CN104331673A - Intelligent terminal and photo safety handling method based on intelligent terminal - Google Patents

Intelligent terminal and photo safety handling method based on intelligent terminal Download PDF

Info

Publication number
CN104331673A
CN104331673A CN201410604183.8A CN201410604183A CN104331673A CN 104331673 A CN104331673 A CN 104331673A CN 201410604183 A CN201410604183 A CN 201410604183A CN 104331673 A CN104331673 A CN 104331673A
Authority
CN
China
Prior art keywords
photo
operating system
intelligent terminal
characteristic information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410604183.8A
Other languages
Chinese (zh)
Other versions
CN104331673B (en
Inventor
徐军平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201410604183.8A priority Critical patent/CN104331673B/en
Publication of CN104331673A publication Critical patent/CN104331673A/en
Application granted granted Critical
Publication of CN104331673B publication Critical patent/CN104331673B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Processing Or Creating Images (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses an intelligent terminal and a photo safety handling method based on the intelligent terminal. The photo safety handling method based on the intelligent terminal is characterized in that the intelligent terminal is provided with a common operating system and a safety operating system; the method comprises the steps of obtaining people face characteristic information from currently-shot photos or photos stored in the common operating system; matching the people face characteristic information with the face characteristic information of predetermined safety target objects, and in the case of successful matching, storing the photos in the safety operating system. By applying the intelligent terminal and the photo safety handling method, the function of intelligently and safely handling cell phone photos is realized; the photos, related to the safety objects or safety contact persons, in a cell phone of a user can be prevented from being leaked.

Description

Intelligent terminal and the photo security processing based on intelligent terminal
Technical field
The present invention relates to mobile communication terminal field, particularly relate to a kind of intelligent terminal and the photo security processing based on intelligent terminal.
Background technology
Along with the fast development of communication terminal, the leakage photo become in problem demanding prompt solution instantly, particularly mobile phone of privacy is revealed and is become homely food, to user with very large puzzlement.And solve the method that this kind of problem takes at present and be, manually judged by user and identify, optionally by some important photos or the photo relevant to some important relation people in mobile phone, be stored in the proof box of encryption, obviously, such processing mode is very not intelligent, and is very easy to omit important privacy photo.
Foregoing, only for auxiliary understanding technical scheme of the present invention, does not represent and admits that foregoing is prior art.
Summary of the invention
Fundamental purpose of the present invention is the technical matters solving photo safe handling inconvenience in existing mobile communication intelligent terminal.
For achieving the above object, the invention provides a kind of photo security processing based on intelligent terminal, described intelligent terminal is provided with normal operating system and secure operating system, the described photo security processing based on intelligent terminal comprises:
From the photo of current shooting or obtain character face's characteristic information from the photo that described normal operating system stores;
The face feature information of described character face's characteristic information with the Security Target object preset is mated, and when the match is successful, by described photo storage to described secure operating system.
Preferably, described Security Target object comprises: the secure relationship people of user's mark and/or user-defined who object, the secure relationship people of described user mark and/or set up mapping relations between user-defined who object and its each self-corresponding character face's characteristic information.
Preferably, the described character face's characteristic information that obtains from the photo of current shooting comprises:
Entire scan is carried out to the photo of current shooting, and obtains the face feature information of figure picture in the photo of current shooting.
Preferably, describedly from the photo that described normal operating system stores, obtain character face's characteristic information comprise:
Choose the photo stored within the scope of target date in normal operating system, and obtain the character face's characteristic information in the photo stored within the scope of described target date.
Preferably, described character face's characteristic information to be mated with the face feature information of Security Target object preset; If the match is successful, then by described photo storage to described secure operating system; If it fails to match, then also comprise in described photo storage to described normal operating system:
When comprising multiple personage's head portrait in described photo, and when including Security Target object described at least one in described multiple personage's head portrait, then by this photo storage to described secure operating system.
In addition, for achieving the above object, the present invention further provides a kind of intelligent terminal, described intelligent terminal is provided with normal operating system and secure operating system, described intelligent terminal comprises:
Facial characteristics acquisition module, for the photo from current shooting or obtain character face's characteristic information from the photo that described normal operating system stores;
Processing module, processing module, for mating when the face feature information of described character face's characteristic information with the Security Target object preset, and when the match is successful, by described photo storage to described secure operating system.
Preferably, described Security Target object comprises: the secure relationship people of user's mark and/or user-defined who object, the secure relationship people of described user mark and/or set up mapping relations between user-defined who object and its each self-corresponding character face's characteristic information.
Preferably, described facial characteristics acquisition module comprises:
First acquiring unit, for carrying out entire scan to the photo of current shooting, and obtains the face feature information of figure picture in the photo of current shooting.
Preferably, described facial characteristics acquisition module comprises:
Second acquisition unit, chooses the photo stored within the scope of target date in normal operating system, and obtains the character face's characteristic information in the photo stored within the scope of described target date.
Preferably, described processing module also comprises multiple personage's head portrait for working as in described photo, and when including Security Target object described at least one in described multiple personage's head portrait, then by this photo storage to described secure operating system.
The present invention by arranging normal operating system and secure operating system in intelligent terminal; then the photo in normal operating system or the photo taken are carried out character face's characteristic matching with the Security Target object preset; and when the match is successful; by the photo storage that the match is successful in secure operating system; to protect; whole process is without the need to user's manual operation, very convenient, nor can omit important privacy photo.In addition, secure operating system is higher than the security of the proof box that general application software realizes, and therefore, can also improve the security of photo in intelligent terminal.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of photo security processing one embodiment that the present invention is based on intelligent terminal;
Fig. 2 is the schematic flow sheet of another embodiment of photo security processing that the present invention is based on intelligent terminal;
Fig. 3 is the structural representation of intelligent terminal one embodiment of the present invention;
Fig. 4 is the structural representation of intelligent terminal one embodiment of the present invention.
The realization of the object of the invention, functional characteristics and advantage will in conjunction with the embodiments, are described further with reference to accompanying drawing.
Embodiment
Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
In the present invention, described intelligent terminal is Intelligent mobile communication terminal, such as smart mobile phone, described intelligent terminal is provided with normal operating system and secure operating system, this normal operating system and secure operating system are respectively independently operating system, mutually can switch use, and the two can carry out data interaction by bottom, wherein, the class of safety protection of secure operating system is high compared with the class of safety protection of normal operating system.
Based on the intelligent terminal of above-mentioned dual system, the present invention proposes a kind of photo security processing based on intelligent terminal.
With reference to the schematic flow sheet that Fig. 1, Fig. 1 are photo security processing one embodiment that the present invention is based on intelligent terminal; As shown in Figure 1, the present embodiment comprises the following steps based on the photo security processing of intelligent terminal:
Step S10, from the photo of current shooting or obtain character face's characteristic information from the photo that described normal operating system stores.
When storing photo in normal operating system, the photo in this normal operating system can be obtained one by one; When this intelligent terminal is taken pictures, can be when taking pictures preview, obtaining the character face's feature in view-finder, also can be the character face's characteristic information obtained again after photograph taking is good in photo.Wherein, when in photo during one-man, then the facial characteristics of this people is directly obtained; When there being multiple people in photo, need to obtain proprietary facial characteristics.
Step S20, judge whether described character face's characteristic information mates with the face feature information of Security Target object preset; If so, then step S21 is performed; If not, then step S22 is performed.
Described step S21, by described photo storage in described secure operating system.
Described step S22, by described photo storage in described normal operating system.
Security Target object is realized by User Defined, and user can set up the face feature information storehouse of Security Target object, and the face feature information corresponding with Security Target object is stored in advance in face feature information storehouse.This face feature information storehouse can be arranged in normal operating system, with handled easily.In a preferred embodiment, described Security Target object comprises: the secure relationship people of user's mark and/or user-defined who object, the secure relationship people of described user mark and/or set up mapping relations between user-defined who object and its each self-corresponding character face's characteristic information.User is when oneself setting safeguard protection object; the photo of the object needing safeguard protection is prestored to this intelligent terminal; and the face feature information of this safeguard protection object is read from the photo stored; store; and after storing need the photo of correspondence to delete from normal operating system, to avoid revealing.Wherein, face feature information comprises the Aspect Ratio of human body face and the Aspect Ratio information of facial each organ, is integrated by each characteristic information again and store as a data group after scanning obtains these face feature information.In addition, when arranging secure relationship people, to needs, protected secure relationship people arranges head portrait, and then the facial characteristics reading these secure relationship people stores.Wherein, secure relationship people and ordinary contacts are distinguished by mark.Be understandable that; when this intelligent terminal for reception is to the photo that the secure relationship people having who object user-defined to these and user to mark is relevant; this intelligent terminal is by reading the face feature information on photo; and carry out after the match is successful with the face feature information that stores in face feature information storehouse; be stored in secure operating system; to protect; thus make other people by long-range steal or take this intelligent terminal time, also cannot obtain the photographic intelligence relevant to Security Target object on this intelligent terminal.In addition, secure operating system can also arrange setting up password, carries out deeper protection.
The inventive method by arranging normal operating system and secure operating system in intelligent terminal; then the photo in normal operating system or the photo taken are carried out character face's characteristic matching with the Security Target object preset; and when the match is successful; by the photo storage that the match is successful in secure operating system; to protect; whole process is without the need to user's manual operation, very convenient, nor can omit important privacy photo.In addition, secure operating system is higher than the security of the proof box that general application software realizes, and therefore, can also improve the security of photo in intelligent terminal.
Be understandable that, in a further embodiment, the described character face's characteristic information that obtains from the photo of current shooting in step S10 can also be: carry out entire scan to the photo of current shooting, and obtain the face feature information of figure picture in the photo of current shooting.When the object of the present embodiment is to prevent from comprising multiple personage's head portrait in photo, may scan not in place.
Be understandable that, take to save time and economizing on resources, in a further embodiment, described in step S10 obtains character face's characteristic information and can be from the photo that described normal operating system stores: choose the photo stored within the scope of target date in normal operating system, and obtains the character face's characteristic information in the photo of storage described target date within the scope of.By selecting apart from the photo in current time certain hour section, such as, photo in one month or the week carries out secure processing operations, to save the quantity of process, thus prevent from, at every turn when mating photo, the photo mated being carried out mating again and causing the wasting of resources.
Be understandable that, be taken in when comprising multiple personage's head portrait in described photo, as long as when having the protected who object of needs in photo; then by this photo storage to described secure operating system, protect, particularly; with reference to Fig. 2, described step S20 also comprises:
Step S23, when comprising multiple personage's head portrait in described photo, judge whether to include in described photo personage's head portrait of at least one and described Security Target object matching; If so, described step S24 is then performed; If not, then described step S25 is performed.
Described step S24, by this photo storage in described secure operating system.
Described step S25, by this photo storage in described normal operating system.
Accordingly, the present invention also provides a kind of intelligent terminal, is the structural representation of intelligent terminal one embodiment of the present invention with reference to Fig. 3, Fig. 3; As shown in Figure 3, the intelligent terminal of the present embodiment comprises:
Facial characteristics acquisition module 10, for the photo from current shooting or obtain character face's characteristic information from the photo that described normal operating system stores.
When storing photo in normal operating system, the photo in this normal operating system can be obtained one by one; When this intelligent terminal is taken pictures, can be when taking pictures preview, obtaining the character face's feature in view-finder, also can be the character face's characteristic information obtained again after photograph taking is good in photo.Wherein, when in photo during one-man, then the facial characteristics of this people is directly obtained; When there being multiple people in photo, need to obtain proprietary facial characteristics.
Processing module 20, for mating when the face feature information of described character face's characteristic information with the Security Target object preset, and when the match is successful, by described photo storage to described secure operating system.Certainly, this processing module 20 can also be used for when described character face's characteristic information and the face feature information of Security Target object preset carry out that it fails to match, by described photo storage to described normal operating system.
Security Target object is realized by User Defined, user can set up the face feature information storehouse of Security Target object, and the face feature information corresponding with Security Target object is stored in advance in face feature information storehouse, this face feature information storehouse can be arranged in normal operating system, with handled easily.In a preferred embodiment, described Security Target object comprises: the secure relationship people of user's mark and/or user-defined who object, the secure relationship people of described user mark and/or set up mapping relations between user-defined who object and its each self-corresponding character face's characteristic information.User is when oneself setting safeguard protection object; the photo of the object needing safeguard protection is prestored to this intelligent terminal; and the face feature information of this safeguard protection object is read from the photo stored; store; and after storing need the photo of correspondence to delete from normal operating system, to avoid revealing.Wherein, face feature information comprises the Aspect Ratio of human body face and the Aspect Ratio information of facial each organ, is integrated by each characteristic information again and store as a data group after scanning obtains these face feature information.In addition, when arranging secure relationship people, to needs, protected secure relationship people arranges head portrait, and then the facial characteristics reading these secure relationship people stores.Wherein, secure relationship people and ordinary contacts are distinguished by mark.Be understandable that; when this intelligent terminal for reception is to the photo that the secure relationship people having who object user-defined to these and user to mark is relevant; this intelligent terminal is by reading the face feature information on photo; and carry out after the match is successful with the face feature information that stores in face feature information storehouse; be stored in secure operating system; to protect; thus make other people by long-range steal or take this intelligent terminal time, also cannot obtain the photographic intelligence relevant to Security Target object on this intelligent terminal.In addition, secure operating system can also arrange setting up password, carries out deeper protection.
Intelligent terminal of the present invention is by arranging normal operating system and secure operating system; then by facial characteristics acquisition module 10, the photo in normal operating system or the photo taken are carried out character face's characteristic matching with the Security Target object preset; and when the match is successful; by processing module 20 by the photo storage that the match is successful in secure operating system; to protect; whole process is without the need to user's manual operation, very convenient, nor can omit important privacy photo.In addition, secure operating system is higher than the security of the proof box that general application software realizes, and therefore, can also improve the security of photo in intelligent terminal.
During in order to prevent from comprising multiple personage's head portrait in photo, may scan not in place, in this preferred embodiment, the mode adopting comparison film to carry out entire scan is carried out, and particularly, with reference to Fig. 4, described facial characteristics acquisition module 10 comprises:
First acquiring unit 110, for carrying out entire scan to the photo of current shooting, and obtains the face feature information of figure picture in the photo of current shooting.
With reference to Fig. 4, be understandable that, take to save time and economizing on resources, in a further embodiment, described facial characteristics acquisition module 10 comprises:
Second acquisition unit 120, for choosing the photo stored within the scope of target date in normal operating system, and obtains the character face's characteristic information in the photo stored within the scope of described target date.By selecting apart from the photo in current time certain hour section, such as, photo in one month or the week carries out secure processing operations, to save the quantity of process, thus prevent from, at every turn when mating photo, the photo mated being carried out mating again and causing the wasting of resources.
It should be noted that, above-mentioned facial characteristics acquisition module 10 can comprise the first acquiring unit 110 and second acquisition unit 120 simultaneously, also can be comprise wherein any one.
Further; when comprising multiple personage's head portrait in described photo; as long as when having the protected who object of needs in photo; then by this photo storage to described secure operating system; protect, particularly, described processing module 20 also comprises multiple personage's head portrait for working as in described photo; and when including Security Target object described at least one in described multiple personage's head portrait, then by this photo storage to described secure operating system.
The invention described above embodiment sequence number, just to describing, does not represent the quality of embodiment.Through the above description of the embodiments, those skilled in the art can be well understood to the mode that above-described embodiment method can add required general hardware platform by software and realize, hardware can certainly be passed through, but in a lot of situation, the former is better embodiment.Based on such understanding, technical scheme of the present invention can embody with the form of software product the part that prior art contributes in essence in other words, this computer software product is stored in a storage medium (as ROM/RAM, magnetic disc, CD), comprising some instructions in order to make a station terminal equipment (can be mobile phone, computing machine, server, or the network equipment etc.) perform method described in each embodiment of the present invention.
These are only the preferred embodiments of the present invention; not thereby the scope of the claims of the present invention is limited; every utilize instructions of the present invention and accompanying drawing content to do equivalent structure or equivalent flow process conversion; or be directly or indirectly used in other relevant technical fields, be all in like manner included in scope of patent protection of the present invention.

Claims (10)

1. based on a photo security processing for intelligent terminal, it is characterized in that, described intelligent terminal is provided with normal operating system and secure operating system, the described photo security processing based on intelligent terminal comprises:
From the photo of current shooting or obtain character face's characteristic information from the photo that described normal operating system stores;
The face feature information of described character face's characteristic information with the Security Target object preset is mated, and when the match is successful, by described photo storage to described secure operating system.
2. as claimed in claim 1 based on the photo security processing of intelligent terminal, it is characterized in that, described Security Target object comprises: the secure relationship people of user's mark and/or user-defined who object, the secure relationship people of described user mark and/or set up mapping relations between user-defined who object and its each self-corresponding character face's characteristic information.
3., as claimed in claim 1 based on the photo security processing of intelligent terminal, it is characterized in that, the described character face's characteristic information that obtains from the photo of current shooting comprises:
Entire scan is carried out to the photo of current shooting, and obtains the face feature information of figure picture in the photo of current shooting.
4. as claimed in claim 1 based on the photo security processing of intelligent terminal, it is characterized in that, describedly from the photo that described normal operating system stores, obtain character face's characteristic information comprise:
Choose the photo stored within the scope of target date in normal operating system, and obtain the character face's characteristic information in the photo stored within the scope of described target date.
5. the photo security processing based on intelligent terminal as described in any one of claim 1-4, is characterized in that, is describedly mated with the face feature information of Security Target object preset by character face's characteristic information; If the match is successful, then by described photo storage to described secure operating system; If it fails to match, then also comprise in described photo storage to described normal operating system:
When comprising multiple personage's head portrait in described photo, and when including Security Target object described at least one in described multiple personage's head portrait, then by this photo storage to described secure operating system.
6. an intelligent terminal, is characterized in that, described intelligent terminal is provided with normal operating system and secure operating system, and described intelligent terminal comprises:
Facial characteristics acquisition module, for the photo from current shooting or obtain character face's characteristic information from the photo that described normal operating system stores;
Processing module, for mating when the face feature information of described character face's characteristic information with the Security Target object preset, and when the match is successful, by described photo storage to described secure operating system.
7. intelligent terminal as claimed in claim 6, it is characterized in that, described Security Target object comprises: the secure relationship people of user's mark and/or user-defined who object, the secure relationship people of described user mark and/or set up mapping relations between user-defined who object and its each self-corresponding character face's characteristic information.
8. intelligent terminal as claimed in claim 6, it is characterized in that, described facial characteristics acquisition module comprises:
First acquiring unit, for carrying out entire scan to the photo of current shooting, and obtains the face feature information of figure picture in the photo of current shooting.
9. intelligent terminal as claimed in claim 6, it is characterized in that, described facial characteristics acquisition module comprises:
Second acquisition unit, for choosing the photo stored within the scope of target date in normal operating system, and obtains the character face's characteristic information in the photo stored within the scope of described target date.
10. the intelligent terminal as described in any one of claim 6-9, it is characterized in that, described processing module also comprises multiple personage's head portrait for working as in described photo, and when including Security Target object described at least one in described multiple personage's head portrait, then by this photo storage to described secure operating system.
CN201410604183.8A 2014-10-30 2014-10-30 Intelligent terminal and photo security processing based on intelligent terminal Active CN104331673B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410604183.8A CN104331673B (en) 2014-10-30 2014-10-30 Intelligent terminal and photo security processing based on intelligent terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410604183.8A CN104331673B (en) 2014-10-30 2014-10-30 Intelligent terminal and photo security processing based on intelligent terminal

Publications (2)

Publication Number Publication Date
CN104331673A true CN104331673A (en) 2015-02-04
CN104331673B CN104331673B (en) 2018-07-27

Family

ID=52406395

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410604183.8A Active CN104331673B (en) 2014-10-30 2014-10-30 Intelligent terminal and photo security processing based on intelligent terminal

Country Status (1)

Country Link
CN (1) CN104331673B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701413A (en) * 2015-12-29 2016-06-22 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for protecting personal key information by intelligent device
CN106210528A (en) * 2016-07-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 A kind of encrypt the method for photo, device and mobile terminal
CN106529307A (en) * 2015-09-10 2017-03-22 青岛海信移动通信技术股份有限公司 Photo encryption method and device
CN106874918A (en) * 2017-02-23 2017-06-20 上海与德信息技术有限公司 A kind of photo store method and device
CN107105156A (en) * 2017-03-22 2017-08-29 北京珠穆朗玛移动通信有限公司 A kind of picture management method and mobile terminal

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101951443A (en) * 2010-09-25 2011-01-19 宇龙计算机通信科技(深圳)有限公司 File security method, system and mobile terminal
CN102033958A (en) * 2010-12-28 2011-04-27 Tcl数码科技(深圳)有限责任公司 Photo sort management system and method
WO2012079215A1 (en) * 2010-12-13 2012-06-21 宇龙计算机通信科技(深圳)有限公司 Cooperation method, apparatus and mobile telecommunication terminal
CN102819726A (en) * 2012-06-27 2012-12-12 宇龙计算机通信科技(深圳)有限公司 System and method for processing photograph of mobile terminal
CN103413089A (en) * 2013-08-28 2013-11-27 天翼电信终端有限公司 Mobile terminal and method thereof for achieving dual system
CN103500220A (en) * 2013-10-14 2014-01-08 大连民族学院 Method for recognizing persons in pictures

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101951443A (en) * 2010-09-25 2011-01-19 宇龙计算机通信科技(深圳)有限公司 File security method, system and mobile terminal
WO2012079215A1 (en) * 2010-12-13 2012-06-21 宇龙计算机通信科技(深圳)有限公司 Cooperation method, apparatus and mobile telecommunication terminal
CN102033958A (en) * 2010-12-28 2011-04-27 Tcl数码科技(深圳)有限责任公司 Photo sort management system and method
CN102819726A (en) * 2012-06-27 2012-12-12 宇龙计算机通信科技(深圳)有限公司 System and method for processing photograph of mobile terminal
CN103413089A (en) * 2013-08-28 2013-11-27 天翼电信终端有限公司 Mobile terminal and method thereof for achieving dual system
CN103500220A (en) * 2013-10-14 2014-01-08 大连民族学院 Method for recognizing persons in pictures

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529307A (en) * 2015-09-10 2017-03-22 青岛海信移动通信技术股份有限公司 Photo encryption method and device
CN105701413A (en) * 2015-12-29 2016-06-22 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for protecting personal key information by intelligent device
CN106210528A (en) * 2016-07-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 A kind of encrypt the method for photo, device and mobile terminal
CN106874918A (en) * 2017-02-23 2017-06-20 上海与德信息技术有限公司 A kind of photo store method and device
CN107105156A (en) * 2017-03-22 2017-08-29 北京珠穆朗玛移动通信有限公司 A kind of picture management method and mobile terminal
CN107105156B (en) * 2017-03-22 2019-12-17 北京珠穆朗玛移动通信有限公司 picture management method and mobile terminal

Also Published As

Publication number Publication date
CN104331673B (en) 2018-07-27

Similar Documents

Publication Publication Date Title
CN104331673A (en) Intelligent terminal and photo safety handling method based on intelligent terminal
US10511601B2 (en) Security control method for social network user, social application device and terminal
EP2613580A1 (en) System, method and communication terminal for tracking stolen communication terminal
CN105653963A (en) Information display method and device
CN103177206A (en) Information privacy method and electronic terminal
CN104866755B (en) Setting method and device for background picture of application program unlocking interface and electronic equipment
EP3337088A1 (en) Data encryption method, decryption method, apparatus, and system
CN103458123A (en) Method for saving and sharing chatting records and mobile terminal thereof
EP4002144A1 (en) File sharing method and device for mobile terminal
EP2897350A1 (en) Picture displaying method, apparatus and terminal device
CN104951680A (en) Biological characteristic information processing method, storage method and device
CN103974257A (en) Access method for access point and associated equipment
EP3043285B1 (en) Method and electronic device for managing data
CN102891928A (en) Communication method, communication device and mobile terminal
US9451423B2 (en) Method and apparatus for recording information during a call
CN102883323A (en) Method and device for protecting user private data of mobile terminal
CN104539711A (en) Mobile phone address book sharing control system
CN202503577U (en) Face recognition anti-theft mobile phone
CN103262509B (en) Co-operation method, device and mobile communication terminal
CN101572791A (en) Image encryption system and method
CN106454730A (en) Anti-theft method and system for mobile terminal, and the mobile terminal
CN105978993A (en) Tracking control method and system for stolen mobile phone terminal
CN105635100A (en) Information encryption method, information decryption method and terminal
CN106411917B (en) A kind of method and relevant device of file transmission detection
CN107450947A (en) Start the method and device of application

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant