[go: up one dir, main page]

CN111159751A - Privacy-removing processing method and device for three-dimensional image and terminal equipment - Google Patents

Privacy-removing processing method and device for three-dimensional image and terminal equipment Download PDF

Info

Publication number
CN111159751A
CN111159751A CN201911220611.6A CN201911220611A CN111159751A CN 111159751 A CN111159751 A CN 111159751A CN 201911220611 A CN201911220611 A CN 201911220611A CN 111159751 A CN111159751 A CN 111159751A
Authority
CN
China
Prior art keywords
dimensional image
privacy
target
image
feature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911220611.6A
Other languages
Chinese (zh)
Inventor
骆嘉希
李沃霖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Brainnow Medical Technology Co ltd
Original Assignee
Shenzhen Brainnow Medical Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Brainnow Medical Technology Co ltd filed Critical Shenzhen Brainnow Medical Technology Co ltd
Priority to CN201911220611.6A priority Critical patent/CN111159751A/en
Publication of CN111159751A publication Critical patent/CN111159751A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Nuclear Medicine, Radiotherapy & Molecular Imaging (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Epidemiology (AREA)
  • Radiology & Medical Imaging (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Databases & Information Systems (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)

Abstract

The application is suitable for the technical field of image processing, and provides a privacy removing processing method of a three-dimensional image, a privacy removing processing device of the three-dimensional image and terminal equipment, which comprises the following steps: acquiring a three-dimensional image to be processed; determining a first area occupied by target features in the three-dimensional image, and removing the image in the first area to obtain the three-dimensional image after privacy removal processing, wherein the target features comprise at least one face feature. By the method, the target characteristics used for identifying the identity of the patient in the three-dimensional medical image can be effectively removed, and further the privacy of the patient is protected.

Description

Privacy-removing processing method and device for three-dimensional image and terminal equipment
Technical Field
The application belongs to the technical field of image processing, and particularly relates to a privacy removing processing method for a three-dimensional image, a privacy removing processing device for the three-dimensional image and terminal equipment.
Background
Medical imaging refers to the technique and process of obtaining images of internal tissues of a human body or a part of the human body in a non-invasive manner for medical treatment or medical research. In clinical medicine, medical images are mainly used for disease diagnosis; in basic medicine, medical images are mainly used for pathological studies. At present, three-dimensional imaging techniques are commonly applied to medical images, such as Magnetic Resonance Imaging (MRI), Computed Tomography (CT), and the like, and the position and the characteristics of a lesion can be more clearly and intuitively reflected by using the three-dimensional images.
The existing three-dimensional medical image generally comprises human face features such as eyes, a nose and the like, the identity of a patient can be identified through the three-dimensional medical image, and the privacy of the patient cannot be protected.
Disclosure of Invention
The embodiment of the application provides a privacy-removing processing method of a three-dimensional image, a privacy-removing processing device of the three-dimensional image and a terminal device, and can solve the problems that the existing three-dimensional medical image has information capable of identifying the identity of a patient and cannot protect the privacy of the patient.
In a first aspect, an embodiment of the present application provides a method for privacy removal processing of a medical image, including:
acquiring a three-dimensional image to be processed;
determining a first area occupied by target features in the three-dimensional image, and removing the image in the first area to obtain the three-dimensional image after privacy removal processing, wherein the target features comprise at least one face feature.
In a possible implementation manner of the first aspect, the determining a first area occupied by a target feature to be removed in the three-dimensional image includes:
acquiring a two-dimensional image of the three-dimensional image in the direction of a coronal plane;
determining a second area occupied by the target feature in the two-dimensional image;
and mapping the second area to the three-dimensional image to obtain the first area.
In a possible implementation manner of the first aspect, the determining a second area occupied by the target feature in the two-dimensional image includes:
acquiring a preset face feature template, wherein the face feature template comprises a plurality of feature points for outlining each face feature;
mapping each feature point used for outlining the target feature in the face feature template to the two-dimensional image to obtain each target point in the two-dimensional image;
and determining the second area according to each target point in the two-dimensional image.
In a possible implementation manner of the first aspect, the
Mapping each feature point used for outlining the target feature in the face feature template onto the two-dimensional image to obtain each target point in the two-dimensional image, including:
for each feature point in the face feature template, calculating a difference value between each feature point and each pixel point in the two-dimensional image;
determining a pixel point with the minimum difference value between the two-dimensional image and the characteristic point as a mapping point of the characteristic point in the two-dimensional image;
and determining mapping points of all feature points used for outlining the target feature in the human face feature template in the two-dimensional image as the target points.
In a possible implementation manner of the first aspect, the mapping the second region onto the three-dimensional image to obtain the first region includes:
respectively mapping each target point in the two-dimensional image to the three-dimensional image, and acquiring a first coordinate of each target point in the three-dimensional image in the direction of a sagittal plane;
acquiring second coordinates of each target point on the two-dimensional image;
determining the voxel coordinate of each target point on the three-dimensional image according to the first coordinate and the second coordinate, and determining the first area according to each voxel coordinate.
In a possible implementation manner of the first aspect, the acquiring a three-dimensional image to be processed includes:
acquiring image data to be processed, wherein the image data comprises at least one plane image;
and performing three-dimensional rendering on all the plane images to obtain the three-dimensional image.
In a possible implementation manner of the first aspect, the image data further includes identity information;
after acquiring the image data to be processed, the method further comprises:
encrypting the identity information to obtain encrypted identity information;
after the three-dimensional image is subjected to privacy removal processing and the identity information is subjected to encryption processing, packaging the three-dimensional image subjected to privacy removal processing and the identity information subjected to encryption processing into image data subjected to privacy removal processing, and performing compression and encryption processing on the image data subjected to privacy removal processing.
In a second aspect, an embodiment of the present application provides a medical image privacy-removing processing apparatus, including:
the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring a three-dimensional image to be processed;
and the processing unit is used for determining a first area occupied by a target feature in the three-dimensional image, removing the image in the first area and obtaining the three-dimensional image after privacy removal processing, wherein the target feature comprises at least one human face feature.
In a third aspect, an embodiment of the present application provides a terminal device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor, when executing the computer program, implements the method for processing three-dimensional images without privacy, according to any one of the first aspect.
In a fourth aspect, an embodiment of the present application provides a computer-readable storage medium, and the embodiment of the present application provides a computer-readable storage medium, where a computer program is stored, where the computer program, when executed by a processor, implements the method for processing three-dimensional images for privacy elimination according to any one of the first aspects.
In a fifth aspect, an embodiment of the present application provides a computer program product, which, when running on a terminal device, causes the terminal device to execute the method for processing three-dimensional video without privacy according to any of the above first aspects.
It is understood that the beneficial effects of the second aspect to the fifth aspect can be referred to the related description of the first aspect, and are not described herein again.
Compared with the prior art, the embodiment of the application has the advantages that:
according to the method, the three-dimensional image to be processed is obtained, and then the first area occupied by the target features in the three-dimensional image is determined, wherein the target features comprise at least one face feature, and the target features can be used for identifying the identity of a patient; and finally, removing the image in the first area, namely removing the information for identifying the identity of the patient in the three-dimensional image to obtain the three-dimensional image after privacy removal. By the method, the target characteristics used for identifying the identity of the patient in the three-dimensional medical image can be effectively removed, and further the privacy of the patient is protected.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic diagram of an imaging system according to an embodiment of the present application;
fig. 2 is a schematic flowchart illustrating a method for privacy-removing processing of a three-dimensional image according to an embodiment of the present application;
FIG. 3 is a schematic view of a coronal plane provided by an embodiment of the present application;
FIG. 4 is a schematic diagram of a face feature template according to an embodiment of the present application;
FIG. 5 is a schematic diagram of a two-dimensional image provided by an embodiment of the present application;
fig. 6 is a schematic flowchart illustrating a method for de-privacy processing of a three-dimensional image according to another embodiment of the present application;
fig. 7 is a block diagram illustrating a structure of a device for processing three-dimensional video without privacy according to another embodiment of the present application;
fig. 8 is a schematic structural diagram of a terminal device according to another embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
Furthermore, in the description of the present application and the appended claims, the terms "first," "second," "third," and the like are used for distinguishing between descriptions and not necessarily for describing or implying relative importance.
Reference throughout this specification to "one embodiment" or "some embodiments," or the like, means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application. Thus, appearances of the phrases "in one embodiment," "in some embodiments," "in other embodiments," or the like, in various places throughout this specification are not necessarily all referring to the same embodiment, but rather "one or more but not all embodiments" unless specifically stated otherwise.
An application scenario of the three-dimensional image privacy elimination processing method provided by the embodiment of the present application is introduced first. Fig. 1 is a schematic view of an imaging system according to an embodiment of the present disclosure. As shown, the imaging system may include an imaging device 101 and a terminal device 102. The imaging device can be a CT machine or an MRI device, and the terminal device can be a computer or a mobile phone. The image device is in communication connection with the terminal device in a wireless or wired mode. After shooting the three-dimensional image, the image equipment sends the three-dimensional image to the terminal equipment; the terminal equipment performs privacy removing processing on the received three-dimensional image by using the privacy removing processing method of the three-dimensional image provided by the embodiment of the application, and returns the three-dimensional image after privacy removing processing to the image equipment; and the video equipment displays the received three-dimensional video subjected to privacy removal processing to a user through a display device. Of course, the user may view the three-dimensional image after the privacy-elimination process directly on the display device of the terminal device.
Fig. 2 is a schematic flowchart illustrating a method for privacy elimination of a three-dimensional video according to an embodiment of the present application, and by way of example and not limitation, the method may include the following steps:
and S101, acquiring a three-dimensional image to be processed.
In practical applications, the image data obtained by the Imaging device after shooting a patient is in a specific format, such as Digital Imaging and Communications in Medicine (DICOM) format. The image data includes a series of planar images, such as two-dimensional slice images. Therefore, in one embodiment, the step S101 of acquiring a three-dimensional image to be processed may include the following steps:
s11, acquiring image data to be processed, wherein the image data comprises at least one plane image;
and S12, performing stereo rendering on all the plane images to obtain the three-dimensional image.
Stereoscopic rendering, also known as stereoscopic rendering, is a technique for displaying two-dimensional projections of a discrete three-dimensional sampled dataset. The three-dimensional sampling data set is a series of planar images, which are usually obtained according to a certain rule, such as one section per millimeter.
S102, determining a first area occupied by a target feature to be removed in the three-dimensional image, and removing the image in the first area to obtain the three-dimensional image after privacy removal processing.
Wherein the target feature comprises at least one human face feature.
The facial features may refer to facial organs such as eyes, nose, mouth, etc., or may refer to facial regions including one or more facial organs, for example, triangular regions including nose.
In one embodiment, the determining the first region occupied by the target feature to be removed in the three-dimensional image S102 may include the following steps:
and S21, acquiring a two-dimensional image of the three-dimensional image in the coronal plane direction.
Referring to fig. 3, a schematic view of a coronal plane is provided for an embodiment of the present application. As shown in fig. 3, the coronal plane is a cross section obtained by longitudinally cutting the human body in the left and right directions into two parts, i.e., a front part and a rear part.
S22, determining a second area occupied by the target feature in the two-dimensional image.
And S23, mapping the second area to the three-dimensional image to obtain the first area.
In one embodiment, the step of determining the second area occupied by the target feature in the two-dimensional image in step S22 may include the steps of:
s221, a preset face feature template is obtained, wherein the face feature template comprises a plurality of feature points used for outlining each face feature.
Exemplarily, referring to fig. 4, a schematic diagram of a face feature template provided in an embodiment of the present application is shown. As shown in fig. 4, the points corresponding to the numbers in the figure are feature points. For example, the 6 feature points 37-42 in fig. 4 may outline one eye, and the 17 feature points 1-17 may outline the cheek. Fig. 4 is only an example, and the number of feature points in the face feature template is not particularly limited.
S222, mapping each feature point used for outlining the target feature in the face feature template to the two-dimensional image to obtain each target point in the two-dimensional image.
Illustratively, assume that the target features are eyes, nose, and mouth. Referring to fig. 5, a schematic diagram of a two-dimensional image provided in an embodiment of the present application is shown. As shown in fig. 5, after the face feature template in fig. 4 is mapped onto the two-dimensional image, the corresponding mapping points of the feature points 37 to 48 in fig. 4 (the corresponding target features are eyes), the corresponding mapping points of the feature points 28 to 36 in fig. 4 (the corresponding target features are noses), and the corresponding mapping points of the feature points 49 to 68 in fig. 4 (the corresponding target features are mouths) are displayed in the two-dimensional image.
In an embodiment, the mapping, in step S222, each feature point used for outlining the target feature in the face feature template onto the two-dimensional image to obtain each target point in the two-dimensional image may include the following steps:
A. and calculating difference values between each feature point in the face feature template and each pixel point in the two-dimensional image.
In practical applications, the difference value may be a gray scale difference value or a distance difference value.
For example, when the difference value is a distance difference value, the distance between the feature point and the pixel point may be calculated by using an equidistant function such as euclidean distance, chebyshev distance, and mahalanobis distance.
When the difference value is a gray difference value, the gray difference value between the characteristic point and the pixel point is calculated.
The smaller the difference value is, the smaller the difference between the characteristic point and the pixel point is; on the contrary, the larger the difference value is, the larger the difference between the characteristic point and the pixel point is.
B. And determining a pixel point with the minimum difference value between the two-dimensional image and the characteristic point as a mapping point of the characteristic point in the two-dimensional image.
And the pixel point corresponding to the minimum difference value is the pixel point with the minimum difference with the current characteristic point.
C. And determining mapping points of all feature points used for outlining the target feature in the human face feature template in the two-dimensional image as the target points.
All the feature points in the face feature template are mapped to the two-dimensional image, namely, the corresponding position of each face feature in the two-dimensional image is ensured, so that the mapping accuracy can be ensured, and the accurate position of the target feature can be found on the two-dimensional image.
S223, determining the second area according to each target point in the two-dimensional image.
As shown in fig. 5, after the target points in the two-dimensional image are obtained, the target points may outline the target feature, and the area covered by the outline is the second area.
In one embodiment, the step S23 of mapping the second region onto the three-dimensional image to obtain the first region may include the following steps:
s231, mapping each target point in the two-dimensional image to the three-dimensional image respectively, and acquiring a first coordinate of each target point in the three-dimensional image in the direction of a sagittal plane.
Since the three-dimensional image is stereoscopic rather than planar, the voxels corresponding to the target point in the two-dimensional image in the three-dimensional image are not on the same sagittal plane. For example, the eyes and the nose are not on the same plane, and therefore, the positions of the voxels corresponding to the nose and the eyes in the three-dimensional image are not on the same sagittal plane.
The sagittal plane is a cross section obtained by longitudinally cutting the human body into left and right parts in the anterior-posterior direction (see fig. 3). Voxels are short for volume elements.
And S232, acquiring second coordinates of each target point on the two-dimensional image.
The second coordinate is actually a planar coordinate on the coronal plane.
And S233, determining the voxel coordinate of each target point on the three-dimensional image according to the first coordinate and the second coordinate, and determining the first area according to each voxel coordinate.
The coronal plane and the sagittal plane in the three-dimensional image form a three-dimensional coordinate system, and the second coordinate on the coronal plane and the first coordinate on the sagittal plane corresponding to the target point form a voxel coordinate of the target point, wherein the voxel coordinate can reflect the position of the target point in the three-dimensional image.
Illustratively, assume that the voxel coordinates of the target point are represented by (x, y, z), where (x, y) is the second coordinate and z is the first coordinate.
According to the method, the three-dimensional image to be processed is obtained, then the first area occupied by the target features to be removed in the three-dimensional image is determined, the target features comprise at least one face feature, and the target features can be used for identifying the identity of a patient; and finally, removing the image in the first area, namely removing the information for identifying the identity of the patient in the three-dimensional image to obtain the three-dimensional image after privacy removal. By the method, the target characteristics used for identifying the identity of the patient in the three-dimensional medical image can be effectively removed, and further the privacy of the patient is protected.
Referring to fig. 6, a schematic flow chart of a method for processing a three-dimensional image for privacy protection according to another embodiment of the present application is shown. As shown in fig. 6, the method may further include the steps of:
s601, obtaining image data to be processed, wherein the image data comprises identity information and at least one plane image.
And S602, performing three-dimensional rendering on all the plane images to obtain a three-dimensional image.
S603, determining a first area occupied by the target feature to be removed in the three-dimensional image, and removing the image in the first area to obtain the three-dimensional image after privacy removal.
The process of step S603 can refer to the description in the embodiment of fig. 2, and is not described herein again.
S604, the identity information is encrypted to obtain the encrypted identity information.
The identity information may include information such as name, age, identification number, telephone number, and address.
The process in S604 may be processed in parallel with S602 and/or S603, or may be processed sequentially, which is not limited herein.
And S605, packaging the three-dimensional image subjected to privacy removal processing and the identity information subjected to encryption processing into image data subjected to privacy removal processing, and compressing and encrypting the image data subjected to privacy removal processing.
The password after encrypting the identity information and the password after compressing and encrypting the image data can be kept by the patient.
By the method in the embodiment of the application, the image capable of identifying the identity of the patient in the three-dimensional image is removed, the identity information of the patient is also removed, double privacy removal is realized, the privacy of the patient information is increased, and the safety of image data is improved; and finally, the image data after privacy removal processing is compressed and encrypted, so that triple privacy removal is realized, and the safety of the image data is further improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Fig. 7 is a block diagram showing a configuration of a three-dimensional video privacy-elimination processing apparatus according to an embodiment of the present application, which corresponds to the three-dimensional video privacy-elimination processing method according to the foregoing embodiment, and only the portions related to the embodiment of the present application are shown for convenience of description.
Referring to fig. 7, the apparatus 7 includes:
an acquiring unit 71 is configured to acquire a three-dimensional image to be processed.
The processing unit 72 is configured to determine a first area occupied by a target feature in the three-dimensional image, and remove an image in the first area to obtain a three-dimensional image after privacy removal processing, where the target feature includes at least one human face feature.
Optionally, the processing unit 72 includes:
and the acquisition subunit is used for acquiring a two-dimensional image of the three-dimensional image in the coronal plane direction.
And the determining subunit is used for determining a second area occupied by the target feature in the two-dimensional image.
And the mapping subunit is used for mapping the second area to the three-dimensional image to obtain the first area.
Optionally, the determining subunit includes:
the template acquisition module is used for acquiring a preset face feature template, and the face feature template comprises a plurality of feature points for outlining each face feature.
And the first mapping module is used for mapping each feature point used for outlining the target feature in the face feature template to the two-dimensional image to obtain each target point in the two-dimensional image.
And the first determining module is used for determining the second area according to each target point in the two-dimensional image.
Optionally, the first mapping module includes:
and the calculating submodule is used for calculating difference values between each feature point in the face feature template and each pixel point in the two-dimensional image.
And the mapping submodule is used for determining a pixel point with the minimum difference value between the two-dimensional image and the characteristic point, and the pixel point is a mapping point of the characteristic point in the two-dimensional image.
And the selection submodule is used for determining mapping points of all feature points used for outlining the target feature in the human face feature template in the two-dimensional image as the target points.
Optionally, the mapping subunit includes:
and the second mapping module is used for respectively mapping each target point in the two-dimensional image to the three-dimensional image and acquiring a first coordinate of each target point in the three-dimensional image in the direction of the sagittal plane.
And the coordinate acquisition module is used for acquiring second coordinates of each target point on the two-dimensional image.
And the second determining module is used for determining the voxel coordinate of each target point on the three-dimensional image according to the first coordinate and the second coordinate, and determining the first area according to each voxel coordinate.
Optionally, the obtaining unit 71 is further configured to obtain image data to be processed, where the image data includes at least one planar image; and performing three-dimensional rendering on all the plane images to obtain the three-dimensional image.
Optionally, the image data further includes identity information.
Optionally, the apparatus 7 further comprises:
and the first encryption unit is used for encrypting the identity information after acquiring the three-dimensional image to be processed and the target feature to be removed to obtain the encrypted identity information.
And the second encryption unit is used for packaging the three-dimensional image subjected to privacy removal processing and the identity information subjected to encryption processing into image data subjected to privacy removal processing after performing privacy removal processing on the three-dimensional image and the identity information subjected to encryption processing, and compressing and encrypting the image data subjected to privacy removal processing.
It should be noted that, for the information interaction, execution process, and other contents between the above-mentioned devices/units, the specific functions and technical effects thereof are based on the same concept as those of the embodiment of the method of the present application, and specific reference may be made to the part of the embodiment of the method, which is not described herein again.
The three-dimensional video privacy elimination processing device shown in fig. 7 may be a software unit, a hardware unit, or a combination of software and hardware unit built in an existing terminal device, may be integrated into the terminal device as a separate pendant, or may exist as a separate terminal device.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
Fig. 8 is a schematic structural diagram of a terminal device according to an embodiment of the present application. As shown in fig. 8, the terminal device 8 of this embodiment includes: at least one processor 80 (only one is shown in fig. 8), a memory 81, and a computer program 82 stored in the memory 81 and executable on the at least one processor 80, wherein the processor 80 executes the computer program 82 to implement the steps in any of the above embodiments of the method for processing three-dimensional images for de-privacy.
The terminal device can be a desktop computer, a notebook, a palm computer, a cloud server and other computing devices. The terminal device may include, but is not limited to, a processor, a memory. Those skilled in the art will appreciate that fig. 8 is merely an example of the terminal device 8, and does not constitute a limitation of the terminal device 8, and may include more or less components than those shown, or combine some components, or different components, such as an input-output device, a network access device, and the like.
The Processor 80 may be a Central Processing Unit (CPU), and the Processor 80 may be other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 81 may in some embodiments be an internal storage unit of the terminal device 8, such as a hard disk or a memory of the terminal device 8. In other embodiments, the memory 81 may also be an external storage device of the terminal device 8, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the terminal device 8. Further, the memory 81 may also include both an internal storage unit and an external storage device of the terminal device 8. The memory 81 is used for storing an operating system, an application program, a BootLoader (BootLoader), data, and other programs, such as program codes of the computer program. The memory 81 may also be used to temporarily store data that has been output or is to be output.
The embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the steps in the above-mentioned method embodiments.
The embodiments of the present application provide a computer program product, which when running on a mobile terminal, enables the mobile terminal to implement the steps in the above method embodiments when executed.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, all or part of the processes in the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium and can implement the steps of the embodiments of the methods described above when the computer program is executed by a processor. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer readable medium may include at least: any entity or device capable of carrying computer program code to a three-dimensional video de-privacy processing device/terminal apparatus, a recording medium, a computer Memory, a Read-Only Memory (ROM), a Random Access Memory (RAM), an electrical carrier signal, a telecommunications signal, and a software distribution medium. Such as a usb-disk, a removable hard disk, a magnetic or optical disk, etc. In certain jurisdictions, computer-readable media may not be an electrical carrier signal or a telecommunications signal in accordance with legislative and patent practice.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus/network device and method may be implemented in other ways. For example, the above-described apparatus/network device embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. A privacy-removing processing method for a three-dimensional image is characterized by comprising the following steps:
acquiring a three-dimensional image to be processed;
determining a first area occupied by target features in the three-dimensional image, and removing the image in the first area to obtain the three-dimensional image after privacy removal processing, wherein the target features comprise at least one face feature.
2. The method for privacy elimination of a three-dimensional image according to claim 1, wherein the determining a first area occupied by a target feature to be eliminated in the three-dimensional image comprises:
acquiring a two-dimensional image of the three-dimensional image in the direction of a coronal plane;
determining a second area occupied by the target feature in the two-dimensional image;
and mapping the second area to the three-dimensional image to obtain the first area.
3. The method for processing privacy elimination of three-dimensional video according to claim 2, wherein the determining the second area occupied by the target feature in the two-dimensional image includes:
acquiring a preset face feature template, wherein the face feature template comprises a plurality of feature points for outlining each face feature;
mapping each feature point used for outlining the target feature in the face feature template to the two-dimensional image to obtain each target point in the two-dimensional image;
and determining the second area according to each target point in the two-dimensional image.
4. The method of claim 3, wherein the mapping each feature point in the face feature template used for outlining the target feature onto the two-dimensional image to obtain each target point in the two-dimensional image comprises:
for each feature point in the face feature template, calculating a difference value between each feature point and each pixel point in the two-dimensional image;
determining a pixel point with the minimum difference value between the two-dimensional image and the characteristic point as a mapping point of the characteristic point in the two-dimensional image;
and determining mapping points of all feature points used for outlining the target feature in the human face feature template in the two-dimensional image as the target points.
5. The method for processing privacy elimination of a three-dimensional image according to claim 3, wherein the mapping the second area onto the three-dimensional image to obtain the first area comprises:
respectively mapping each target point in the two-dimensional image to the three-dimensional image, and acquiring a first coordinate of each target point in the three-dimensional image in the direction of a sagittal plane;
acquiring second coordinates of each target point on the two-dimensional image;
determining the voxel coordinate of each target point on the three-dimensional image according to the first coordinate and the second coordinate, and determining the first area according to each voxel coordinate.
6. The method for privacy elimination of three-dimensional images according to claim 1, wherein the acquiring of the three-dimensional image to be processed comprises:
acquiring image data to be processed, wherein the image data comprises at least one plane image;
and performing three-dimensional rendering on all the plane images to obtain the three-dimensional image.
7. The method for processing three-dimensional video according to claim 6, wherein the video data further includes identification information;
after acquiring the image data to be processed, the method further comprises:
encrypting the identity information to obtain encrypted identity information;
after the three-dimensional image is subjected to privacy removal processing and the identity information is subjected to encryption processing, packaging the three-dimensional image subjected to privacy removal processing and the identity information subjected to encryption processing into image data subjected to privacy removal processing, and performing compression and encryption processing on the image data subjected to privacy removal processing.
8. A privacy-elimination processing device for three-dimensional images is characterized by comprising:
the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring a three-dimensional image to be processed;
the processing unit is used for determining a first area occupied by a target feature to be removed in the three-dimensional image, removing the image in the first area, and obtaining the three-dimensional image after privacy removal processing, wherein the target feature comprises at least one face feature.
9. A terminal device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the method according to any of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 7.
CN201911220611.6A 2019-12-03 2019-12-03 Privacy-removing processing method and device for three-dimensional image and terminal equipment Pending CN111159751A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911220611.6A CN111159751A (en) 2019-12-03 2019-12-03 Privacy-removing processing method and device for three-dimensional image and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911220611.6A CN111159751A (en) 2019-12-03 2019-12-03 Privacy-removing processing method and device for three-dimensional image and terminal equipment

Publications (1)

Publication Number Publication Date
CN111159751A true CN111159751A (en) 2020-05-15

Family

ID=70555686

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911220611.6A Pending CN111159751A (en) 2019-12-03 2019-12-03 Privacy-removing processing method and device for three-dimensional image and terminal equipment

Country Status (1)

Country Link
CN (1) CN111159751A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113034389A (en) * 2021-03-17 2021-06-25 武汉联影智融医疗科技有限公司 Image processing method, image processing device, computer equipment and storage medium
CN113887311A (en) * 2021-09-03 2022-01-04 中山大学中山眼科中心 Method, device and storage medium for protecting privacy of ophthalmologic patient
CN114445514A (en) * 2022-01-26 2022-05-06 四川大学 Template data generation and application method based on magnetic resonance scanning image

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001104296A (en) * 1999-09-28 2001-04-17 Terarikon Inc Computed tomography equipment
CN102473283A (en) * 2010-07-06 2012-05-23 松下电器产业株式会社 Image delivery device
US20130311896A1 (en) * 2005-12-22 2013-11-21 Armstrong, Quinton Co. LLC Methods, systems, and computer program products for protecting information on a user interface based on a viewability of the information
US20140112534A1 (en) * 2012-10-23 2014-04-24 Sony Corporation Information processing device and storage medium
CN103854270A (en) * 2012-11-28 2014-06-11 广州医学院第一附属医院 CT and MR inter-machine three dimensional image fusion registration method and system
CN108427918A (en) * 2018-02-12 2018-08-21 杭州电子科技大学 Face method for secret protection based on image processing techniques
CN108520184A (en) * 2018-04-16 2018-09-11 成都博锐智晟科技有限公司 A kind of method and system of secret protection
CN109063506A (en) * 2018-07-09 2018-12-21 江苏达实久信数字医疗科技有限公司 Privacy processing method for medical operating teaching system
CN109919021A (en) * 2019-01-29 2019-06-21 深圳市海派通讯科技有限公司 Face shoots image guard method
CN109934168A (en) * 2019-03-13 2019-06-25 北京达佳互联信息技术有限公司 Facial image mapping method and device
US20190268537A1 (en) * 2016-11-08 2019-08-29 Hanwha Techwin Co., Ltd. Image processing device and image providing method therefor
CN110322397A (en) * 2019-06-25 2019-10-11 浙江大华技术股份有限公司 A kind of occlusion method of image, server, monitoring system and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001104296A (en) * 1999-09-28 2001-04-17 Terarikon Inc Computed tomography equipment
US20130311896A1 (en) * 2005-12-22 2013-11-21 Armstrong, Quinton Co. LLC Methods, systems, and computer program products for protecting information on a user interface based on a viewability of the information
CN102473283A (en) * 2010-07-06 2012-05-23 松下电器产业株式会社 Image delivery device
US20140112534A1 (en) * 2012-10-23 2014-04-24 Sony Corporation Information processing device and storage medium
CN103854270A (en) * 2012-11-28 2014-06-11 广州医学院第一附属医院 CT and MR inter-machine three dimensional image fusion registration method and system
US20190268537A1 (en) * 2016-11-08 2019-08-29 Hanwha Techwin Co., Ltd. Image processing device and image providing method therefor
CN108427918A (en) * 2018-02-12 2018-08-21 杭州电子科技大学 Face method for secret protection based on image processing techniques
CN108520184A (en) * 2018-04-16 2018-09-11 成都博锐智晟科技有限公司 A kind of method and system of secret protection
CN109063506A (en) * 2018-07-09 2018-12-21 江苏达实久信数字医疗科技有限公司 Privacy processing method for medical operating teaching system
CN109919021A (en) * 2019-01-29 2019-06-21 深圳市海派通讯科技有限公司 Face shoots image guard method
CN109934168A (en) * 2019-03-13 2019-06-25 北京达佳互联信息技术有限公司 Facial image mapping method and device
CN110322397A (en) * 2019-06-25 2019-10-11 浙江大华技术股份有限公司 A kind of occlusion method of image, server, monitoring system and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
卢开文: "医学影像三维重建系统的研究与实现", 《中国优秀博硕士学位论文全文数据库(硕士)信息科技辑》 *
干可: "3 维大脑核磁共振图像隐私信息剔除方法", 《四川大学学报(工程科学版)》 *
科学出版社: "医学影像处理及三维器官重建", 《BLOG.SCIENCENET.CN/BLOG-528739-1002828.HTML》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113034389A (en) * 2021-03-17 2021-06-25 武汉联影智融医疗科技有限公司 Image processing method, image processing device, computer equipment and storage medium
CN113034389B (en) * 2021-03-17 2023-07-25 武汉联影智融医疗科技有限公司 Image processing method, device, computer equipment and storage medium
CN113887311A (en) * 2021-09-03 2022-01-04 中山大学中山眼科中心 Method, device and storage medium for protecting privacy of ophthalmologic patient
CN114445514A (en) * 2022-01-26 2022-05-06 四川大学 Template data generation and application method based on magnetic resonance scanning image

Similar Documents

Publication Publication Date Title
CN107220933B (en) Reference line determining method and system
US11954860B2 (en) Image matching method and device, and storage medium
CN111159751A (en) Privacy-removing processing method and device for three-dimensional image and terminal equipment
WO2018205232A1 (en) Method for automatically and accurately positioning reference line according to spliced result
CN110021053A (en) A kind of image position method, device, storage medium and equipment based on coordinate conversion
CN112102351A (en) Medical image analysis method and device, electronic equipment and readable storage medium
CN106709920B (en) Blood vessel extraction method and device
AU2019430369B2 (en) VRDS 4D medical image-based vein Ai endoscopic analysis method and product
CN115063386A (en) Medical image processing method, device, equipment and storage medium
CN111179157A (en) Method and device for processing face region in medical image and related product
CN112884714A (en) Lymph node CT image automatic segmentation method and system
CN112641466A (en) Ultrasonic artificial intelligence auxiliary diagnosis method and device
CN114913191B (en) PET image analysis method, PET image analysis device, computer equipment and storage medium
CN114170215A (en) A rapid generation system of bone tumor risk area
CN112669938B (en) Method and equipment for identifying azimuth of intra-brain segmented electrode in craniocerebral medical image
CN112767314B (en) Medical image processing method, device, equipment and storage medium
CN118279417B (en) A data encryption compression method
CN115018830A (en) Method and system for fusing fluorescence and visible light images of endoscope
CN110738639B (en) Display methods, devices, equipment and storage media for medical image detection results
CN116012522B (en) Three-dimensional imaging system for head, neck, jaw and face soft tissues, bones and blood vessels
CN111369672B (en) Method and device for reconstructing three-dimensional medical image section and electronic equipment
CN114341996A (en) Disease analysis method based on VRDS 4D and related product
CN117237528A (en) Data fusion method, device, terminal equipment and readable storage medium
CN115661172A (en) Tooth image segmentation method, storage medium and electronic device
CN108461128A (en) Medical image processing method and system and image processing terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200515

RJ01 Rejection of invention patent application after publication