CN110929232B - System and method for protecting picture privacy information based on block chain and mobile device - Google Patents

System and method for protecting picture privacy information based on block chain and mobile device Download PDF

Info

Publication number
CN110929232B
CN110929232B CN201911046665.5A CN201911046665A CN110929232B CN 110929232 B CN110929232 B CN 110929232B CN 201911046665 A CN201911046665 A CN 201911046665A CN 110929232 B CN110929232 B CN 110929232B
Authority
CN
China
Prior art keywords
picture
block chain
sequence
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911046665.5A
Other languages
Chinese (zh)
Other versions
CN110929232A (en
Inventor
于兆兴
安玲玲
裴庆祺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Lianrong Technology Co ltd
Xidian University
Original Assignee
Xi'an Lianrong Technology Co ltd
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Lianrong Technology Co ltd, Xidian University filed Critical Xi'an Lianrong Technology Co ltd
Priority to CN201911046665.5A priority Critical patent/CN110929232B/en
Publication of CN110929232A publication Critical patent/CN110929232A/en
Application granted granted Critical
Publication of CN110929232B publication Critical patent/CN110929232B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention belongs to the technical field of block chain technology application, and discloses a system and a method for protecting picture privacy information based on a block chain, and mobile equipment, wherein for a picture evidence storage part, related operations are required to be carried out, original camera data, national time service center standard time T of Chinese academy of sciences, a user-defined sequence N1 and a system-defined sequence N2 are required to be obtained by application, and pictures before and after evidence storage and evidence storage evidences are returned to a user; and uploading a suspected infringement picture I and acquiring information on the block chain for the picture authentication part, and generating an infringement information report. The picture storage certificate of the invention avoids the complicated operation of uploading the picture storage certificate and the potential safety hazard which are possibly brought by adopting the mode of directly operating the original camera data, and simultaneously, other operations except the necessary interaction with the block chain in the whole software flow are carried out on line and off line, the picture of the user is not directly transmitted to the background, thereby avoiding the possibility of outputting the picture from the platform.

Description

System and method for protecting picture privacy information based on block chain and mobile device
Technical Field
The invention belongs to the technical field of block chain technology application, and particularly relates to a system and a method for protecting picture privacy information based on a block chain, and mobile equipment.
Background
Currently, the closest prior art: in recent years, with the increasing awareness of right-keeping, society has been keenly calling for the protection of intellectual property rights of pictures. The block chain is a novel decentralized, transparent and non-falsifiable data storage structure, and plays an important role in the intellectual property protection work. In China, image intellectual property protection platforms based on block chain technology have emerged, but most of the block chain platforms have three problems: (1) is not reliable enough. Most platforms require users to upload pictures to a platform database and link picture information, so that the users cannot obtain trust. (2) It is not convenient enough. The notarization process of pictures is too complicated, and in daily life, if the ownership of the pictures shot by the mobile phone needs to be protected, the pictures need to be copied to a computer and then are subjected to a series of operations. (3) Not sufficiently concealed. Most of platforms only store picture information and print visible watermarks to finish marking, but the occurrence of infringement cannot be effectively prevented, the attractiveness of pictures is influenced, the attention of potential infringers is easily attracted, the watermarks are maliciously cut off, and the difficulty in protecting intellectual property rights is increased.
In summary, the problems of the prior art are:
(1) the existing block chain platform needs a user to upload a picture to a platform database and chain picture information, so that the trust of the user cannot be obtained.
(2) The existing block chain platform has a complicated picture notarization process.
(3) Most of the existing block chain platforms only store picture information and print visible watermarks to finish marking, so that the occurrence of infringement behaviors cannot be effectively prevented, the watermarks are maliciously cut off, and the difficulty in protecting intellectual property rights is increased.
The difficulty of solving the technical problems is as follows: the key of protecting the intellectual property of the picture lies in how to ensure that the picture can be reliably stored and authorized under various conditions, and simultaneously, the convenience of operation and the reliability of the platform are improved as much as possible. The difficulty to solve the above problems lies in how to get an optimal balance point between security and convenience, so that the user can conveniently complete the image storage and authentication tasks on the premise of feeling reassurance.
The significance of solving the technical problems is as follows: in the current society, mobile phones become an indispensable part of daily life, and mobile phone users have great demand for an application that can protect the property of taking photos at any time. The conventional picture evidence storage has a picture importing process, so that an infringer can be provided with an opportunity, and the uploading of the picture type block chain evidence storage cannot enable a user to trust enough. The problem is solved, the trust of the user on the platform can be enhanced, and more people are guided to join the queue for protecting intellectual property rights.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a system and a method for protecting picture privacy information based on a block chain and mobile equipment.
The invention is realized in such a way, and provides a method for protecting the image privacy information based on a block chain, which comprises the following steps:
firstly, for a picture evidence storing part, performing related operation application to acquire original camera data, the standard time T of the national time service center of the Chinese academy of sciences, a user-defined sequence N1 and a system-defined sequence N2, and returning pictures before and after the evidence storage and evidence storing data to a user;
and secondly, uploading a suspected infringement picture I to the picture authentication part, acquiring information on the block chain, and generating an infringement information report.
Further, the first step of obtaining the original camera data, the standard time T of the national time service center of the academy of sciences, the user-defined sequence N1 and the system-defined sequence N2, and returning the picture before and after the certificate storage and the certificate storage credential to the user includes the following steps:
(1) shooting by using a mobile phone camera in the application to obtain yuv format photo original data and converting the yuv format photo original data into rgb format data for operation (2);
(2) generating an original picture K according to the rgb data, and obtaining a characteristic key sequence S corresponding to the picture through a characteristic point set Y extracted from the original data and a sequence N1 by using a correlation algorithm;
(3) embedding a sequence N2 into the original data to generate pictures K' embedded with an information sequence, wherein the whole processes of (1), (2) and (3) are carried out on line and off line;
(4) sending a networking request to a user, and uploading N2, N1, S and time T to a background to a block chain for storing certificates;
(5) and returning the picture K, K 'and the certificate storage certificate to the user, wherein K is the original picture, K' is the picture after the certificate storage, and the picture certificate storage process is completed once.
Further, the second step is to upload suspected infringement picture I to the picture authentication part and acquire information on the block chain to generate an infringement information report, and includes the following steps:
(1) if the suspected picture I tries to extract the information sequence N2', the next operation is carried out, and if the suspected picture I cannot be extracted, information is returned to the user, so that the picture is not an infringement picture;
(2) extracting feature points of the pictures so as to perform secondary verification of detailed information of infringement pictures, extracting a point set Y2, respectively performing matching operation on each key sequence S corresponding to the N2 ', and if the sequence N1' extracted from the pictures is the same as the N1 corresponding to the S, determining that the verification is successful, and entering (3);
(3) and feeding back infringement information reports to the user.
Another object of the present invention is to provide a system for implementing the method for protecting picture privacy information based on a block chain, where the system for protecting picture privacy information based on a block chain includes:
the picture evidence storing module is used for acquiring original camera data, the national time service center standard time T of the Chinese academy of sciences, the user-defined sequence N1 and the system-defined sequence N2 and returning pictures before and after evidence storage and evidence storing evidence to the user;
and the picture right confirming module is used for uploading suspected infringement picture I to the picture right confirming part, acquiring information on the block chain and generating an infringement information report.
Further, the picture evidence storage module comprises:
the data conversion unit is used for acquiring original data of the yuv format photo and converting the original data into rgb format data;
the characteristic key sequence generating unit is used for generating an original picture according to the rgb data, and obtaining a characteristic key sequence corresponding to the picture through a characteristic point set and a sequence extracted from the original data by using a correlation algorithm;
the information sequence embedding unit is used for embedding a sequence into the original data to generate a picture embedded with the information sequence;
the information uploading unit is used for sending a networking request to a user, and uploading an embedded sequence in the original data, a feature sequence extracted from the original data, a feature key sequence and time to a background to an area chain for storing certificates;
and the picture and evidence storage unit is used for returning the original picture of the picture to the user and generating the picture and evidence storage evidence embedded with the information sequence.
Further, the picture right confirming module comprises:
the suspected picture information extraction unit is used for carrying out the next operation if the suspected picture tries to extract the information sequence, and returning information to the user if the suspected picture does not attempt to extract the information sequence, so that the picture is not an infringement picture;
the secondary verification infringement unit is used for extracting the characteristic points of the picture so as to carry out secondary verification infringement picture detailed information, extracting a point set, respectively carrying out matching operation on each key sequence corresponding to the suspected picture extraction information sequence, and if the sequence extracted from the matching operation is the same as the original embedded sequence corresponding to each key sequence, determining that the sequence is successful;
and the infringement information feedback unit is used for feeding back an infringement information report to the user.
Another object of the present invention is to provide an information data processing terminal for implementing the method for protecting picture privacy information based on a block chain.
Another object of the present invention is to provide a mobile device for implementing the method for protecting picture privacy information based on a block chain.
Another object of the present invention is to provide a blockchain data control system for implementing the method for protecting picture privacy information based on blockchain.
Another object of the present invention is to provide a computer-readable storage medium, which includes instructions that, when executed on a computer, cause the computer to execute the method for protecting picture privacy information based on a block chain.
In summary, the advantages and positive effects of the invention are as follows: the picture storage certificate of the invention avoids the complicated operation of uploading the picture storage certificate and the potential safety hazard which are possibly brought by adopting the mode of directly operating the original camera data, and simultaneously, other operations except the necessary interaction with the block chain in the whole software flow are carried out on line and off line, the picture of the user is not directly transmitted to the background, thereby avoiding the possibility of outputting the picture from the platform.
Drawings
Fig. 1 is a schematic structural diagram of a system for protecting picture privacy information based on a block chain according to an embodiment of the present invention;
in the figure: 1. a picture evidence storage module; 2. and the picture right confirming module.
Fig. 2 is a flowchart of a method for protecting picture privacy information based on a block chain according to an embodiment of the present invention.
Fig. 3 is a flowchart of an implementation of a method for protecting picture privacy information based on a block chain according to an embodiment of the present invention.
Fig. 4 is a flowchart of a method for protecting picture privacy information based on a block chain according to an embodiment of the present invention.
Fig. 5 is a flowchart of a method for determining authority of picture privacy information protection based on a block chain according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and do not limit the invention.
In view of the problems in the prior art, the present invention provides a system and a method for protecting picture privacy information based on a block chain, and a mobile device, and the present invention is described in detail below with reference to the accompanying drawings.
As shown in fig. 1, a system for protecting picture privacy information based on a block chain according to an embodiment of the present invention includes:
the picture evidence storage module 1 is used for acquiring original camera data, the national time service center standard time T of the Chinese academy of sciences, the user-defined sequence N1 and the system-defined sequence N2, and returning pictures before and after evidence storage and evidence storage evidence to the user.
The picture authorization module 2 is used for uploading a suspected infringement picture I to the picture authorization part, acquiring information on the block chain, generating an infringement information report,
as shown in fig. 2, the method for protecting picture privacy information based on a block chain according to an embodiment of the present invention includes the following steps:
s201: for the picture evidence storing part, performing related operation application needs to acquire original camera data, national time service center standard time T of Chinese academy of sciences, user-defined sequence N1 and system-defined sequence N2, and return pictures before and after evidence storage and evidence storing evidence to the user;
s202: and uploading a suspected infringement picture I and acquiring information on the block chain for the picture authentication part, and generating an infringement information report.
In a preferred embodiment of the present invention, the photo evidence storing process provided by the embodiment of the present invention includes the following steps:
(1) and a mobile phone camera is used in the application to shoot and obtain yuv format photo original data and convert the yuv format photo original data into rgb format data so as to carry out the next operation.
(2) And generating an original picture K according to the rgb data, and obtaining a characteristic key sequence S corresponding to the picture through a characteristic point set Y extracted from the original data and a sequence N1 by using a correlation algorithm.
(3) Embedding a sequence N2 into the original data to generate pictures K' of the embedded information sequence, and carrying out the whole processes of (1), (2) and (3) off-line under an on-line condition.
(4) And sending a networking request to a user, and uploading N2, N1, S and time T to the background to a block chain for storage.
(5) And returning the picture K, K 'and the certificate storage certificate to the user, wherein K is the original picture, K' is the picture after the certificate storage, and the picture certificate storage process is completed once.
In a preferred embodiment of the present invention, the photo right confirming process provided by the embodiment of the present invention includes the following steps:
(1) and if the suspected picture I is attempted to extract the information sequence N2', the next operation is carried out, and if the suspected picture I is not extracted, information is returned to the user to indicate that the picture is not an infringing picture.
(2) And (3) extracting feature points of the pictures so as to carry out secondary verification of the detailed information of the infringement pictures, extracting a point set Y2, respectively carrying out matching operation on each key sequence S corresponding to the N2 ', and if the sequence N1' extracted from the pictures is the same as the N1 corresponding to the S, namely the confirmation is successful.
(3) And the infringement information report is fed back to the user to facilitate the user to maintain the right.
The technical solution of the present invention is further described below with reference to the accompanying drawings.
As shown in fig. 3, the embodiment of the present invention assumes that a robust watermark and a zero watermark are respectively used as the embedding method of N2 and the extraction method of S, that is, the robust watermark is used to embed the sequence N2, and the zero watermark is used to extract the sequence S.
Suppose now that the user side needs to perform two main functions: and taking a photo for storing a certificate, uploading information to the blockchain, and judging whether the photo is the certified photo on the blockchain or not for carrying out right confirmation. The whole operation is completed on the mobile phone of the user.
When a user tries to take a picture, the picture is automatically stored, and the method comprises the following steps:
(1) and clicking by the user for shooting, and shooting by the mobile phone camera to generate and return original data of the picture in the yuv format.
(2) The returned yuv type photo data O is acquired within the application and converted into rgb type photo data O'.
(3) And extracting a zero watermark key sequence S for O' by using the zero watermark to-be-embedded watermark sequence N1, wherein S has uniqueness as known by the uniqueness of the extracted features.
(4) And adding a self-defined robust watermark N2 to the O', wherein the watermark contains necessary confirmation information, and the obtained picture data P after the robust watermark, S and the sequence U to be uploaded consisting of N1 and N2 are obtained.
(5) And sending a networking request to the user, and uploading the U and necessary picture information to the chain.
(6) And converting the O' and the P into the format of the picture shot by the actual mobile phone respectively and returning the format of the picture to the user.
When the user tries to confirm the ownership of a picture, the following steps are carried out:
(1) the user selects the picture to be confirmed.
(2) And (4) offline attempting to extract a robust watermark N2' from the picture, if not, judging the picture to be not an infringement picture, otherwise, performing the following operation.
(3) A networking request is sent to the user and the corresponding on-chain sequence U 'is found from N2'.
(4) And obtaining a watermark sequence N1 'by a zero watermark algorithm for S in the pictures and the sequence U'.
(5) And comparing the N1' with the N1 corresponding to the S, wherein if the comparison is successful, the fact that the comparison is carried out through the zero watermark verification is indicated, the picture is a certain picture which is subjected to evidence storage, attribution is determined through picture information added during uploading, and an infringement information report is generated.
It should be noted that the embodiments of the present invention can be realized by hardware, software, or a combination of software and hardware. The hardware portions may be implemented using dedicated logic; the software portions may be stored in a memory and executed by a suitable instruction execution system, such as a microprocessor or specially designed hardware. Those skilled in the art will appreciate that the apparatus and methods described above may be implemented using computer executable instructions and/or embodied in processor control code, such code being provided on a carrier medium such as a disk, CD-or DVD-ROM, programmable memory such as read only memory (firmware), or a data carrier such as an optical or electronic signal carrier, for example. The apparatus and its modules of the present invention may be implemented by hardware circuits such as very large scale integrated circuits or gate arrays, semiconductors such as logic chips, transistors, or programmable hardware devices such as field programmable gate arrays, programmable logic devices, etc., or by software executed by various types of processors, or by a combination of hardware circuits and software, e.g., firmware.
The above description is intended to be illustrative of the preferred embodiment of the present invention and should not be taken as limiting the invention, but rather, the intention is to cover all modifications, equivalents, and alternatives falling within the spirit and scope of the invention.

Claims (6)

1. A method for protecting picture privacy information based on a block chain is characterized by comprising the following steps:
firstly, for a picture evidence storing part, related operations are required, the application needs to acquire original camera data, the standard time T of the national time service center of the Chinese academy of sciences, a user-defined sequence N1 and a system-defined sequence N2, and pictures before and after the evidence storage and evidence storing evidence are returned to a user;
the method specifically comprises the following steps:
(1.1) shooting by using a mobile phone camera in the application to obtain raw data of a yuv format photo, and converting the raw data into rgb format data for operation (1.2);
(1.2) generating an original picture K according to the rgb data, and obtaining a feature key sequence S corresponding to the picture through a feature point set Y extracted from the original data and a sequence N1 by using a correlation algorithm;
(1.3) embedding a sequence N2 into original data to generate a picture K' embedded with an information sequence, and performing the whole processes of (1.1), (1.2) and (1.3) on line and off line;
(1.4) sending a networking request to a user, uploading N2, N1, S and time T to a block chain for storing certificates;
(1.5) returning K, K 'and a certificate storage certificate to the user, wherein K is an original picture, K' is a picture after the certificate storage, and the picture certificate storage process is finished at one time;
secondly, uploading suspected infringement pictures I to a picture authentication part, acquiring block chain information, and generating an infringement information report;
the method specifically comprises the following steps:
(2.1) trying to extract an information sequence N2' from the suspected picture I, if the suspected picture I is extracted, carrying out the next operation, and if the suspected picture I is not extracted, returning information to the user to indicate that the picture is not an infringement picture;
(2.2) extracting feature points of the pictures so as to carry out secondary verification of detailed information of the infringement pictures, extracting a point set Y2, respectively carrying out matching operation on each key sequence S corresponding to the N2 'on the block chain, and if a sequence N1' extracted from the key sequences is the same as the sequence N1 corresponding to the S, determining that the verification is successful, and entering (2.3);
and (2.3) feeding back an infringement information report to the user.
2. A system for blockchain-based picture privacy information protection, the system implementing the method for blockchain-based picture privacy information protection of claim 1.
3. An information data processing terminal implementing the method for block chain-based picture privacy information protection of claim 1.
4. A mobile device implementing the method for block chain based picture privacy information protection of claim 1.
5. A blockchain data control system implementing the method for blockchain-based picture privacy information protection of claim 1.
6. A computer-readable storage medium comprising instructions that, when executed on a computer, cause the computer to perform the method for blockchain-based picture privacy information protection of claim 1.
CN201911046665.5A 2019-10-30 2019-10-30 System and method for protecting picture privacy information based on block chain and mobile device Active CN110929232B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911046665.5A CN110929232B (en) 2019-10-30 2019-10-30 System and method for protecting picture privacy information based on block chain and mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911046665.5A CN110929232B (en) 2019-10-30 2019-10-30 System and method for protecting picture privacy information based on block chain and mobile device

Publications (2)

Publication Number Publication Date
CN110929232A CN110929232A (en) 2020-03-27
CN110929232B true CN110929232B (en) 2022-06-14

Family

ID=69850003

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911046665.5A Active CN110929232B (en) 2019-10-30 2019-10-30 System and method for protecting picture privacy information based on block chain and mobile device

Country Status (1)

Country Link
CN (1) CN110929232B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111475574B (en) * 2020-04-09 2023-07-11 成都九宽科技有限公司 Data acquisition device based on block chain
CN112000928A (en) * 2020-07-15 2020-11-27 西安电子科技大学 Picture distributed infringement right confirming method, system, storage medium and computer equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
CN110110500A (en) * 2019-06-04 2019-08-09 施建锋 Has the decentralization image copyright protection system and method that infringement detects immediately
CN110147652A (en) * 2019-05-15 2019-08-20 合肥工业大学 Music copyright guard method and system based on block chain and digital watermarking
CN110288504A (en) * 2019-06-21 2019-09-27 杭州云象网络技术有限公司 It is a kind of to automatically add water impression method towards block chain digital education platform

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
CN110147652A (en) * 2019-05-15 2019-08-20 合肥工业大学 Music copyright guard method and system based on block chain and digital watermarking
CN110110500A (en) * 2019-06-04 2019-08-09 施建锋 Has the decentralization image copyright protection system and method that infringement detects immediately
CN110288504A (en) * 2019-06-21 2019-09-27 杭州云象网络技术有限公司 It is a kind of to automatically add water impression method towards block chain digital education platform

Also Published As

Publication number Publication date
CN110929232A (en) 2020-03-27

Similar Documents

Publication Publication Date Title
CN110929232B (en) System and method for protecting picture privacy information based on block chain and mobile device
CN102084370A (en) System for mitigating the unauthorized use of a device
WO2015090170A1 (en) Digital watermarking data processing module, chip and smart digital watermarking mobile phone
US10339283B2 (en) System and method for creating, processing, and distributing images that serve as portals enabling communication with persons who have interacted with the images
US20140321640A1 (en) Apparatus and Method for Generating Digital Images
CN110866223B (en) Copyright protection method based on block chain and picture steganography
WO2019085126A1 (en) Display method, device and apparatus for financial application interface, and storage medium
CN112000928A (en) Picture distributed infringement right confirming method, system, storage medium and computer equipment
US20200278948A1 (en) Method, apparatus and system for managing electronic fingerprint of electronic file
CN103035049A (en) FPGA (Field Programmable Gate Array)-based face recognition entrance guard device and FPGA-based face recognition entrance guard method
CN113282911A (en) Identity authentication method, device, equipment and computer storage medium
CN114040411B (en) Equipment binding method and device, electronic equipment and storage medium
CN110677551B (en) Image encryption method, device, equipment and storage medium
CN106354668A (en) Electronic data secure storage and instruction method in intranet environment and system architecture
US20230351011A1 (en) Protocol and system for tee-based authenticating and editing of mobile-device captured visual and audio media
CN111368160B (en) Case setting auxiliary service system and intelligent legal auxiliary service system
US7987513B2 (en) Data-use restricting method and computer product
KR101286649B1 (en) Method for implementing Key Sharing and Update mechanism utilizing Watermark
CN112771527A (en) Information processing program, information processing apparatus, and information processing method
US20220053123A1 (en) Method and apparatus for independent authentication of video
JP2006039728A (en) Authentication system and method
CN110378133B (en) File protection method and device, electronic equipment and storage medium
CN108632434B (en) Message processing method for mobile intelligent terminal
CN115470499A (en) Data processing method and device, electronic equipment and storage medium
US10868933B2 (en) Image processing apparatus, image processing system, image processing method, and program for verifying authorization for image duplication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: No.0005, Xidian stone Zhongchuang space, 10th floor, Haigui building, Chuangye coffee District, No.18, Gaoxin 1st Road, high tech Zone, Xi'an City, Shaanxi Province, 710071

Applicant after: Xi'an Lianrong Technology Co.,Ltd.

Applicant after: Xi'an Electronic and Science University

Address before: No.0005, Xidian stone Zhongchuang space, 10th floor, Haigui building, Chuangye coffee District, No.18, Gaoxin 1st Road, high tech Zone, Xi'an City, Shaanxi Province, 710071

Applicant before: XI'AN XIDIAN LIANRONG TECHNOLOGY Co.,Ltd.

Applicant before: Xi'an Electronic and Science University

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant