frame.

In some embodiments, a Single Board Computer (SBC) is installed on the edge device, so that a trained target detection algorithm is deployed and run on the edge device, and functions such as video analysis, information extraction, object detection and the like are completed, thereby greatly reducing bandwidth consumption.

For example, a trained neural network model is loaded on the edge device, and an original video frame is detected according to a preset privacy policy to determine whether the original video frame includes privacy information.

If the original video frame includes the privacy information, executing step 104; if the original video frame does not include the privacy information, step 105 is performed.

In step 104, masking the area including the privacy information in the original video frame to generate a masked frame, and using the masked frame as an output video frame.

In some embodiments, an image mask is generated using a pre-generated public key, an area including private information in an original video frame is occluded using the image mask to generate a masked frame, and a private key corresponding to the public key is sent to a blockchain node for storage.

Since the masking process is already performed on the region including the privacy information in the output video frame, the leakage of the privacy information can be effectively avoided.

In step 105, the original video frame is taken as the output video frame.

In the method for protecting privacy provided by the above embodiment of the present disclosure, in a case that the edge device detects that the video frame includes the privacy information, the edge device performs masking processing on the area including the privacy information, thereby effectively achieving protection of the privacy information.

In some embodiments, when the computing resources of the edge device are limited and not enough to meet the requirements of real-time video analysis, the edge computing and the fog computing may be mixed, and at least a portion of the computing tasks may be loaded into the fog nodes in the near field thereof, such as a base station, a laptop, a tablet, a smartphone, and the like.

In some embodiments, the edge device further detects whether the preset behavior information is included in the masked frame, and if the preset behavior information is included in the masked frame, the masked frame is sent to the corresponding blockchain node, so that the blockchain node stores the masked frame in the storage server.

For example, the predetermined behavior may be an illegal criminal behavior, and the storage of the masked frames in the storage server may help the related work at a later date.

It should be noted here that the blockchain node only stores address information, authentication information (e.g., hash, digest, etc.), related access information, and the like associated with the stored video frames. For example, a blockchain node in a blockchain network calculates a hash of a video frame sent by an edge device after receiving the video frame. After the video frame is stored in the storage server, corresponding hash and address information are stored, and the stored hash and address information are subjected to flooding propagation to other blockchain nodes in the blockchain network. The chunk chain node that receives the information accesses the video frame and computes a hash of the video frame. By comparing the computed hash with the received hash to ensure the integrity of the video frame, it is effectively ensured that the video frame is not tampered with.

Fig. 2 is a flowchart illustrating a method for protecting privacy according to another embodiment of the disclosure. In some embodiments, the following method steps for protecting privacy are performed by an edge device.

In step 201, after receiving an access request sent by a user terminal through a blockchain network, a certificate is extracted from the access request.

It should be noted that, when the user terminal accesses the block link node, the block link node performs authentication on the user terminal, and issues a corresponding certificate to the user terminal after the authentication passes.

In step 202, it is determined whether the user terminal has access rights according to the certificate.

In step 203, if the user terminal is determined to have the access right according to the certificate, the output video frame is provided to the user terminal for playing.

That is, if the certificate indicates that the user terminal has the right to access the edge device, the user terminal accesses the edge device so that the user can view the real-time video output by the edge device. Since the edge device outputs the video frame without the private information directly, the user sees a clear frame without a mask. In addition, the edge device adds an image mask to the video frame that relates to the private information so the user sees what is masked.

In some embodiments, if a user wishes to view a video frame without an image mask, a private key request is sent to the block chain node using the user terminal. And after verifying the authority of the user terminal, the block chain node sends a private key associated with the edge device accessed by the user terminal to the user terminal. After the edge device receives the private key provided by the user terminal, the image mask of the masked frame in the output video frame is removed by using the private key, so that the video frame without the image mask is obtained. Whereby none of the video frames viewed by the user includes an image mask.

In some embodiments, the edge device detects the number of masked frames generated in providing the output video frame to the user terminal. If the number of generated masked frames is greater than a preset threshold, the connection of the edge device to the blockchain network is interrupted.

For example, a user is authorized to view real-time video information of a public area by accessing an edge device through a blockchain network. If in the process, the user shoots the resident house by controlling the direction of the camera and peeps the privacy of the user through a house window. The edge device may thereby generate a large number of masked frames. In this case, the edge device is triggered to exit the blockchain network, so that the situation that the user exceeds the authorization range to peep the privacy of the user is effectively avoided.

In some embodiments, the connection of the edge device to the blockchain network is interrupted during the provision of the output video frames to the user terminal based on an interruption indication sent by the user terminal.

For example, in some scenes, an unmanned aerial vehicle provided with the edge device may capture more user privacy, and the edge device may generate a large number of masked frames. In this case, the authorized user sends an indication to the edge device to trigger the edge device to exit the blockchain network, thereby ensuring that the edge device is as little involved in user privacy information as possible.

Fig. 3 is a schematic structural diagram of an edge device for protecting privacy according to an embodiment of the present disclosure. As shown in fig. 3, the edge device includes an information acquisition module 31, an information processing module 32, a privacy detection module 33, and a protection module 34.

The information acquisition module 31 is configured to acquire video information acquired by a camera.

The information processing module 32 is configured to perform a video segmentation process on the video information to obtain an original video frame.

The privacy detection module 33 is configured to detect whether privacy information is included in the original video frames.

For example, a trained neural network model is loaded on the edge device, and an original video frame is detected according to a preset privacy policy to determine whether the original video frame includes privacy information.

The protection module 34 is configured to, if the original video frame includes the privacy information, mask an area of the original video frame that includes the privacy information to obtain a masked frame, and use the masked frame as an output video frame.

In some embodiments, protection module 34 generates an image mask using the pre-generated public key, masks areas of the original video frame that include private information using the image mask to generate a masked frame, and sends a private key corresponding to the public key to the blockchain node for storage.

The protection module 34 is further configured to treat the original video frame as an output video frame if the original video frame does not include the privacy information.

In the method for protecting privacy provided by the above embodiment of the present disclosure, in a case that the edge device detects that the video frame includes the privacy information, the edge device performs masking processing on the area including the privacy information, thereby effectively achieving protection of the privacy information.

In some embodiments, when the computing resources of the edge device are limited and not enough to meet the requirements of real-time video analysis, the edge computing and the fog computing may be mixed, and at least a portion of the computing tasks may be loaded into the fog nodes in the near field thereof, such as a base station, a laptop, a tablet, a smartphone, and the like.

In some embodiments, protection module 34 further detects whether the masked frame includes the preset behavior information, and if the masked frame includes the preset behavior information, the masked frame is sent to the corresponding blockchain node, so that the blockchain node stores the masked frame in the storage server.

For example, the predetermined behavior may be an illegal criminal behavior, and the storage of the masked frames in the storage server may help the related work at a later date.

In some embodiments, the protection module 34 extracts the certificate from the access request after receiving the access request sent by the user terminal through the blockchain network. And judging whether the user terminal has the access right or not according to the certificate. And if the user terminal is judged to have the access authority according to the certificate, the output video frame is provided for the user terminal to be played.

That is, if the certificate indicates that the user terminal has the right to access the edge device, the user terminal accesses the edge device so that the user can view the real-time video output by the edge device. Since the edge device outputs the video frame without the private information directly, the user sees a clear frame without a mask. In addition, the edge device adds an image mask to the video frame that relates to the private information so the user sees what is masked.

In some embodiments, if a user wishes to view a video frame without an image mask, a private key request is sent to the block chain node using the user terminal. And after verifying the authority of the user terminal, the block chain node sends a private key associated with the edge device accessed by the user terminal to the user terminal. After receiving the private key provided by the user terminal, the protection module 34 uses the private key to remove the image mask of the masked frame in the output video frame, so as to obtain a video frame that does not include the image mask. Whereby none of the video frames viewed by the user includes an image mask.

In some embodiments, protection module 34 detects the number of masked frames generated in providing the output video frames to the user terminal. If the number of generated masked frames is greater than a preset threshold, the connection of the edge device to the blockchain network is interrupted.

In some embodiments, the protection module 34 interrupts the connection of the edge device to the blockchain network in response to an interrupt indication sent by the user terminal during the providing of the output video frames to the user terminal.

Fig. 4 is a schematic structural diagram of an edge device for protecting privacy according to another embodiment of the present disclosure. As shown in fig. 4, the edge device includes a memory 41 and a processor 42.

The memory 41 is used for storing instructions, the processor 42 is coupled to the memory 41, and the processor 42 is configured to execute a method for implementing the embodiments as referred to in any of fig. 1 or fig. 2 based on the instructions stored by the memory.

As shown in fig. 4, the apparatus further includes a communication interface 43 for performing information interaction with other devices. Meanwhile, the device also comprises a bus 44, and the processor 42, the communication interface 43 and the memory 41 are communicated with each other through the bus 44.

The memory 41 may comprise a high-speed RAM memory, and may further include a non-volatile memory (non-volatile memory), such as at least one disk memory. The memory 41 may also be a memory array. The storage 41 may also be partitioned, and the blocks may be combined into virtual volumes according to certain rules.

Further, the processor 42 may be a central processing unit CPU, or may be a dedicated integrated circuit ASIC, or one or more integrated circuits configured to implement embodiments of the present disclosure.

The present disclosure also relates to a computer readable storage medium, wherein the computer readable storage medium stores computer instructions, and the instructions, when executed by a processor, implement a method according to any one of the embodiments in fig. 1 or fig. 2.

Fig. 5 is a schematic structural diagram of a video processing apparatus according to an embodiment of the disclosure. As shown in fig. 5, the video processing apparatus includes a camera 51 and an edge device 52. The edge device 52 is the edge device according to any of the embodiments of fig. 3 or 4.

Fig. 6 is a schematic structural diagram of a system for protecting privacy according to an embodiment of the present disclosure. As shown in fig. 6, the system includes a blockchain node 61 disposed in a blockchain network 60, a video processing device 62, and a storage server 63. It should be noted that the number of the block link points 61, the video processing device 62, and the storage server 63 can be adjusted as needed. The video processing device 62 is the video processing device according to any of the embodiments in fig. 5.

The blockchain node 61 is configured to store the masked frame transmitted by the video processing device 62 in the storage server 63, record access information and authentication information of the masked frame, and transmit the access information and authentication information of the masked frame to other blockchain nodes in the blockchain network 60.

The storage server 63 is configured to store the masked frames sent by the blockchain node.

In some embodiments, the block link point 61 is configured to authenticate the user terminal after receiving the access request sent by the user terminal, and issue a certificate to the user terminal after the authentication is passed, so that the user terminal acquires the output video frame of the designated video processing apparatus 62 or acquires the designated masked frame in the storage server 63 by using the certificate.

And after the user terminal passes the identity authentication, accessing the specified video processing device by using the certificate issued by the block chain node so that the user can watch the real-time video information, wherein the real-time video information comprises a video frame without an image mask and a video frame with an image mask. In addition, after the user terminal passes the identity authentication, the user terminal can also access the specified video frame masked frame in the storage server by using the certificate issued by the block chain node.

Here, it should be noted that all the video frames existing in the storage server 63 are masked frames. If the user wishes to view a video frame without an image mask, a private key request is sent to the tile chain node 61 using the user terminal. After verifying the authority of the user terminal, the block chain node 61 transmits the private key associated with the specified masked frame to the user terminal. After receiving the private key provided by the user terminal, the storage server 63 uses the private key to remove the image mask in the designated masked frame, so as to obtain a video frame without the image mask. Whereby none of the video frames viewed by the user includes an image mask.

In some embodiments, the functional unit modules described above may be implemented as a general purpose Processor, a Programmable Logic Controller (PLC), a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable Logic device, discrete Gate or transistor Logic, discrete hardware components, or any suitable combination thereof for performing the functions described in this disclosure.

It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program for instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.

The description of the present disclosure has been presented for purposes of illustration and description, and is not intended to be exhaustive or limited to the disclosure in the form disclosed. Many modifications and variations will be apparent to practitioners skilled in this art. The embodiment was chosen and described in order to best explain the principles of the disclosure and the practical application, and to enable others of ordinary skill in the art to understand the disclosure for various embodiments with various modifications as are suited to the particular use contemplated.

13页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:一种基于合作博弈的移动边缘场景中的视频码率决策方法

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!

技术分类