CN103605928B - A kind of image method for secret protection and system - Google Patents

A kind of image method for secret protection and system Download PDF

Info

Publication number
CN103605928B
CN103605928B CN201310577037.6A CN201310577037A CN103605928B CN 103605928 B CN103605928 B CN 103605928B CN 201310577037 A CN201310577037 A CN 201310577037A CN 103605928 B CN103605928 B CN 103605928B
Authority
CN
China
Prior art keywords
privacy
source images
image
area
difference
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310577037.6A
Other languages
Chinese (zh)
Other versions
CN103605928A (en
Inventor
张兰
李向阳
苗欣
刘云浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN201310577037.6A priority Critical patent/CN103605928B/en
Publication of CN103605928A publication Critical patent/CN103605928A/en
Application granted granted Critical
Publication of CN103605928B publication Critical patent/CN103605928B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2125Just-in-time application of countermeasures, e.g., on-the-fly decryption, just-in-time obfuscation or de-obfuscation

Abstract

The present invention proposes a kind of image method for secret protection and system, the method comprises the steps: the privacy area defining source images; Demarcate the privacy area of source images; Fuzzy processing is carried out to the privacy area of source images, obtains the public image of source images; Deduct the privacy area through Fuzzy processing with the privacy area of source images, obtain the difference privacy image of source images; The difference privacy image of source images is encrypted, obtains the difference privacy image after encrypting; Undelegated user obtain source images public image and encryption after difference privacy image after, check the content of the public image of source images.The method can realize the non-privacy content that undelegated user can view image.

Description

A kind of image method for secret protection and system
Technical field
The invention belongs to computer realm, particularly a kind of image method for secret protection and system.
Background technology
In recent years, receive the welcome of people based on the picture-storage of cloud and shared system, the photo upload of oneself taking stores to cloud space by user, and is shared with good friend.These application on the one hand facilitate user, also there is very large hidden danger on the one hand, comprise a lot of privacy information in photo, as who where, together with whom, do what etc.These privacy informations once reveal to malicious user, then the spirit of comparison film owner, property, even personal safety may bring great threat.
At present, be: entire image is encrypted that the people having key can image browsing content, does not have the people of key to can't see picture material completely to the method uploading the picture shared and carry out secret protection.
If utilize current method to operate; although achieve the protection to privacy; but owing to being encrypted entire image; so the storage space added needed for image and transmission bandwidth; being encrypted entire image in addition also to cause unauthorized user to check non-Private Parts less than image, thus have impact on the transmission of information.
Summary of the invention
For prior art Problems existing and deficiency, the invention provides a kind of image method for secret protection and system, make undelegated user can view the non-privacy content of image.
For realizing above object, the present invention is achieved by the following technical programs:
A kind of image method for secret protection, the method comprises the steps:
The privacy area of definition source images;
Demarcate the privacy area of source images;
Fuzzy processing is carried out to the privacy area of source images, obtains the public image of source images;
Deduct the privacy area through Fuzzy processing with the privacy area of source images, obtain the difference privacy image of source images;
The difference privacy image of source images is encrypted, obtains the difference privacy image after encrypting;
Undelegated user obtain source images public image and encryption after difference privacy image after, check the content of the public image of source images.
Preferably, the method comprises further: after the user of mandate obtains the difference privacy image after the public image of source images and encryption, difference privacy image after encryption is decrypted, by the difference privacy image addition after the public image of source images and deciphering, Restorer varieties image, checks all the elements of source images.
Preferably, the privacy area of described definition source images is:
Define the one or more concrete entity in source images and/or the class in source images or multiclass entity as privacy area.
Preferably, described one or more concrete entity is the name of someone's face and/or someone; A described class or multiclass entity are all faces and/or all words.
Preferably, the privacy area of described demarcation source images is:
According to the privacy area of definition, utilize corresponding image recognition technology, automatic Calibration goes out privacy area, or according to the privacy area defined, manually calibrates privacy area
A kind of image intimacy protection system, this system comprises:
Privacy definition module, for defining the privacy area of source images, sends to privacy demarcating module by the privacy area of the source images defined;
Privacy demarcating module, for demarcating the privacy area of source images, sends to privacy cancellation module by the privacy area of the source images demarcated;
Privacy cancellation module, for carrying out Fuzzy processing to the privacy area of source images, obtains the public image of source images, and sends to unauthorized user module and authorized user module;
Privacy retains module, for deducting the privacy area of Fuzzy processing with the privacy area of source images, obtains the difference privacy image of source images, the difference privacy image of source images is sent to privacy encrypting module;
Privacy encrypting module, for being encrypted the difference privacy image of source images, obtaining the difference privacy image after encrypting, and sending to unauthorized user module and authorized user module;
Unauthorized user module, for receiving the public image of source images and the difference privacy image after encrypting, unauthorized user checks the content of the public image of source images.
Preferably, this system comprises further:
Authorized user module, for receiving the public image of source images and the difference privacy image after encrypting, authorized user is decrypted the difference privacy image after encryption, by the difference privacy image addition after the public image of source images and deciphering, Restorer varieties image, checks all the elements of source images.
Preferably, described privacy definition module, for defining the one or more concrete entity in source images and/or the class in source images or multiclass entity as privacy area.
Preferably, described one or more concrete entity is the name of someone's face and/or someone; A described class or multiclass entity are all faces and/or all words.
Preferably, described privacy demarcating module, for the privacy area according to definition, utilizes corresponding image recognition technology, automatically detects privacy area, or according to the privacy area defined, manually detects privacy area.
The present invention at least has following beneficial effect:
1, in the present invention, source images is divided into public image and privacy image, only privacy image is encrypted, relative in the past to the situation of entire image encryption, save storage space and transmission bandwidth.In addition, undelegated user can see the non-privacy content of image, can't see the situation of picture material completely, have greater flexibility relative to undelegated user in the past.
2, in the present invention, authorized user utilizes the key known, is decrypted the difference privacy image after encryption, and by the difference privacy image addition after the public image of source images and deciphering, Restorer varieties image, can view all the elements of source images.
3, in the present invention, the one or more concrete entity in source images and/or the class in source images or multiclass entity can be defined as privacy area, meet the privacy requirements of user individual, also content-defined for loaded down with trivial details privacy process be simplified.
4, in the present invention, according to the privacy area of definition, utilize corresponding image recognition technology to detect privacy area, greatly accelerate processing procedure, alleviate the hand labour of user;
Certainly, either method of the present invention is implemented or product not necessarily needs to reach above-described all advantages simultaneously.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the process flow diagram of image secret protection in the embodiment of the present invention 1;
Fig. 2 is the process flow diagram of image secret protection in the embodiment of the present invention 2;
Fig. 3 is the structural representation of image intimacy protection system in the embodiment of the present invention 3.
Embodiment
For making the object of the embodiment of the present invention, technical scheme and advantage clearly; below in conjunction with the accompanying drawing in the embodiment of the present invention; technical scheme in the embodiment of the present invention is clearly and completely described; obviously; described embodiment is the present invention's part embodiment, instead of whole embodiments, based on the embodiment in the present invention; the every other embodiment that those of ordinary skill in the art obtain under the prerequisite not making creative work, all belongs to the scope of protection of the invention.
Embodiment 1:
The embodiment of the present invention proposes a kind of image method for secret protection, and as shown in Figure 1, the method comprises the steps:
Step 101: the privacy area of definition source images.
Step 102: the privacy area demarcating source images.
Step 103: Fuzzy processing is carried out to the privacy area of source images, obtains the public image of source images.
Step 104: deduct the privacy area through Fuzzy processing with the privacy area of source images, obtains the difference privacy image of source images.
Step 105: be encrypted the difference privacy image of source images, obtains the difference privacy image after encrypting.
Step 106: undelegated user obtain source images public image and encryption after difference privacy image after, check the content of the public image of source images.
Visible, in embodiments of the present invention, source images is divided into public image and privacy image, only privacy image is encrypted, relative in the past to the situation of entire image encryption, save storage space and transmission bandwidth.In addition, undelegated user can see the non-privacy content of image, can't see the situation of picture material completely, have greater flexibility relative to undelegated user in the past.
In other embodiments of the invention, the user authorized utilizes the key known, is decrypted the difference privacy image after encryption, by the difference privacy image addition after the public image of source images and deciphering, Restorer varieties image, can view all the elements of source images.
In other embodiments of the invention, the one or more concrete entity in source images and/or the class in source images or multiclass entity can be defined as privacy area, meet the privacy requirements of user individual, also content-defined for loaded down with trivial details privacy process is simplified.
In other embodiments of the invention, according to the privacy area of definition, utilize corresponding image recognition technology to detect privacy area, greatly accelerate processing procedure, alleviate the hand labour of user;
Embodiment 2:
Below by a concrete example, carry out the implementation procedure of an explanation preferred embodiment of the present invention specifically.See Fig. 2, comprise the steps:
Step 201: the privacy area of definition source images.
In this step, the source images owner can define the one or more concrete entity in source images and/or the class in source images or multiclass entity as privacy area.The name of the face and/or someone that such as define someone, as privacy area, also can define proprietary face and/or all words as privacy area, can also define the face of someone and all words as privacy area.
Step 202: according to the privacy area of definition, calibrate privacy area.
In this step, according to the privacy area of definition, utilize corresponding image recognition technology, automatic Calibration goes out privacy area, or according to the privacy area defined, manually calibrates privacy area.Such as, user defines face as privacy area, then utilize face recognition technology, and all people's face in detected image, is demarcated as privacy area by the image region detected.In this step, if the privacy area of definition, inconvenience uses automatic identification technology, then manually demarcate privacy area with rectangle frame by the source images owner.
Step 203: Fuzzy processing is carried out to the privacy area of source images, obtains the public image of source images.
In this step, according to each privacy area that step 202 is demarcated, in source images, Fuzzy processing is carried out to each privacy area, obtain the public image of source images.
Step 204: deduct the privacy area through Fuzzy processing with the privacy area of source images, obtains the difference privacy image of source images.
Step 205: be encrypted the difference privacy image of source images, obtains the difference privacy image after encrypting.
In this step, to the difference privacy image of the source images that step 204 obtains, utilize the possessory key of image to be encrypted, obtain the difference privacy image after encrypting.
Step 206: undelegated user obtain source images public image and encryption after difference privacy image after, check the content of the public image of source images.
In this step, undelegated user does not have clear crytpographic key, undelegated user obtain source images public image and encryption after difference privacy image after, the content of source images public image can only be checked, can't see the privacy content of source images.
Step 207: after the user of mandate obtains the difference privacy image after the public image of source images and encryption, difference privacy image after encryption is decrypted, by the difference privacy image addition after the public image of source images and deciphering, Restorer varieties image, checks all the elements of source images.
In this step, the user authorized has decruption key, after the difference privacy image of authorized user after the public image obtaining source images and encryption, decruption key is utilized to be decrypted the difference privacy image after encryption, difference privacy image after deciphering and public image are added, recover source images, thus all the elements of source images can be checked.
Embodiment 3:
The embodiment of the present invention proposes a kind of image intimacy protection system, and as shown in Figure 3, this system comprises:
Privacy definition module 301, for defining the privacy area of source images, sends to privacy demarcating module 302 by the privacy area of the source images defined;
Privacy demarcating module 302, for demarcating the privacy area of source images, sends to privacy cancellation module 303 by the privacy area of the source images demarcated;
Privacy cancellation module 303, for carrying out Fuzzy processing to the privacy area of source images, obtains the public image of source images, and sends to unauthorized user module 306 and authorized user module 307;
Privacy retains module 304, for deducting the privacy area of Fuzzy processing with the privacy area of source images, obtains the difference privacy image of source images, the difference privacy image of source images is sent to privacy encrypting module 305;
Privacy encrypting module 305, for being encrypted the difference privacy image of source images, obtaining the difference privacy image after encrypting, and sending to unauthorized user module 306 and authorized user module 307;
Unauthorized user module 306, for receiving the public image of source images and the difference privacy image after encrypting, unauthorized user checks the content of the public image of source images.
Authorized user module 307, for receiving the public image of source images and the difference privacy image after encrypting, authorized user is decrypted the difference privacy image after encryption, by the difference privacy image addition after the public image of source images and deciphering, Restorer varieties image, checks all the elements of source images.
Wherein, privacy definition module 301, for defining the one or more concrete entity in source images and/or the class in source images or multiclass entity as privacy area.
Wherein, described one or more concrete entity is the name of someone's face and/or someone; A described class or multiclass entity are all faces and/or all words.
Wherein, privacy demarcating module 302, for the privacy area according to definition, utilizes corresponding image recognition technology, automatically detects privacy area, or according to the privacy area defined, manually detects privacy area.
In order to save storage space and transmission bandwidth, privacy cancellation module 303 and privacy retain module 304 and source images are divided into public image and privacy image, then utilize privacy encrypting module 305 to be only encrypted privacy image.
In order to the non-privacy content making undelegated user can view image, unauthorized user module 306, receive source images public image and encryption after difference privacy image after, unauthorized user can check the content of the public image of source images.
In order to content-defined for loaded down with trivial details privacy process be simplified, privacy definition module 301 can define the one or more concrete entity in source images and/or the class in source images or multiclass entity as privacy area.
In order to alleviate the hand labour of user, the privacy area that privacy demarcating module 302 defines according to privacy definition module 301, utilizes corresponding image recognition technology automatic Calibration privacy area,
Above embodiment only for illustration of technical scheme of the present invention, is not intended to limit; Although with reference to previous embodiment to invention has been detailed description, those of ordinary skill in the art is to be understood that: it still can be modified to the technical scheme described in foregoing embodiments, or carries out equivalent replacement to wherein portion of techniques feature; And these amendments or replacement, do not make the essence of appropriate technical solution depart from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (8)

1. an image method for secret protection, is characterized in that, the method comprises the steps:
The privacy area of definition source images;
Demarcate the privacy area of source images;
Fuzzy processing is carried out to the privacy area of source images, obtains the public image of source images;
Deduct the privacy area through Fuzzy processing with the privacy area of source images, obtain the difference privacy image of source images;
The difference privacy image of source images is encrypted, obtains the difference privacy image after encrypting;
Undelegated user obtain source images public image and encryption after difference privacy image after, check the content of the public image of source images;
Wherein, the method comprises further: after the user of mandate obtains the difference privacy image after the public image of source images and encryption, difference privacy image after encryption is decrypted, by the difference privacy image addition after the public image of source images and deciphering, Restorer varieties image, checks all the elements of source images.
2. method according to claim 1, is characterized in that, the privacy area of described definition source images is:
Define the one or more concrete entity in source images and/or the class in source images or multiclass entity as privacy area.
3. method according to claim 2, is characterized in that,
Described one or more concrete entity is the name of someone's face and/or someone;
A described class or multiclass entity are all faces and/or all words.
4. method according to claim 1, is characterized in that, the privacy area of described demarcation source images is:
According to the privacy area of definition, utilize corresponding image recognition technology, automatic Calibration goes out privacy area, or according to the privacy area defined, manually calibrates privacy area.
5. an image intimacy protection system, is characterized in that, this system comprises:
Privacy definition module, for defining the privacy area of source images, sends to privacy demarcating module by the privacy area of the source images defined;
Privacy demarcating module, for demarcating the privacy area of source images, sends to privacy cancellation module by the privacy area of the source images demarcated;
Privacy cancellation module, for carrying out Fuzzy processing to the privacy area of source images, obtains the public image of source images, and sends to unauthorized user module and authorized user module;
Privacy retains module, for deducting the privacy area of Fuzzy processing with the privacy area of source images, obtains the difference privacy image of source images, the difference privacy image of source images is sent to privacy encrypting module;
Privacy encrypting module, for being encrypted the difference privacy image of source images, obtaining the difference privacy image after encrypting, and sending to unauthorized user module and authorized user module;
Unauthorized user module, for receiving the public image of source images and the difference privacy image after encrypting, unauthorized user checks the content of the public image of source images;
Wherein, this system comprises further:
Authorized user module, for receiving the public image of source images and the difference privacy image after encrypting, authorized user is decrypted the difference privacy image after encryption, by the difference privacy image addition after the public image of source images and deciphering, Restorer varieties image, checks all the elements of source images.
6. system according to claim 5, is characterized in that, described privacy definition module, for defining the one or more concrete entity in source images and/or the class in source images or multiclass entity as privacy area.
7. system according to claim 6, is characterized in that, described one or more concrete entity is the name of someone's face and/or someone;
A described class or multiclass entity are all faces and/or all words.
8. system according to claim 5, is characterized in that, described privacy demarcating module, for the privacy area according to definition, utilize corresponding image recognition technology, automatically detect privacy area, or according to the privacy area defined, manually detect privacy area.
CN201310577037.6A 2013-11-18 2013-11-18 A kind of image method for secret protection and system Active CN103605928B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310577037.6A CN103605928B (en) 2013-11-18 2013-11-18 A kind of image method for secret protection and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310577037.6A CN103605928B (en) 2013-11-18 2013-11-18 A kind of image method for secret protection and system

Publications (2)

Publication Number Publication Date
CN103605928A CN103605928A (en) 2014-02-26
CN103605928B true CN103605928B (en) 2016-03-30

Family

ID=50124149

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310577037.6A Active CN103605928B (en) 2013-11-18 2013-11-18 A kind of image method for secret protection and system

Country Status (1)

Country Link
CN (1) CN103605928B (en)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104021350B (en) * 2014-05-13 2016-07-06 小米科技有限责任公司 Privacy information hidden method and device
CN104408686A (en) * 2014-10-31 2015-03-11 宇龙计算机通信科技(深圳)有限公司 Method, system and terminal for screen capturing
CN104463011B (en) * 2014-11-20 2017-08-29 网易(杭州)网络有限公司 Picture inspection method and equipment
CN104516629B (en) * 2014-12-01 2018-11-02 上海合合信息科技发展有限公司 History message display methods and device
CN104463019B (en) * 2014-12-29 2017-07-25 北京致远互联软件股份有限公司 The encipher-decipher method of electronic document
CN106296559A (en) * 2015-05-26 2017-01-04 中兴通讯股份有限公司 Image processing method and device
CN104966266B (en) * 2015-06-04 2019-07-09 福建天晴数码有限公司 The method and system of automatic fuzzy physical feeling
US9712845B2 (en) 2015-07-31 2017-07-18 Ecole Polytechnique Federale De Lausanne (Epfl) Media content processing method
CN105260674A (en) * 2015-09-30 2016-01-20 深圳天珑无线科技有限公司 Screen capture processing method and apparatus and intelligent terminal
CN105426721A (en) * 2015-11-10 2016-03-23 广东欧珀移动通信有限公司 Picture encryption method and device
CN105426724B (en) * 2015-11-24 2018-05-01 上海斐讯数据通信技术有限公司 Encryption and decryption method, device and the equipment of electronic image
CN105447395A (en) * 2015-12-04 2016-03-30 上海斐讯数据通信技术有限公司 Picture encryption system and picture decryption system
KR102376962B1 (en) 2015-12-15 2022-03-21 삼성전자주식회사 Server, electronic device, and method for image processing in electronic device
US10306315B2 (en) * 2016-03-29 2019-05-28 International Business Machines Corporation Video streaming augmenting
CN105930142A (en) * 2016-04-06 2016-09-07 广东欧珀移动通信有限公司 Screen shot processing method and device, and intelligent terminal
CN105956022B (en) * 2016-04-22 2021-04-16 腾讯科技(深圳)有限公司 Electronic mirror image processing method and device, and image processing method and device
CN106485164A (en) * 2016-09-27 2017-03-08 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN106341664B (en) * 2016-09-29 2019-12-13 浙江宇视科技有限公司 data processing method and device
CN106453385B (en) * 2016-11-01 2019-07-26 西安电子科技大学 Fine granularity face method for secret protection in a kind of social networks
CN106791923B (en) * 2016-12-30 2019-08-27 中广热点云科技有限公司 A kind of stream of video frames processing method and video server
CN108399597A (en) * 2017-02-07 2018-08-14 深圳前海明磊融创科技有限公司 Key message treating method and apparatus
CN107122679A (en) * 2017-05-16 2017-09-01 北京小米移动软件有限公司 Image processing method and device
CN107463629A (en) * 2017-07-14 2017-12-12 青岛海尔智能技术研发有限公司 Image data base method for building up and system based on 3D technology
CN108040297A (en) * 2017-12-06 2018-05-15 宁波亿拍客网络科技有限公司 A kind of video image, audio-frequency information mandate access method and system
CN108052916A (en) * 2017-12-23 2018-05-18 宁波亿拍客网络科技有限公司 It is a kind of limited to be related to privacy information and specific information analysis process system
CN108039008B (en) * 2017-12-29 2020-02-11 英华达(南京)科技有限公司 Intelligent video monitoring method, device and system
CN110610469B (en) * 2019-08-01 2022-05-06 长沙理工大学 Face image privacy protection method, device, equipment and storage medium
CN112351275A (en) * 2019-08-06 2021-02-09 浙江宇视科技有限公司 Feature area privacy protection method and device based on original image
CN110582010A (en) * 2019-09-30 2019-12-17 上海依图网络科技有限公司 Video/picture encryption transmission method and device, electronic equipment and storage medium
CN112217957A (en) * 2020-08-28 2021-01-12 深圳市修远文化创意有限公司 Image encryption and decryption method and related device
CN112269379B (en) * 2020-10-14 2024-02-27 北京石头创新科技有限公司 Obstacle identification information feedback method
CN114048489B (en) * 2021-09-01 2022-11-18 广东智媒云图科技股份有限公司 Human body attribute data processing method and device based on privacy protection
CN115205088B (en) * 2022-07-15 2024-04-09 小米汽车科技有限公司 Image processing method, device, medium and chip

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102567987A (en) * 2011-11-28 2012-07-11 贵州大学 Method for detecting manual fuzzy operation trace in image synthesis tampering
CN103106634A (en) * 2012-12-26 2013-05-15 上海合合信息科技发展有限公司 Method and system for protecting bank card individual information
CN103123720A (en) * 2013-03-13 2013-05-29 中南大学 Lossless data hiding method based on difference image histogram cycle spinning

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102567987A (en) * 2011-11-28 2012-07-11 贵州大学 Method for detecting manual fuzzy operation trace in image synthesis tampering
CN103106634A (en) * 2012-12-26 2013-05-15 上海合合信息科技发展有限公司 Method and system for protecting bank card individual information
CN103123720A (en) * 2013-03-13 2013-05-29 中南大学 Lossless data hiding method based on difference image histogram cycle spinning

Also Published As

Publication number Publication date
CN103605928A (en) 2014-02-26

Similar Documents

Publication Publication Date Title
CN103605928B (en) A kind of image method for secret protection and system
DE102015215120B4 (en) METHOD OF USING ONE DEVICE TO UNLOCK ANOTHER DEVICE
CN106296559A (en) Image processing method and device
US20190065790A1 (en) Method Of Displaying Content On A Screen Of An Electronic Processing Device
WO2016169267A1 (en) Image sharing method and device
WO2017026356A1 (en) Image processing device, image restoring device, image processing method, and image restoring method
EP2795887A1 (en) Apparatus and method for generating digital images
CN105354501A (en) Photo processing method and processing system
CN108712400B (en) Data transmission method and device, computer readable storage medium and electronic equipment
US20160080155A1 (en) Systems and Methods for Controlling the Distribution, Processing, and Revealing of Hidden Portions of Images
CN105825559A (en) Access control system, control equipment, image collecting device, and access control method
CN107743119A (en) A kind of E-Government electronics license shared platform and sharing method
CN106650395B (en) A kind of confidential information display methods based on Morie fringe
US20190087556A1 (en) Portable scientific investigation apparatus and control method thereof
Han et al. The privacy protection framework for biometric information in network based CCTV environment
CN111581622A (en) Information processing method and device and electronic equipment
WO2016206041A1 (en) Terminal data protection method and apparatus
CN110837632A (en) Safety detection method, intelligent projector and related product
US20160012625A1 (en) System and Method of Masking
US20220053123A1 (en) Method and apparatus for independent authentication of video
EP3133792B1 (en) Method for secure transfer of data from a protected environment to a field device
CN205427997U (en) Control system of entrance guard
EP3384632B1 (en) Apparatus and method for camera-based user authentication for content access
KR101717079B1 (en) Image key certification method and system related to redundancy of color histogram information
EP3484164B1 (en) A method to control the display of at least one content on a screen

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant