CN111414639B - File encryption and decryption method, device and equipment - Google Patents

File encryption and decryption method, device and equipment Download PDF

Info

Publication number
CN111414639B
CN111414639B CN201910012806.5A CN201910012806A CN111414639B CN 111414639 B CN111414639 B CN 111414639B CN 201910012806 A CN201910012806 A CN 201910012806A CN 111414639 B CN111414639 B CN 111414639B
Authority
CN
China
Prior art keywords
facial
image data
file
determining
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910012806.5A
Other languages
Chinese (zh)
Other versions
CN111414639A (en
Inventor
崔磊
高原
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201910012806.5A priority Critical patent/CN111414639B/en
Publication of CN111414639A publication Critical patent/CN111414639A/en
Application granted granted Critical
Publication of CN111414639B publication Critical patent/CN111414639B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/107Static hand or arm
    • G06V40/113Recognition of static hand signs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/174Facial expression recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The embodiment of the invention provides a method, a device and equipment for encrypting and decrypting a file. The method comprises the following steps: acquiring image data; determining facial image features according to the image data; determining at least one of facial motion, facial motion sequence, expression information and gesture information according to the image data; encrypting the file to be encrypted according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information and gesture information. The method provided by the embodiment of the invention is simple and convenient to operate and high in safety.

Description

File encryption and decryption method, device and equipment
Technical Field
The embodiment of the invention relates to the technical field of computers, in particular to a method, a device and equipment for encrypting and decrypting a file.
Background
The encryption of the file can effectively protect the safety and personal privacy of the user data, and along with the continuous improvement of the safety consciousness of the user, the requirements for encrypting and decrypting the file are also continuously improved.
The conventional file encryption is generally carried out through character strings, a user needs to input the character strings in the encryption and decryption processes, the operation is complex, the user experience is poor, and the encryption is carried out in a character string mode, so that the encryption is easy to crack, and the security is low.
Disclosure of Invention
The embodiment of the invention provides a file encryption and decryption method, device and equipment, which are used for solving the problems of low efficiency and low safety of the existing file encryption and decryption method.
In a first aspect, an embodiment of the present invention provides a file encryption method, including:
acquiring image data;
determining facial image features according to the image data;
determining at least one of facial motion, facial motion sequence, expression information and gesture information according to the image data;
encrypting the file to be encrypted according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information and gesture information.
In one possible implementation, acquiring image data includes:
acquiring preset image data; or alternatively, the process may be performed,
and acquiring image data in real time through an image acquisition device.
In one possible implementation, determining at least one of facial motion, facial motion sequence, expression information, and gesture information from the image data includes:
and determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the file type of the file to be encrypted.
In one possible implementation, determining at least one of facial motion, facial motion sequence, expression information, and gesture information from the image data includes:
at least one of facial motion, facial motion sequence, expression information, and gesture information is determined from the image data and the time information.
In one possible implementation, encrypting the file to be encrypted according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information, and gesture information includes:
determining an encryption key according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information and gesture information;
and encrypting the file to be encrypted by adopting a preset encryption algorithm according to the encryption key.
In a second aspect, an embodiment of the present invention provides a file decrypting method, including:
acquiring image data in real time through an image acquisition device;
determining facial image features according to the image data;
determining at least one of facial motion, facial motion sequence, expression information and gesture information according to the image data;
and decrypting the encrypted file according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information and gesture information.
In one possible implementation, determining at least one of facial motion, facial motion sequence, expression information, and gesture information from the image data includes:
and determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the file type of the encrypted file.
In one possible implementation, determining at least one of facial motion, facial motion sequence, expression information, and gesture information from the image data includes:
and determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the encryption time information of the encrypted file.
In one possible implementation, decrypting the encrypted file according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information, and gesture information includes:
determining a decryption key according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information and gesture information;
and decrypting the encrypted file by adopting a preset decryption algorithm according to the decryption key.
In one possible implementation, if decryption fails, the method further includes:
sending a decryption request message to an encryptor;
receiving image data sent by an encryptor;
the encrypted file is decrypted based on the image data.
In a third aspect, an embodiment of the present invention provides a file encrypting apparatus, including:
the acquisition module is used for acquiring image data;
the first determining module is used for determining the facial image characteristics according to the image data;
a second determining module for determining at least one of facial motion, facial motion sequence, expression information, and gesture information according to the image data;
and the encryption module is used for encrypting the file to be encrypted according to the determined facial image characteristics and at least one of the determined facial actions, facial action sequences, expression information and gesture information.
In a fourth aspect, an embodiment of the present invention provides a file decrypting apparatus, including:
the acquisition module is used for acquiring image data in real time through the image acquisition device;
the first determining module is used for determining the facial image characteristics according to the image data;
a second determining module that determines at least one of facial motion, facial motion sequence, expression information, and gesture information from the image data;
And the decryption module is used for decrypting the encrypted file according to the determined facial image characteristics and at least one of the determined facial actions, facial action sequences, expression information and gesture information.
In a fifth aspect, an embodiment of the present invention provides an electronic device, including:
a memory;
a processor; and
a computer program;
wherein the computer program is stored in the memory and configured to be executed by the processor to implement the file encryption method according to any one of the first aspect or the file decryption method according to any one of the second aspect.
In a sixth aspect, an embodiment of the present invention provides a computer readable storage medium having stored thereon a computer program that is executed by a processor to implement the file encryption method according to any one of the first aspects or the file decryption method according to any one of the second aspects.
According to the file encryption and decryption method, device and equipment provided by the embodiment of the invention, the image data is obtained, the facial image characteristics are determined according to the image data, at least one of facial actions, facial action sequences, expression information and gesture information is determined according to the image data, and the file to be encrypted is encrypted according to the determined facial image characteristics and at least one of the determined facial actions, facial action sequences, expression information and gesture information, so that the file is encrypted. According to the file encryption method, in the file encryption process, a user does not need to input a character string, the operation is simple and convenient, the user experience is improved, and the file is encrypted through at least one of facial image characteristics, facial actions, facial action sequences, expression information and gesture information, so that the file is not easy to crack, and the safety is high.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
FIG. 1 is a flowchart of an embodiment of a file encryption method according to the present invention;
FIG. 2 is a flowchart of an embodiment of a method for decrypting a file according to the present invention;
FIG. 3 is a schematic diagram illustrating an embodiment of a file encrypting apparatus according to the present invention;
FIG. 4 is a schematic diagram illustrating an embodiment of a file decrypting apparatus according to the present invention;
fig. 5 is a schematic structural diagram of an embodiment of an electronic device according to the present invention.
Specific embodiments of the present invention have been shown by way of the above drawings and will be described in more detail below. The drawings and the written description are not intended to limit the scope of the inventive concepts in any way, but rather to illustrate the inventive concepts to those skilled in the art by reference to the specific embodiments.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations consistent with the invention. Rather, they are merely examples of apparatus and methods consistent with aspects of the invention as detailed in the accompanying claims.
The terms "comprising" and "having" and any variations thereof, in the description and claims, are intended to cover a non-exclusive inclusion. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those listed steps or elements but may include other steps or elements not listed or inherent to such process, method, article, or apparatus.
The terms "first" and "second" in the present invention are used for identification purposes only and are not to be construed as indicating or implying a sequential relationship, relative importance or implicitly indicating the number of technical features indicated. "plurality" means two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.
Reference throughout this specification to "one embodiment" or "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment of the present application. Thus, the appearances of the phrases "in one embodiment" or "in an embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment. It should be noted that, without conflict, the embodiments of the present invention and features of the embodiments may be combined with each other.
Fig. 1 is a flowchart of an embodiment of a file encryption method provided by the present invention. The file encryption method provided in the embodiment may be applied to a terminal device, including but not limited to: smart phones, computers, tablet devices, personal digital assistants, etc. As shown in fig. 1, the file encryption method provided in this embodiment may include:
s101, acquiring image data.
The image data acquired in this embodiment may be picture data or video data.
Alternatively, acquiring the image data may be acquiring preset image data. For example, when the user uses his own terminal device to encrypt a file and the user has previously set image data for encryption, the user may directly acquire the image data preset in the terminal device without acquiring the image data again when encrypting the file. By acquiring preset image data for file encryption, the efficiency of file encryption can be improved, and a user does not need to execute any operation in the process, so that the user experience is improved.
Alternatively, the image data may be acquired in real time by the image acquisition device. For example, when the user uses the borrowed or rented terminal equipment to encrypt the file, the image data of the user can be acquired in real time for encryption through the image acquisition device, such as a camera of the terminal equipment, so that the user data security can be ensured, the user privacy is protected, and convenience is provided for the user to encrypt the file at any time and any place.
The present embodiment is not limited in the size, format, and the like of the acquired image data.
S102, determining the facial image characteristics according to the image data.
In this embodiment, after the image data is acquired, the facial image features are determined according to the image data. For example, the face image feature may be determined from the face area image obtained by first capturing the face area image from the obtained image data. The facial image features in this embodiment include, but are not limited to, visual features, pixel statistics features, facial image transform coefficient features, facial image algebraic features, facial image geometric features.
For example, a face may be formed of parts of the eyebrows, eyes, nose, mouth, chin, etc., and geometric descriptions of these parts and the structural relationships between them may form facial image geometric features.
S103, determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data.
Facial movements in this embodiment include, but are not limited to, low head, head-facing, eyebrow-tattooing, eye-closure, head-turning left, head-turning right, etc. The face motion sequence in the present embodiment may be a sequence composed of a plurality of face motions, for example, low head-frowning-eye-closing-head-turning left-head-turning right into one face motion sequence. The expression information in the present embodiment includes, but is not limited to, smiling, difficulty, qi, skin tone, and the like. Gesture information in this embodiment includes, but is not limited to, fist making, scissors hand, five-finger opening, and the like.
In this embodiment, at least one of a facial motion, a facial motion sequence, expression information, and gesture information is determined from image data, that is, one of a facial motion, a facial motion sequence, expression information, and gesture information may be determined from image data, and for example, expression information contained therein may be determined from acquired image data; the gesture information contained therein may be determined from the acquired image data; determining facial actions contained therein from the acquired image data; a facial motion sequence contained therein may be determined from the acquired image data. The plurality of facial actions, facial action sequences, expression information, and gesture information may also be determined from the image data, for example, expression information and gesture information contained therein may be determined from the acquired image data; determining facial actions and facial action sequences contained therein from the acquired image data; expression information, gesture information, facial motion, and facial motion sequences contained therein may be determined from the acquired image data.
Note that the present embodiment does not limit the execution order of S102 and S103. S102 may be performed first, and S103 may be performed later; s103 may be executed first, and S102 may be executed later; s102 and S103 may also be performed simultaneously.
S104, encrypting the file to be encrypted according to the determined facial image characteristics and at least one of the determined facial actions, facial action sequences, expression information and gesture information.
The file to be encrypted in the embodiment is a file which is expected to be encrypted by a user, and may be a text file, for example, a word file, an excel file, a ppt file, a txt file, etc.; video files, such as avi files, mp4 files, flv files, vob files, etc., are also possible; but also audio files such as cd files, wave files, mp3 files, etc. The present embodiment does not limit the file format of the file to be encrypted.
In this embodiment, the file to be encrypted is encrypted according to the determined facial image feature and at least one of the determined facial motion, the facial motion sequence, the expression information and the gesture information, for example, the file to be encrypted may be encrypted according to the determined facial image feature and the determined facial motion.
According to the file encryption method provided by the embodiment, the image data is obtained, the facial image characteristics are determined according to the image data, at least one of the facial motion, the facial motion sequence, the expression information and the gesture information is determined according to the image data, and the file to be encrypted is encrypted according to the determined facial image characteristics and the determined at least one of the facial motion, the facial motion sequence, the expression information and the gesture information, so that the file is encrypted. According to the file encryption method, in the file encryption process, a user does not need to input a character string, the operation is simple and convenient, the user experience is improved, and the file is encrypted through at least one of facial image characteristics, facial actions, facial action sequences, expression information and gesture information, so that the file is not easy to crack, and the safety is high.
In some embodiments, one implementation of determining at least one of facial motion, facial motion sequence, expression information, and gesture information from image data may be:
and determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the file type of the file to be encrypted.
In this embodiment, different types of information types may be determined for files to be encrypted of different file types. For example, as shown in table 1, if the file type of the file to be encrypted is a text file, the facial action may be determined according to the image data; if the file type of the file to be encrypted is an audio file, determining a facial action sequence according to the image data; if the file type of the file to be encrypted is a video file, expression information and gesture information can be determined according to the image data. It should be noted that table 1 is merely an example, and the present invention is not limited to this in practical use.
Alternatively, the correspondence relationship shown in table 2 may be used to determine the information type. For example, if the file type of the file to be encrypted is a word file, the facial action may be determined according to the image data; if the file type of the file to be encrypted is an excel file, determining a facial action sequence according to the image data; if the file type of the file to be encrypted is ppt file, expression information and gesture information can be determined according to the image data. It should be noted that table 2 is merely an example, and the present invention is not limited to this in practical use.
TABLE 1
File type Information type
Text file Facial motion
Audio file Facial action sequence
Video file Expression information and gesture information
TABLE 2
File type Information type
word file Facial motion
excel file Facial action sequence
ppt file Expression information and gesture information
According to the file encryption method provided by the embodiment, at least one of facial actions, facial action sequences, expression information and gesture information is determined according to the image data and the file type of the file to be encrypted, and the file encryption method is used for encrypting the file, so that the interestingness of the file encryption is improved, and the safety of the file encryption is further improved.
In some embodiments, one implementation of determining at least one of facial motion, facial motion sequence, expression information, and gesture information from image data may be:
at least one of facial motion, facial motion sequence, expression information, and gesture information is determined from the image data and the time information.
In this embodiment, the time information may be the time of encrypting the file, taking table 3 as an example, if the time of encrypting the file falls within the range of 00:00-06:00, the facial motion and gesture information may be determined according to the image data; if the time for encrypting the file falls within the range of 06:01-12:00, determining a facial action sequence and expression information according to the image data; if the time for encrypting the file falls within the range of 12:01-15:00, determining expression information and gesture information according to the image data; if the time of file encryption falls within the range of 15:01-24:00, gesture information can be determined according to the image data. It should be noted that table 3 shows only one possible case, and the present invention is not limited to this in practical use. For example, different information types may also be set for different months, or different seasons.
TABLE 3 Table 3
Time information Information type
00:00-06:00 Facial motion and gesture information
06:01-12:00 Facial action sequence and expression information
12:01-15:00 Expression information and gesture information
15:01-24:00 Gesture information
According to the file encryption method provided by the embodiment, at least one of facial actions, facial action sequences, expression information and gesture information is determined according to the image data and the time information and used for file encryption, so that the interestingness of file encryption is improved, and the safety of file encryption is further improved.
In some embodiments, according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information, and gesture information, one implementation of encrypting the file to be encrypted may be: determining an encryption key according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information and gesture information; and encrypting the file to be encrypted by adopting a preset encryption algorithm according to the encryption key.
In this embodiment, one implementation manner of determining the encryption key according to the determined facial image feature and at least one of the determined facial motion, the facial motion sequence, the expression information and the gesture information may be to determine a GeoHash value according to the determined facial image feature and at least one of the determined facial motion, the facial motion sequence, the expression information and the gesture information. Then, the file to be encrypted is encrypted by adopting a preset encryption algorithm, wherein the preset encryption algorithm in the embodiment can be a symmetric encryption algorithm or an asymmetric encryption algorithm.
According to the file encryption method provided by the embodiment, an encryption key is determined according to the determined facial image characteristics and at least one of the determined facial actions, facial action sequences, expression information and gesture information; and encrypting the file to be encrypted by adopting a preset encryption algorithm according to the encryption key, so that the security of file encryption is further improved.
Fig. 2 is a flowchart of an embodiment of a file decryption method according to the present invention. The file decryption method provided in the embodiment may be applied to a terminal device, including but not limited to: smart phones, computers, tablet devices, personal digital assistants, etc. As shown in fig. 2, the file decryption method provided in this embodiment may include:
s201, acquiring image data in real time through an image acquisition device.
The image acquisition device in this embodiment may be, for example, a camera of the terminal device itself, or may be a camera externally connected to the terminal device.
When a user opens an encrypted file, image data is acquired in real time through the image acquisition device, and the image data acquired in the embodiment can be picture data or video data.
S202, determining the facial image characteristics according to the image data.
In this embodiment, the specific implementation manner of determining the facial image features according to the image data may refer to the implementation in S102, which is not described herein again.
In this embodiment, the face image features determined according to the image data should be the same as or corresponding to the face image features determined during encryption. For example, the facial image geometric features are adopted in encryption, and the facial image geometric features are determined in decryption.
S203, determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data.
The specific implementation manner of determining at least one of the facial motion, the facial motion sequence, the expression information and the gesture information according to the image data in the present embodiment may refer to the implementation in S103, and will not be described herein.
In this embodiment, at least one of the facial motion, the facial motion sequence, the expression information, and the gesture information is determined from the image data, and should be the same as or corresponding to the determination at the time of encryption. For example, if a face action sequence is used in encryption, then the face action sequence is also determined in decryption; the facial action sequence and the expression information are adopted in encryption, and the facial action sequence and the expression information are also determined in decryption.
S204, decrypting the encrypted file according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information and gesture information.
It can be understood that when the determined facial image feature and at least one of the determined facial motion, facial motion sequence, expression information, and gesture information are the same or corresponding to the facial image feature and at least one of the facial motion, facial motion sequence, expression information, and gesture information employed when encrypting the encrypted file, then the encrypted file may be successfully decrypted; otherwise, the encrypted file fails to decrypt.
According to the file decryption method provided by the embodiment, the image data is acquired in real time through the image acquisition device, the facial image characteristics are determined according to the image data, at least one of facial actions, facial action sequences, expression information and gesture information is determined according to the image data, and the encrypted file is decrypted according to the determined facial image characteristics and the determined at least one of facial actions, facial action sequences, expression information and gesture information, so that the encrypted file is decrypted. According to the file decryption method, in the file decryption process, a user does not need to input a character string, the operation is simple and convenient, the user experience is improved, and the encrypted file is decrypted through at least one of facial image characteristics, facial actions, facial action sequences, expression information and gesture information, so that the security is high.
In some embodiments, one implementation of determining at least one of facial motion, facial motion sequence, expression information, and gesture information from image data may be:
and determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the file type of the encrypted file.
Specific implementations may refer to implementations in the file encryption process, for example, to implementations shown in tables 1 and 2.
In some embodiments, one implementation of determining at least one of facial motion, facial motion sequence, expression information, and gesture information from image data may be:
and determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the encryption time information of the encrypted file.
Specific implementations may refer to implementations in the file encryption process, for example, to implementations shown in table 3.
In some embodiments, one implementation of decrypting the encrypted file based on the determined facial image features and at least one of the determined facial motion, facial motion sequence, expression information, and gesture information may be: determining a decryption key according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information and gesture information; and decrypting the encrypted file by adopting a preset decryption algorithm according to the decryption key.
In this embodiment, one implementation manner of determining the decryption key according to the determined facial image feature and at least one of the determined facial motion, facial motion sequence, expression information and gesture information may be to determine the decryption key according to a key type and an encryption algorithm adopted when encrypting the encrypted file, for example, if a symmetric encryption algorithm is adopted, the encryption key adopted when encrypting is a GeoHash value, and determine the GeoHash value according to the determined facial image feature and at least one of the determined facial motion, facial motion sequence, expression information and gesture information, and decrypt the encrypted file.
If a symmetric encryption algorithm is adopted, when the decryption key is the same as the encryption key, the encrypted file is successfully decrypted; if an asymmetric encryption algorithm is adopted, when the encryption key and the decryption key form a pair of key pairs, the encrypted file is successfully decrypted.
In some embodiments, in order to further improve security and convenience, if decryption fails, based on the above embodiments, the method may further include: sending a decryption request message to an encryptor; receiving image data sent by an encryptor; the encrypted file is decrypted based on the image data.
The file decryption method provided by the embodiment is suitable for the following application scenarios: the user who encrypts the file also includes other users than the encryptor. In order to perform information transmission and communication, a document is generally transferred between a plurality of users, and at this time, an encryptor of the document is different from the user, and image data is acquired in real time by an image acquisition device to decrypt, which may cause decryption failure. In order to further improve the convenience of use of the user on the premise of ensuring the security of the file, the embodiment provides a remote decryption method.
In the file decryption method provided in this embodiment, after the decryption of the image data acquired in real time fails, a decryption request message may be sent to the encryptor that encrypts the file, where the decryption request message may include, for example, a file identifier to be decrypted, identity information of a file user, and the like. In this embodiment, the specific manner of sending the decryption request message is not limited, and may be, for example, sent by a short message, an instant messaging tool, the internet, or the like.
After the encryptor receives the decryption request message, it can verify whether the requester has permission to use the encrypted file according to the file identification to be decrypted and the identification information of the file user, and if the requester is allowed to use the file, it can send image data to the requester. The image data is related to the image data adopted by encrypting the encrypted file, and can be preset by an encryptor or can be acquired in real time.
After receiving the image data sent by the encryptor, the encrypted file is decrypted based on the image data.
According to the file decryption method, when decryption fails, the decryption request message is sent to the encryptor, the image data sent by the encryptor is received, then the encrypted file is decrypted according to the image data, and the security is further improved on the premise that the security of the file is ensured.
The embodiment of the present invention further provides a file encrypting apparatus, please refer to fig. 3, and the embodiment of the present invention is only illustrated by way of example in fig. 3, and the present invention is not limited thereto. Fig. 3 is a schematic structural diagram of an embodiment of a file encrypting apparatus according to the present invention. As shown in fig. 3, the file encrypting apparatus 30 provided in the present embodiment may include: an acquisition module 301, a first determination module 302, a second determination module 303, and an encryption module 304.
An acquisition module 301 is configured to acquire image data.
A first determining module 302 is configured to determine facial image features according to the image data.
The second determining module 303 is configured to determine at least one of facial motion, facial motion sequence, expression information and gesture information according to the image data.
The encryption module 304 is configured to encrypt the file to be encrypted according to the determined facial image feature and at least one of the determined facial motion, facial motion sequence, expression information, and gesture information.
The device of this embodiment may be used to implement the technical solution of the method embodiment shown in fig. 1, and its implementation principle and technical effects are similar, and are not described here again.
Optionally, the obtaining module 301 may specifically be configured to:
acquiring preset image data; or alternatively, the process may be performed,
and acquiring image data in real time through an image acquisition device.
Optionally, the second determining module 303 may specifically be configured to:
and determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the file type of the file to be encrypted.
Optionally, the second determining module 303 may specifically be configured to:
at least one of facial motion, facial motion sequence, expression information, and gesture information is determined from the image data and the time information.
Optionally, the encryption module 304 may specifically be configured to:
determining an encryption key according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information and gesture information;
And encrypting the file to be encrypted by adopting a preset encryption algorithm according to the encryption key.
An embodiment of the present invention further provides a file decryption device, please refer to fig. 4, in which the embodiment of the present invention is illustrated by way of example only in fig. 4, and the present invention is not limited thereto. Fig. 4 is a schematic structural diagram of an embodiment of a file decrypting apparatus according to the present invention. As shown in fig. 4, the file decrypting apparatus 40 provided in the present embodiment may include: the system comprises an acquisition module 401, a first determination module 402, a second determination module 404 and a decryption module 404.
The acquiring module 401 is configured to acquire image data in real time through the image capturing device.
A first determining module 402 is configured to determine facial image features according to the image data.
The second determination module 403 determines at least one of facial motion, facial motion sequence, expression information, and gesture information from the image data.
The decryption module 404 is configured to decrypt the encrypted file according to the determined facial image feature and at least one of the determined facial motion, facial motion sequence, expression information, and gesture information.
The device of the present embodiment may be used to implement the technical solution of the method embodiment shown in fig. 2, and its implementation principle and technical effects are similar, and are not described here again.
Optionally, the second determining module 403 may specifically be configured to:
and determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the file type of the encrypted file.
Optionally, the second determining module 403 may specifically be configured to:
and determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the encryption time information of the encrypted file.
Optionally, the decryption module 404 may specifically be configured to:
determining a decryption key according to the determined facial image features and at least one of the determined facial actions, facial action sequences, expression information and gesture information;
and decrypting the encrypted file by adopting a preset decryption algorithm according to the decryption key.
Optionally, the file decrypting apparatus 40 may further include a transmitting module and a receiving module, where the transmitting module is configured to send a decryption request message to the encryptor when the decryption fails; the receiving module is used for receiving the image data sent by the encryptor; the decryption module 404 may be specifically configured to decrypt the encrypted file based on the image data.
An embodiment of the present invention further provides an electronic device, and referring to fig. 5, the embodiment of the present invention is illustrated by taking fig. 5 as an example only, and the present invention is not limited thereto. Fig. 5 is a schematic structural diagram of an embodiment of an electronic device according to the present invention. The electronic device may be a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, fitness device, personal digital assistant, or the like. As shown in fig. 5, the electronic device provided in this embodiment may include one or more of the following components: a processing component 501, a memory 502, a power supply component 504, a multimedia component 506, an audio component 503, an input/output (I/O) interface 508, a sensor component 507, and a communication component 505.
The processing component 501 generally controls overall operation of the electronic device, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 501 may include one or more processors 5011 to execute instructions to perform all or part of the steps of the methods described above. Further, the processing component 501 can include one or more modules that facilitate interactions between the processing component 501 and other components. For example, the processing component 501 may include a multimedia module to facilitate interaction between the multimedia component 506 and the processing component 501.
The memory 502 is configured to store various types of data to support operations at the electronic device. Examples of such data include instructions for any application or method operating on the electronic device, contact data, phonebook data, messages, pictures, videos, and the like. The memory 502 may be implemented by any type of volatile or non-volatile memory device or combination thereof, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. In this embodiment, a computer program is stored in the memory 502, and the computer program can be executed by the processor 5011 to implement the technical solutions of the method embodiments corresponding to fig. 1 or fig. 2.
The power supply component 504 provides power to the various components of the electronic device. The power components 504 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for electronic devices.
The multimedia component 506 includes a screen between the electronic device and the user that provides an output interface. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from a user. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may sense not only the boundary of a touch or slide action, but also the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 506 includes a front camera and/or a rear camera. When the electronic device is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera may receive external multimedia data. Each front camera and rear camera may be a fixed optical lens system or have focal length and optical zoom capabilities. The front camera and/or the rear camera in this embodiment may be used to acquire image data.
The audio component 503 is configured to output and/or input audio signals. For example, the audio component 503 includes a Microphone (MIC) configured to receive external audio signals when the electronic device is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may be further stored in the memory 502 or transmitted via the communication component 505. In this embodiment, a microphone may be used to collect a voice signal for voice control of the electronic device by the user, and then send the voice signal to the cloud server via the communication component 505. In some embodiments, the audio component 503 further comprises a speaker for outputting audio signals. In this embodiment, the prompt information for the user may be played through a speaker.
The I/O interface 508 provides an interface between the processing component 501 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: homepage button, volume button, start button, and lock button.
The sensor assembly 507 includes one or more sensors for providing status assessment of various aspects of the electronic device. For example, the sensor assembly 507 may detect an on/off state of the electronic device, a relative positioning of the components, such as a display and keypad of the electronic device, the sensor assembly 507 may also detect a change in position of the electronic device or a component of the electronic device, the presence or absence of user contact with the electronic device, an orientation or acceleration/deceleration of the electronic device, and a change in temperature of the electronic device. The sensor assembly 507 may include a proximity sensor configured to detect the presence of nearby objects in the absence of any physical contact. The sensor assembly 507 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 507 may further include an acceleration sensor, a gyroscopic sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 505 is configured to facilitate communication between the electronic device and other devices in a wired or wireless manner. In this embodiment, the communication component 505 is configured to implement interaction between the electronic device and the cloud server. The electronic device may access a wireless network based on a communication standard, such as WiFi,2G, 3G, or 4G, or a combination thereof. In one exemplary embodiment, the communication component 505 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 505 further comprises a Near Field Communication (NFC) module to facilitate short range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, ultra Wideband (UWB) technology, bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the electronic device may be implemented by one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic elements for executing the methods described above.
In an exemplary embodiment, a non-transitory computer readable storage medium is also provided, such as memory 502, including instructions executable by the processor 5011 of the electronic device to perform the above-described methods. For example, the non-transitory computer readable storage medium may be ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
The electronic device provided in this embodiment may be used to implement the technical solution of the method embodiment corresponding to fig. 1 or fig. 2, and its implementation principle and technical effects are similar, and are not repeated here.
The embodiment of the invention also provides a computer readable storage medium, on which a computer program is stored, which when executed by a processor can implement the file encryption method or the file decryption method provided by any of the above method embodiments. The computer readable storage medium in this embodiment may be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, etc. that contains one or more available medium(s) integrated, and the available medium may be a magnetic medium, (e.g., a floppy disk, a hard disk, a magnetic tape), an optical medium (e.g., a DVD), or a semiconductor medium (e.g., an SSD), etc.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the invention.

Claims (10)

1. A method of encrypting a file, comprising:
acquiring image data;
determining facial image characteristics according to the image data;
determining at least one of facial motion, facial motion sequence, expression information and gesture information according to the image data;
determining hash values corresponding to the facial image features and at least one of the facial motion, the facial motion sequence, the expression information and the gesture information according to the facial image features and the at least one of the facial motion, the facial motion sequence, the expression information and the gesture information;
taking the hash value as an encryption key;
encrypting the file to be encrypted by adopting the encryption key and a preset encryption algorithm;
the determining at least one of facial motion, facial motion sequence, expression information and gesture information according to the image data comprises:
determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and time information, wherein the time information is the time for encrypting the file;
if the time for encrypting the file falls within a first time range, determining gesture information according to the image data;
If the time for encrypting the file falls within a second time range, determining expression information according to the image data;
and if the time for encrypting the file falls within a third time range, determining a facial action or a facial action sequence according to the image data.
2. The method of claim 1, wherein the acquiring image data comprises:
acquiring preset image data; or alternatively, the process may be performed,
and acquiring image data in real time through an image acquisition device.
3. The method of claim 1, wherein the determining at least one of facial motion, facial motion sequence, expression information, and gesture information from the image data comprises:
and determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the file type of the file to be encrypted.
4. A method of decrypting a file, comprising:
acquiring image data in real time through an image acquisition device;
determining facial image characteristics according to the image data;
determining at least one of facial motion, facial motion sequence, expression information and gesture information according to the image data;
Determining hash values corresponding to the facial image features and at least one of the facial motion, the facial motion sequence, the expression information and the gesture information according to the facial image features and the at least one of the facial motion, the facial motion sequence, the expression information and the gesture information;
taking the hash value as a decryption key;
decrypting the encrypted file by adopting the decryption key and a preset decryption algorithm;
the determining at least one of facial motion, facial motion sequence, expression information, and gesture information from the image data includes:
determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and encryption time information of the encrypted file;
if the encryption time information falls within a first time range, determining gesture information according to the image data;
if the encryption time information falls within a second time range, determining expression information according to the image data;
and if the encryption time information falls within a third time range, determining a facial action or a facial action sequence according to the image data.
5. The method of claim 4, wherein the determining at least one of facial motion, facial motion sequence, expression information, and gesture information from the image data comprises:
And determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and the file type of the encrypted file.
6. The method of claim 4, wherein if decryption fails, the method further comprises:
sending a decryption request message to an encryptor;
receiving image data sent by the encryptor;
and decrypting the encrypted file according to the image data.
7. A document encryption apparatus, comprising:
the acquisition module is used for acquiring image data;
the first determining module is used for determining facial image characteristics according to the image data;
a second determining module for determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data;
an encryption module for: determining hash values corresponding to the facial image features and at least one of the facial motion, the facial motion sequence, the expression information and the gesture information according to the facial image features and the at least one of the facial motion, the facial motion sequence, the expression information and the gesture information; taking the hash value as an encryption key; encrypting the file to be encrypted by adopting the encryption key and a preset encryption algorithm;
The second determining module is specifically configured to:
determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and time information, wherein the time information is the time for encrypting the file;
if the time for encrypting the file falls within a first time range, determining gesture information according to the image data;
if the time for encrypting the file falls within a second time range, determining expression information according to the image data;
and if the time for encrypting the file falls within a third time range, determining a facial action or a facial action sequence according to the image data.
8. A document decryption apparatus, comprising:
the acquisition module is used for acquiring image data in real time through the image acquisition device;
the first determining module is used for determining facial image characteristics according to the image data;
a second determining module for determining at least one of facial motion, facial motion sequence, expression information and gesture information according to the image data;
a decryption module for: determining hash values corresponding to the facial image features and at least one of the facial motion, the facial motion sequence, the expression information and the gesture information according to the facial image features and the at least one of the facial motion, the facial motion sequence, the expression information and the gesture information; taking the hash value as a decryption key; decrypting the encrypted file by adopting the decryption key and a preset decryption algorithm;
The second determining module is specifically configured to:
determining at least one of facial actions, facial action sequences, expression information and gesture information according to the image data and encryption time information of the encrypted file;
if the encryption time information falls within a first time range, determining gesture information according to the image data;
if the encryption time information falls within a second time range, determining expression information according to the image data;
and if the encryption time information falls within a third time range, determining a facial action or a facial action sequence according to the image data.
9. An electronic device, comprising:
a memory;
a processor; and
a computer program;
wherein the computer program is stored in the memory and configured to be executed by the processor to implement the file encryption method of any one of claims 1-3 or the file decryption method of any one of claims 4-6.
10. A computer-readable storage medium, having stored thereon a computer program, the computer program being executable by a processor to implement the file encryption method of any one of claims 1-3 or the file decryption method of any one of claims 4-6.
CN201910012806.5A 2019-01-07 2019-01-07 File encryption and decryption method, device and equipment Active CN111414639B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910012806.5A CN111414639B (en) 2019-01-07 2019-01-07 File encryption and decryption method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910012806.5A CN111414639B (en) 2019-01-07 2019-01-07 File encryption and decryption method, device and equipment

Publications (2)

Publication Number Publication Date
CN111414639A CN111414639A (en) 2020-07-14
CN111414639B true CN111414639B (en) 2023-08-08

Family

ID=71492609

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910012806.5A Active CN111414639B (en) 2019-01-07 2019-01-07 File encryption and decryption method, device and equipment

Country Status (1)

Country Link
CN (1) CN111414639B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114282882B (en) * 2021-11-15 2023-04-14 深圳市东信时代信息技术有限公司 Material work order auditing method, device and equipment and storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101221612A (en) * 2007-01-11 2008-07-16 上海银晨智能识别科技有限公司 Method for enciphering and deciphering electric document file by face recognition
CN101706874A (en) * 2009-12-25 2010-05-12 青岛朗讯科技通讯设备有限公司 Method for face detection based on features of skin colors
CN101976321A (en) * 2010-09-21 2011-02-16 北京工业大学 Generated encrypting method based on face feature key
CN103282925A (en) * 2010-12-22 2013-09-04 英特尔公司 A system and method to protect user privacy in multimedia uploaded to internet sites
CN103400082A (en) * 2013-08-16 2013-11-20 中科创达软件股份有限公司 File encryption/decryption method and system
CN103699223A (en) * 2013-12-11 2014-04-02 北京智谷睿拓技术服务有限公司 Control method and equipment based on gestures
CN104346727A (en) * 2013-07-25 2015-02-11 信帧电子技术(北京)有限公司 Handset authentication payment system and method based on human natural characteristic matching
CN105337742A (en) * 2015-11-18 2016-02-17 哈尔滨工业大学 LFSR (Linear Feedback Shift Register) file encryption and decryption methods based on human face image features and GPS (Global Position System) information
CN105429761A (en) * 2015-12-29 2016-03-23 宇龙计算机通信科技(深圳)有限公司 Key generation method and device
CN107465513A (en) * 2017-08-09 2017-12-12 西南大学 A kind of file encrypting method and system based on recognition of face
CN107810639A (en) * 2015-06-26 2018-03-16 乐威指南公司 The system and method for image based on user profiles automatically formatting media asset

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6862253B2 (en) * 2002-10-23 2005-03-01 Robert L. Blosser Sonic identification system and method
US20140032924A1 (en) * 2012-07-30 2014-01-30 David M. Durham Media encryption based on biometric data
US10237070B2 (en) * 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101221612A (en) * 2007-01-11 2008-07-16 上海银晨智能识别科技有限公司 Method for enciphering and deciphering electric document file by face recognition
CN101706874A (en) * 2009-12-25 2010-05-12 青岛朗讯科技通讯设备有限公司 Method for face detection based on features of skin colors
CN101976321A (en) * 2010-09-21 2011-02-16 北京工业大学 Generated encrypting method based on face feature key
CN103282925A (en) * 2010-12-22 2013-09-04 英特尔公司 A system and method to protect user privacy in multimedia uploaded to internet sites
CN104346727A (en) * 2013-07-25 2015-02-11 信帧电子技术(北京)有限公司 Handset authentication payment system and method based on human natural characteristic matching
CN103400082A (en) * 2013-08-16 2013-11-20 中科创达软件股份有限公司 File encryption/decryption method and system
CN103699223A (en) * 2013-12-11 2014-04-02 北京智谷睿拓技术服务有限公司 Control method and equipment based on gestures
CN107810639A (en) * 2015-06-26 2018-03-16 乐威指南公司 The system and method for image based on user profiles automatically formatting media asset
CN105337742A (en) * 2015-11-18 2016-02-17 哈尔滨工业大学 LFSR (Linear Feedback Shift Register) file encryption and decryption methods based on human face image features and GPS (Global Position System) information
CN105429761A (en) * 2015-12-29 2016-03-23 宇龙计算机通信科技(深圳)有限公司 Key generation method and device
CN107465513A (en) * 2017-08-09 2017-12-12 西南大学 A kind of file encrypting method and system based on recognition of face

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于人脸识别和密码认证的文件夹加密方法;唐守军;现代电子技术;第39卷(第3期);全文 *

Also Published As

Publication number Publication date
CN111414639A (en) 2020-07-14

Similar Documents

Publication Publication Date Title
EP3001640B1 (en) Secure information exchange methods and wearable device
RU2637902C2 (en) Methods and devices for authorization of operation
US20200228330A1 (en) Command transmission method and apparatus, electronic device
CN103914520B (en) Data query method, terminal device and server
CN104318177A (en) Protection method and protection device for data of terminal equipment
RU2710662C1 (en) Method and device for displaying an application interface
CN105281907B (en) Encrypted data processing method and device
CN107147815B (en) Call processing method and device based on taxi taking
CN111368232A (en) Password sharing reflux method and device, electronic equipment and storage medium
US20220294624A1 (en) Encryption method and device, electronic apparatus and storage medium
CN109246110B (en) Data sharing method and device and computer readable storage medium
KR101768813B1 (en) System for providing remote consulting service and security solution thereof
CN115333813A (en) Data encryption transmission method and device, electronic equipment and storage medium
CN114666048A (en) Data processing method and device, electronic equipment and storage medium
CN104182697A (en) File encryption method and device
CN111414639B (en) File encryption and decryption method, device and equipment
CN114885038B (en) Encryption protocol conversion method, result acquisition node and privacy calculation node
CN114124462B (en) Verification code transmission method and device, electronic equipment and storage medium
CN107302519B (en) Identity authentication method and device for terminal equipment, terminal equipment and server
CN113591120A (en) Information issuing method and device, electronic equipment and storage medium
CN106211281A (en) WLAN starting guide method and device
CN116938453B (en) Key management method, device, equipment and storage medium
CN115499254B (en) User data processing method, device and system and readable storage medium
WO2023236042A1 (en) Biological feature recognition method and apparatus, and electronic device and storage medium
CN114676442A (en) Data processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant