REMOTE FORENSICS SYSTEM BASED ON NETWORK
    1.
    发明申请
    REMOTE FORENSICS SYSTEM BASED ON NETWORK 审中-公开
    基于网络的远程威胁系统

    公开(公告)号:US20110153748A1

    公开(公告)日:2011-06-23

    申请号:US12971177

    申请日:2010-12-17

    IPC分类号: G06F15/16

    CPC分类号: H04L67/125

    摘要: A remote forensics system based on a network is provided to allow for accessing a forensics analysis center from a remote area to perform forensic analysis. The network-based remote forensic system includes: one or more remote terminals performing forensic analysis on an evidence device in a remote area, through a virtual forensic tool when the evidence device is connected thereto; and an investigation center system connected to the remote terminals via a wide area network to provide the virtual forensic tool, processing a requirement of the remote terminals, and providing requirement processing results to the remote terminals.

    摘要翻译: 提供基于网络的远程取证系统,以便从远程区域访问取证分析中心进行法医分析。 基于网络的远程取证系统包括:一个或多个远程终端,当证据设备连接到其上时,通过虚拟取证工具对远程区域的证据设备执行取证分析; 以及通过广域网连接到远程终端的调查中心系统,以提供虚拟取证工具,处理远程终端的需求,并向远程终端提供需求处理结果。

    METHOD AND APPARATUS FOR MASKING PRIVACY AREA OF IMAGE
    2.
    发明申请
    METHOD AND APPARATUS FOR MASKING PRIVACY AREA OF IMAGE 失效
    用于隐藏图像隐私区域的方法和装置

    公开(公告)号:US20110150327A1

    公开(公告)日:2011-06-23

    申请号:US12907562

    申请日:2010-10-19

    IPC分类号: G06K9/00

    CPC分类号: H04N7/18 G06T1/00

    摘要: Disclosed are a method and apparatus for masking a privacy area of an image. The method for masking a privacy area of an image includes: detecting a privacy area required to be protected in an image; and performing masking on the image. An important area (a face area of a person, a number plate area of a vehicle, a window area of a house, etc.) detected from an image inputted through a CCTV camera can be effectively and easily encrypted, scrambled, decoded, and descrambled. Also, the position of the important area detected before or after the important area is scrambled can be maintained to be consistent without having to use a metadata file. In addition, a scrambling algorithm of the same key value can be applicable regardless of the size of the important area. As a result, the system efficiency can be enhanced by effectively protecting personal information compared with a CCTV-based video security system.

    摘要翻译: 公开了一种用于屏蔽图像的隐私区域的方法和装置。 用于屏蔽图像的隐私区域的方法包括:检测图像中需要保护的隐私区域; 并对图像执行遮蔽。 从通过CCTV摄像机输入的图像检测到的重要区域(人的面部区域,车辆的车牌区域,房屋的窗户区域等)可以被有效且容易地加密,加扰,解码和 解扰了 此外,在重要区域之前或之后检测到的重要区域的位置被加扰可以保持一致,而不必使用元数据文件。 此外,无论重要区域的大小如何,都可以应用相同键值的加扰算法。 因此,与基于CCTV的视频安全系统相比,通过有效保护个人信息可以提高系统效率。

    Method and apparatus for masking privacy area of image
    3.
    发明授权
    Method and apparatus for masking privacy area of image 失效
    屏蔽图像隐私区域的方法和装置

    公开(公告)号:US08666110B2

    公开(公告)日:2014-03-04

    申请号:US12907562

    申请日:2010-10-19

    IPC分类号: G06K9/00

    CPC分类号: H04N7/18 G06T1/00

    摘要: Disclosed are a method and apparatus for masking a privacy area of an image. The method for masking a privacy area of an image includes: detecting a privacy area required to be protected in an image; and performing masking on the image. An important area (a face area of a person, a number plate area of a vehicle, a window area of a house, etc.) detected from an image inputted through a CCTV camera can be effectively and easily encrypted, scrambled, decoded, and descrambled. Also, the position of the important area detected before or after the important area is scrambled can be maintained to be consistent without having to use a metadata file. In addition, a scrambling algorithm of the same key value can be applicable regardless of the size of the important area. As a result, the system efficiency can be enhanced by effectively protecting personal information compared with a CCTV-based video security system.

    摘要翻译: 公开了一种用于屏蔽图像的隐私区域的方法和装置。 用于屏蔽图像的隐私区域的方法包括:检测图像中需要保护的隐私区域; 并对图像执行遮蔽。 从通过CCTV摄像机输入的图像检测到的重要区域(人的面部区域,车辆的车牌区域,房屋的窗户区域等)可以被有效且容易地加密,加扰,解码和 解扰了 此外,在重要区域之前或之后检测到的重要区域的位置被加扰可以保持一致,而不必使用元数据文件。 此外,无论重要区域的大小如何,都可以应用相同键值的加扰算法。 因此,与基于CCTV的视频安全系统相比,通过有效保护个人信息可以提高系统效率。

    Method and apparatus for providing security mechanism guaranteeing transparency at transport layer
    4.
    发明授权
    Method and apparatus for providing security mechanism guaranteeing transparency at transport layer 有权
    提供安全机制保证传输层透明度的方法和装置

    公开(公告)号:US07571309B2

    公开(公告)日:2009-08-04

    申请号:US11103510

    申请日:2005-04-12

    IPC分类号: H04L9/00

    CPC分类号: H04L63/04 H04L63/061

    摘要: Provided are a method and apparatus for providing a security mechanism guaranteeing transparency at a transport layer. The method includes: receiving a data packet from an application program, and searching key information corresponding to the data packet in key information database; determining whether to request a key exchange module of an application layer for a new key negotiation according to a result obtained by searching key information; and performing encrypting/decrypting based on key information when the key exchange module stores key negotiation information obtained by the new key negotiation in a kernel. The apparatus encrypts/decrypts the data packet at the transport layer of the kernel, thereby providing the application program with security transparency, effectively controlling and making it easily expansible.

    摘要翻译: 提供了一种用于提供保证传输层的透明度的安全机制的方法和装置。 该方法包括:从应用程序接收数据包,并在密钥信息数据库中搜索对应于数据包的密钥信息; 根据通过搜索关键信息获得的结果,确定是否请求应用层的密钥交换模块进行新密钥协商; 以及当密钥交换模块将通过新密钥协商获得的密钥协商信息存储在内核中时,基于密钥信息执行加密/解密。 该装置在内核的传输层对数据包进行加密/解密,从而为应用程序提供安全的透明度,有效地控制并使其易于扩展。

    SYSTEM AND METHOD FOR IMAGE INFORMATION PROCESSING
    5.
    发明申请
    SYSTEM AND METHOD FOR IMAGE INFORMATION PROCESSING 有权
    用于图像信息处理的系统和方法

    公开(公告)号:US20100277600A1

    公开(公告)日:2010-11-04

    申请号:US12808501

    申请日:2008-10-10

    IPC分类号: H04N5/225

    CPC分类号: H04L67/16 H04L67/36

    摘要: A system and method for image information processing are disclosed. The system for image information processing includes: at least one image pickup terminal for providing image data picked up through a camera; an image information processing server for processing data collected from at least one image pickup terminal into data of a new format; and an application server for receiving the processed data from the image information processing server and providing the same to at least one user terminal. The amount of transmission data can be reduced and the reliability of information security can be increased since it is possible to allocate unique IDS to a plurality of image pickup terminals and application servers and identify the image pickup terminals and application servers only by their unique IDs without containing any particular information upon data transmission.

    摘要翻译: 公开了一种用于图像信息处理的系统和方法。 用于图像信息处理的系统包括:用于提供通过照相机拾取的图像数据的至少一个图像拾取终端; 图像信息处理服务器,用于处理从至少一个图像拾取终端收集的数据到新格式的数据; 以及应用服务器,用于从图像信息处理服务器接收处理的数据,并将其提供给至少一个用户终端。 可以减少传输数据量,并且可以增加信息安全性的可靠性,因为可以向多个图像拾取终端和应用服务器分配唯一的IDS,并且仅通过其唯一的ID识别图像拾取终端和应用服务器,而没有 在数据传输时包含任何特定信息。

    OBJECT TRACKING METHOD AND SYSTEM
    6.
    发明申请
    OBJECT TRACKING METHOD AND SYSTEM 有权
    对象跟踪方法和系统

    公开(公告)号:US20100021006A1

    公开(公告)日:2010-01-28

    申请号:US12433522

    申请日:2009-04-30

    IPC分类号: G06K9/00 H04N7/18

    CPC分类号: G06K9/00771 G06K2009/3291

    摘要: An object tracking method uses a system having an object identifying device and at least one video tracking device, wherein the object identifying device monitors an area to identify an object entering the area and the video tracking device wired/wirelessly connected to the object identifying device monitors the area monitored by the object identifying device. The method includes: extracting, at the object identifying device, object identification information of the object; providing, at the object identifying device, the object identification information to the video tracking device; tracking, at the video tracking device, the object to extract physical information of the object; mapping, at the video tracking device, the physical information to the object identification information to generate object information of the object; and storing, at the video tracking device, the object information in a memory of the video tracking device.

    摘要翻译: 对象跟踪方法使用具有对象识别装置和至少一个视频跟踪装置的系统,其中对象识别装置监视区域以识别进入该区域的对象以及有线/无线连接到对象识别装置监视器的视频跟踪装置 由对象识别装置监视的区域。 该方法包括:在对象识别装置处提取对象的对象标识信息; 在所述对象识别装置处向所述视频跟踪装置提供所述对象识别信息; 跟踪在视频跟踪设备处的对象提取物体的物理信息; 在视频跟踪装置处将物理信息映射到对象标识信息以生成对象的对象信息; 以及在所述视频跟踪装置处将所述对象信息存储在所述视频跟踪装置的存储器中。

    System and method for providing application service using image data
    8.
    发明授权
    System and method for providing application service using image data 有权
    使用图像数据提供应用服务的系统和方法

    公开(公告)号:US08379092B2

    公开(公告)日:2013-02-19

    申请号:US12678967

    申请日:2008-05-14

    IPC分类号: H04N5/225

    摘要: There is provided a system and method for providing an application service using image data. One image data processing server collects images (for example, still images and moving images) captured by various kinds of image capturing apparatuses, such as CCTV systems and processes the collected images into data required to provide application services. A plurality of application service servers only provide processed data of the image data processing server without requiring an additional process to a display device of a user. Accordingly, the configuration of each of the application service servers is simplified to thereby reduce manufacturing costs.

    摘要翻译: 提供了一种使用图像数据提供应用服务的系统和方法。 一个图像数据处理服务器收集诸如CCTV系统的各种图像捕获设备捕获的图像(例如,静止图像和运动图像),并将收集的图像处理为提供应用服务所需的数据。 多个应用服务服务器仅提供图像数据处理服务器的处理数据,而不需要对用户的显示设备的附加处理。 因此,简化了各应用服务服务器的配置,从而降低制造成本。

    SYSTEM AND METHOD FOR PROVIDING APPLICATION SERVICE USING IMAGE DATA
    10.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING APPLICATION SERVICE USING IMAGE DATA 有权
    使用图像数据提供应用服务的系统和方法

    公开(公告)号:US20100208083A1

    公开(公告)日:2010-08-19

    申请号:US12678967

    申请日:2008-05-14

    IPC分类号: H04N5/225

    摘要: There is provided a system and method for providing an application service using image data. One image data processing server collects images (for example, still images and moving images) captured by various kinds of image capturing apparatuses, such as CCTV systems and processes the collected images into data required to provide application services. A plurality of application service servers only provide processed data of the image data processing server without requiring an additional process to a display device of a user. Accordingly, the configuration of each of the application service servers is simplified to thereby reduce manufacturing costs.

    摘要翻译: 提供了一种使用图像数据提供应用服务的系统和方法。 一个图像数据处理服务器收集诸如CCTV系统的各种图像捕获设备捕获的图像(例如,静止图像和运动图像),并将收集的图像处理为提供应用服务所需的数据。 多个应用服务服务器仅提供图像数据处理服务器的处理数据,而不需要对用户的显示设备的附加处理。 因此,简化了各应用服务服务器的配置,从而降低制造成本。