CN104615917A - Picture camouflaging method, picture viewing method, system and terminal - Google Patents

Picture camouflaging method, picture viewing method, system and terminal Download PDF

Info

Publication number
CN104615917A
CN104615917A CN201510028289.2A CN201510028289A CN104615917A CN 104615917 A CN104615917 A CN 104615917A CN 201510028289 A CN201510028289 A CN 201510028289A CN 104615917 A CN104615917 A CN 104615917A
Authority
CN
China
Prior art keywords
picture file
encrypted data
data chunk
camouflage
indication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510028289.2A
Other languages
Chinese (zh)
Inventor
陈璐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201510028289.2A priority Critical patent/CN104615917A/en
Publication of CN104615917A publication Critical patent/CN104615917A/en
Priority to PCT/CN2015/087533 priority patent/WO2016115887A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself

Abstract

The invention discloses a picture camouflaging method. The picture camouflaging method comprises the steps of determining a camouflaged picture and saving the camouflaged picture as a first picture file after detecting an original picture to be camouflaged, conducting encryption on the original picture to be camouflaged to generate an encrypted data block, splicing the first picture file with the encrypted data block and generating and saving the encrypted picture file. The invention discloses a picture viewing method. The picture viewing method comprises the steps of decrypting the encrypted data block when the determined picture file carries with indication information for indicating camouflage processing and obtaining the original picture data to be displayed after decryption succeeds, wherein the picture file carried with the indication information is formed by splicing the first picture file and the encrypted data block, the first picture file includes camouflaged picture data, and the encrypted data block corresponds to the encrypted original picture data. The picture camouflaging method can be used for conducting picture camouflaging processing. When the encrypted picture is viewed by using the picture viewing method, real picture contents are displayed if the decryption succeeds.

Description

A kind ofly pretend the method for picture, the method for checking picture, system and terminal
Technical field
The present invention relates to image procossing and transmission technique field, in particular a kind ofly pretend the method for picture, the method for checking picture, system and terminal.
Background technology
Modern cell phones usually stores a large amount of pictures in (comprising mobile phone memory card), and some picture is that user does not wish to allow others see.Fall into other staff once mobile phone or storage card, the privacy of user the most easily revealed is exactly the picture be stored on mobile phone.
Therefore, user wishes that the picture some being related to individual privacy is protected.The method of common these pictures of protection uses private space by image ciphering, but this method is too obvious.
More hidden in order to make the protection of picture, need a kind of new method.
Summary of the invention
Technical matters to be solved by this invention is to provide a kind ofly pretends the method for picture, the method for checking picture, system and terminal, terminal can carry out camouflage encryption to picture by picture camouflage method of the present invention, when using picture inspection method of the present invention to check the picture after pretending encryption, if successful decryption, then show true image content.
In order to solve the problems of the technologies described above, the invention provides a kind of method pretending picture, the method comprises:
After the original image existing and will pretend being detected, determine camouflage picture and described camouflage picture is saved as the first picture file;
The described original image that will pretend is encrypted, generates encrypted data chunk;
Described first picture file and described encrypted data chunk are spliced, generates camouflage encryption picture file and preserve.
Further, the method also comprises following feature:
Described first picture file and described encrypted data chunk are spliced, generate camouflage encryption picture file and preserve, comprising:
Generate the camouflage comprising the first picture file and encrypted data chunk encrypt picture file and preserve, in described camouflage encryption picture file, carry the first indication information in the File header information of described first picture file, described encrypted data chunk splicing is after the EOF of described first picture file;
Wherein, described first indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Further, the method also comprises following feature:
Described first picture file and described encrypted data chunk are spliced, generate camouflage encryption picture file and preserve, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the second indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, after described second indication information is added on described encrypted data chunk;
Wherein, described second indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Further, the method also comprises following feature:
Described first picture file and described encrypted data chunk are spliced, generate camouflage encryption picture file and preserve, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the 3rd indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, between the EOF that described 3rd indication information is added on described first picture file and described encrypted data chunk;
Wherein, described 3rd indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Further, the method also comprises following feature:
Detect and whether there is the original image that will pretend, comprising:
Detect in the camouflage file of user's setting and whether have newly-increased picture file or the whether selected picture file that will pretend of user, if there is newly-increased picture file or the user selected picture file that will pretend in the camouflage file that user is arranged, then it is determined that the presence of the original image that will pretend.
Further, the method also comprises following feature:
Described original image is encrypted, comprises:
When user is provided with Crypted password, described Crypted password is utilized to be encrypted described original image, when user does not arrange Crypted password, prompting user arranges Crypted password, after the Crypted password getting user's setting, described Crypted password is utilized to be encrypted described original image.
In order to solve the problems of the technologies described above, the invention provides a kind of method of checking picture, the method comprises:
Resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information;
Read described encrypted data chunk and be decrypted, after successful decryption, obtaining the data of original image, show described original image;
Wherein, the picture file carrying described indication information is spliced by the first picture file and encrypted data chunk, and described first picture file comprises the data of camouflage picture, and described encrypted data chunk is data block original image being encrypted to rear acquisition.
Further, the method also comprises following feature:
Resolve picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, carry the first indication information being used to indicate encryption in the File header information determining described first picture file after, after determining that described encrypted data chunk is positioned at the EOF of described first picture file, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described first indication information.
Further, the method also comprises following feature:
Resolve picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
Attempt extracting the second indication information being used to indicate camouflage process from the afterbody of described picture file, as extracted, before then determining that described encrypted data chunk is positioned at described second indication information, determine the reference position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described second indication information.
Further, the method also comprises following feature:
Resolve picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, attempt extracting the 3rd indication information being used to indicate encryption after the EOF of described first picture file, as extracted, after then determining that described encrypted data chunk is positioned at described 3rd indication information, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described 3rd indication information.
Further, the method also comprises following feature:
Read described encrypted data chunk and be decrypted, after successful decryption, obtaining the data of original image, show described original image, comprising:
Read described encrypted data chunk, prompting user inputs clear crytpographic key, after the clear crytpographic key receiving user's input, according to described clear crytpographic key, described encrypted data chunk is decrypted, as successful decryption, then obtain the original image data before encryption, show described original image.
In order to solve the problems of the technologies described above, the invention provides a kind of system pretending picture, comprising:
Camouflage processing module, for after the original image existing and will pretend being detected, determines camouflage picture and described camouflage picture is saved as the first picture file;
Encryption processing module, for being encrypted the described original image that will pretend, generates encrypted data chunk;
Splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving.
Further, this system also comprises following feature:
Splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving, comprising:
Generate the camouflage comprising the first picture file and encrypted data chunk encrypt picture file and preserve, in described camouflage encryption picture file, carry the first indication information in the File header information of described first picture file, described encrypted data chunk splicing is after the EOF of described first picture file;
Wherein, described first indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Further, this system also comprises following feature:
Splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the second indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, after described second indication information is added on described encrypted data chunk;
Wherein, described second indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Further, this system also comprises following feature:
Splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the 3rd indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, between the EOF that described 3rd indication information is added on described first picture file and described encrypted data chunk;
Wherein, described 3rd indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Further, this system also comprises following feature:
Camouflage processing module, for detecting the original image whether existing and will pretend, comprising:
Detect in the camouflage file of user's setting and whether have newly-increased picture file or the whether selected picture file that will pretend of user, if there is newly-increased picture file or the user selected picture file that will pretend in the camouflage file that user is arranged, then it is determined that the presence of the original image that will pretend.
Further, this system also comprises following feature:
Encryption processing module, for being encrypted described original image, comprising:
When user is provided with Crypted password, described Crypted password is utilized to be encrypted described original image, when user does not arrange Crypted password, prompting user arranges Crypted password, after the Crypted password getting user's setting, described Crypted password is utilized to be encrypted described original image.
In order to solve the problems of the technologies described above, the invention provides a kind of system of checking picture, comprising:
Document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determines the position of the encrypted data chunk comprised in described picture file according to described indication information;
Decryption processing module, for reading described encrypted data chunk and being decrypted, after successful decryption, obtains the data of original image, shows described original image;
Wherein, the picture file carrying described indication information is spliced by the first picture file and encrypted data chunk, and described first picture file comprises the data of camouflage picture, and described encrypted data chunk is data block original image being encrypted to rear acquisition.
Further, this system also comprises following feature:
Document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, carry the first indication information being used to indicate encryption in the File header information determining described first picture file after, after determining that described encrypted data chunk is positioned at the EOF of described first picture file, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described first indication information.
Further, this system also comprises following feature:
Document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
Attempt extracting the second indication information being used to indicate camouflage process from the afterbody of described picture file, as extracted, before then determining that described encrypted data chunk is positioned at described second indication information, determine the reference position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described second indication information.
Further, this system also comprises following feature:
Document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, attempt extracting the 3rd indication information being used to indicate encryption after the EOF of described first picture file, as extracted, after then determining that described encrypted data chunk is positioned at described 3rd indication information, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described 3rd indication information.
Further, this system also comprises following feature:
Decryption processing module, for reading described encrypted data chunk and being decrypted, after successful decryption, obtains the data of original image, shows described original image, comprising:
Read described encrypted data chunk, prompting user inputs clear crytpographic key, after the clear crytpographic key receiving user's input, according to described clear crytpographic key, described encrypted data chunk is decrypted, as successful decryption, then obtain the original image data before encryption, show described original image.
In order to solve the problems of the technologies described above, present invention also offers a kind of terminal, comprising:
Storer, for storing instruction;
Processor, it is coupled with described storer, and described processor is configured to perform the instruction stored in which memory, wherein, after described processor is configured in the original image detecting and exist and will pretend, determines camouflage picture and described camouflage picture is saved as the first picture file; The described original image that will pretend is encrypted, generates encrypted data chunk; Described first picture file and described encrypted data chunk are spliced, generates camouflage encryption picture file and preserve.
Further, this terminal also comprises following feature:
Processor, it is configured to for described first picture file and described encrypted data chunk being spliced, and generates camouflage encryption picture file and preserves, comprising:
Generate the camouflage comprising the first picture file and encrypted data chunk encrypt picture file and preserve, in described camouflage encryption picture file, carry the first indication information in the File header information of described first picture file, described encrypted data chunk splicing is after the EOF of described first picture file;
Wherein, described first indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Further, this terminal also comprises following feature:
Processor, it is configured to for described first picture file and described encrypted data chunk being spliced, and generates camouflage encryption picture file and preserves, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the second indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, after described second indication information is added on described encrypted data chunk;
Wherein, described second indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Further, this terminal also comprises following feature:
Processor, it is configured to for described first picture file and described encrypted data chunk being spliced, and generates camouflage encryption picture file and preserves, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the 3rd indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, between the EOF that described 3rd indication information is added on described first picture file and described encrypted data chunk;
Wherein, described 3rd indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Further, this terminal also comprises following feature:
Processor, it is configured to, for detecting the original image whether existing and will pretend, comprising:
Detect in the camouflage file of user's setting and whether have newly-increased picture file or the whether selected picture file that will pretend of user, if there is newly-increased picture file or the user selected picture file that will pretend in the camouflage file that user is arranged, then it is determined that the presence of the original image that will pretend.
Further, this terminal also comprises following feature:
Processor, it is configured to, for being encrypted described original image, comprising:
When user is provided with Crypted password, described Crypted password is utilized to be encrypted described original image, when user does not arrange Crypted password, prompting user arranges Crypted password, after the Crypted password getting user's setting, described Crypted password is utilized to be encrypted described original image.
In order to solve the problems of the technologies described above, present invention also offers a kind of terminal, comprising:
Storer, for storing instruction;
Processor, it is coupled with described storer, described processor is configured to perform the instruction stored in which memory, wherein, described processor is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determine the position of the encrypted data chunk comprised in described picture file according to described indication information; Read described encrypted data chunk and be decrypted, after successful decryption, obtaining the data of original image, show described original image;
Wherein, the picture file carrying described indication information is spliced by the first picture file and encrypted data chunk, and described first picture file comprises the data of camouflage picture, and described encrypted data chunk is data block original image being encrypted to rear acquisition.
Further, this terminal also comprises following feature:
Processor, it is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file, comprising according to described indication information:
The first picture file is parsed from the front portion of described picture file, carry the first indication information being used to indicate encryption in the File header information determining described first picture file after, after determining that described encrypted data chunk is positioned at the EOF of described first picture file, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described first indication information.
Further, this terminal also comprises following feature:
Processor, it is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file, comprising according to described indication information:
Attempt extracting the second indication information being used to indicate camouflage process from the afterbody of described picture file, as extracted, before then determining that described encrypted data chunk is positioned at described second indication information, determine the reference position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described second indication information.
Further, this terminal also comprises following feature:
Processor, it is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file, comprising according to described indication information:
The first picture file is parsed from the front portion of described picture file, attempt extracting the 3rd indication information being used to indicate encryption after the EOF of described first picture file, as extracted, after then determining that described encrypted data chunk is positioned at described 3rd indication information, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described 3rd indication information.
Further, this terminal also comprises following feature:
Processor, it is configured to for reading described encrypted data chunk and being decrypted, and after successful decryption, obtains the data of original image, shows described original image, comprising:
Read described encrypted data chunk, prompting user inputs clear crytpographic key, after the clear crytpographic key receiving user's input, according to described clear crytpographic key, described encrypted data chunk is decrypted, as successful decryption, then obtain the original image data before encryption, show described original image.
Compared with prior art; provided by the inventionly a kind ofly pretend the method for picture, the method for checking picture, system and terminal; terminal can carry out camouflage encryption to picture by picture camouflage method of the present invention; when using picture inspection method of the present invention to check the picture after pretending encryption; if successful decryption; then show true image content, otherwise only show camouflage picture, thus meet the protection demand of user to image content.
Accompanying drawing explanation
Fig. 1 is a kind of process flow diagram pretending the method for picture of the embodiment of the present invention.
Fig. 2 is the structural representation of camouflage encryption picture file (for JPG form) of the present invention.
Fig. 3 is a kind of process flow diagram checking the method for picture of the embodiment of the present invention.
Fig. 4 is a kind of structural representation pretending the system of picture of the embodiment of the present invention.
Fig. 5 is a kind of structural representation checking the system of picture of the embodiment of the present invention.
Fig. 6 is the structural representation of a kind of terminal (can pretend picture) of the embodiment of the present invention.
Fig. 7 is the structural representation of a kind of terminal (can check camouflage picture) of the embodiment of the present invention.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly understand, hereinafter will be described in detail to embodiments of the invention by reference to the accompanying drawings.It should be noted that, when not conflicting, the embodiment in the application and the feature in embodiment can combination in any mutually.
When user wants to pretend picture, user arranges a file and setting code, this file of terminal monitoring, once find that there is picture file to be placed into this file, is just automatically encrypted by this original image and another pictures that disguises oneself as; Or user is the selected original image that will pretend manually, and after selected, this original image is encrypted and another pictures that disguises oneself as by terminal.
Picture file after camouflage remains normal file layout, and application can see image content therefore to use common picture to check, but what see is not real image content, but the image content after camouflage, this fascination is very strong.
The storage format of the picture file after above-mentioned camouflage remains normal file layout, but it has some distinguishable features.Picture present invention utilizes the fault tolerant mechanism of modern image handle software to conventional picture format: because always likely there will be error of transmission in transmitting procedure, so modern image handle software carries out fault-tolerant processing to picture as far as possible, ensure that user can see picture, an important mechanisms is had to be in these fault tolerant mechanisms: if read the end mark that file layout specifies, just terminate, no longer down read byte.In picture file structure after camouflage of the present invention, camouflage picture data be placed on before, the original image data block after encryption be placed on camouflage picture EOF after (being actually a pile mess code).The form of picture file is very various, with conventional JPG form, (meaning of JPG form mentioned here refers to the file memory format of JPG image, such as JFIF (JPEG File InterchangeFormat, JPEG archives Interchange Format) or EXIF (Exchangeable Image File, exchangeable image file) storage format) be example, JPG file layout always with FFD8 beginning, ends up with FFD9.Till normal picture checks that software generally reads FFD9, the byte of adding after FFD9 can not have influence on the display of picture.
As shown in Figure 1, embodiments provide a kind of method pretending picture, the method comprises:
S10, after the original image existing and will pretend being detected, determines camouflage picture and described camouflage picture is saved as the first picture file;
S20, is encrypted the described original image that will pretend, and generates encrypted data chunk;
S30, splices described first picture file and described encrypted data chunk, generates camouflage encryption picture file and preserves;
The method of described camouflage picture can also comprise following feature:
Wherein, the storage format of described first picture file can be EXIF (Exchangeable ImageFile, exchangeable image file) form or JFIF (JPEG File Interchange Format, JPEG archives Interchange Format) form;
Wherein, described original image can be any image form;
Wherein, the suffix name of described camouflage picture file can be " .jpg ";
Wherein, detect whether there is the original image that will pretend, comprising:
Detect in the camouflage file of user's setting and whether have newly-increased picture file or the whether selected picture file that will pretend of user, if there is newly-increased picture file or the user selected picture file that will pretend in the camouflage file that user is arranged, then it is determined that the presence of the original image that will pretend;
Wherein, determine to pretend picture, comprising:
From the camouflage picture file folder preset, select arbitrarily a camouflage picture or accept the camouflage picture that user selectes;
Wherein, described first picture file and described encrypted data chunk are spliced, generate camouflage encryption picture file and preserve, comprising:
Generate the camouflage comprising the first picture file and encrypted data chunk encrypt picture file and preserve, in described camouflage encryption picture file, carry the first indication information in the File header information of described first picture file, described encrypted data chunk splicing is after the EOF of described first picture file;
Wherein, described first indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption;
Preferably, the storage format of described first picture file can be EXIF form;
Wherein, described first picture file and described encrypted data chunk are spliced, generate camouflage encryption picture file and preserve, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the second indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, after described second indication information is added on described encrypted data chunk;
Wherein, described second indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption;
Wherein, described second indication information is the character string of regular length, described for representing that the designator bit of encryption is in the fixed position of described character string;
Wherein, described first picture file and described encrypted data chunk are spliced, generate camouflage encryption picture file and preserve, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the 3rd indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, between the EOF that described 3rd indication information is added on described first picture file and described encrypted data chunk;
Wherein, described 3rd indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption;
Wherein, described 3rd indication information is the character string of regular length, described for representing that the designator bit of encryption is in the fixed position of described character string;
Wherein, described original image is encrypted, comprises:
When user is provided with Crypted password, described Crypted password is utilized to be encrypted described original image, when user does not arrange Crypted password, prompting user arranges Crypted password, after the Crypted password getting user's setting, described Crypted password is utilized to be encrypted described original image;
Utilize Crypted password to be encrypted data, can adopt existing data ciphering method, generally, generate encryption key according to Crypted password, recycling encryption key is encrypted data by cryptographic algorithm.During deciphering, according to clear crytpographic key generating solution decryption key, recycling decruption key is decrypted the data block after encryption by decipherment algorithm.Decrypting process is corresponding with ciphering process.
Wherein, described method also comprises:
After detecting that user upgrades Crypted password, the Crypted password preserved is upgraded.
As shown in Figure 2, the present invention is in the structure of the picture file of camouflage encryption, the first picture file (in accompanying drawing 2 101) is generated by camouflage picture, encrypted data chunk (in accompanying drawing 2 102) is generated after encryption to original image, by described encrypted data chunk splicing after the EOF FFD9 of described first picture file.Original image before encryption can be any image form or even RAW (without processing) format picture.
Normal picture checks that the picture file in this programme after camouflage encryption checked by software, the EOF FFD9 that it only can read the first picture file (corresponding camouflage picture) just terminates, only camouflage picture is shown, and neglect the original image data after EOF FFD9 encryption below.。
In order to can allow picture of the present invention check application identification go out this picture file be through camouflage encryption, need camouflage encryption picture file in add some distinguishable features, have two kinds of optional schemes:
1) scheme one:
Indication information can be added in the picture detailed description information of the first picture file and go (generally in File header information), such as, in EXIF storage format, be designed with data segment specially, describe information in detail for subsidiary picture.
Such as: can " author " in the picture detailed description information of the first picture file insert " PicCamoXXXXXXXX " in this, it is pretend encrypt file that picture of the present invention checks that application just can tell this picture file according to " PicCamo "; And XXXXXXXX is the sexadecimal number word string being fixed as 8 bit lengths, represent the length of encrypted data chunk.
2) scheme two,
Between the first picture file and encrypted data chunk, or after encrypted data chunk, add a character string.Described character string is using special indicators as beginning.
Such as: after encrypted data chunk, add character string " PicCamoXXXXXXXX ".Picture of the present invention check be applied in read camouflage picture file last 15 bytes be " PicCamo " at the first bruss, judge this file be camouflage encryption picture file.And XXXXXXXX is the sexadecimal number word string being fixed as 8 bit lengths, represent the length of encrypted data chunk.
As shown in Figure 3, embodiments provide a kind of method of checking picture, the method comprises:
S10, resolves picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determines the position of the encrypted data chunk comprised in described picture file according to described indication information;
S20, reads described encrypted data chunk and is decrypted, and after successful decryption, obtains the data of original image, shows described original image;
Wherein, the picture file carrying described indication information is spliced by the first picture file and encrypted data chunk, and described first picture file comprises the data of camouflage picture, and described encrypted data chunk is data block original image being encrypted to rear acquisition.
Describedly check that the method for picture can also comprise following feature:
Wherein, resolve picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, carry the first indication information being used to indicate camouflage process in the File header information determining described first picture file after, after determining that described encrypted data chunk is positioned at the EOF of described first picture file, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described first indication information;
Preferably, the storage format of described first picture file can be EXIF form;
Wherein, resolve picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
Attempt extracting the second indication information being used to indicate camouflage process from the afterbody of described picture file, as extracted, before then determining that described encrypted data chunk is positioned at described second indication information, determine the reference position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described second indication information;
Wherein, described second indication information is the character string of regular length, comprises the length information for the designator and encrypted data chunk representing encryption, and described designator bit is on the fixed position of described character string;
Wherein, resolve picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, attempt extracting the 3rd indication information being used to indicate encryption after the EOF of described first picture file, as extracted, after then determining that described encrypted data chunk is positioned at described 3rd indication information, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described 3rd indication information;
Wherein, described 3rd indication information is the character string of regular length, comprises the length information for the designator and encrypted data chunk representing encryption, and described designator bit is on the fixed position of described character string;
Wherein, read described encrypted data chunk and be decrypted, after successful decryption, obtaining the data of original image, show described original image, comprising:
Read described encrypted data chunk, prompting user inputs clear crytpographic key, after the clear crytpographic key receiving user's input, according to described clear crytpographic key, described encrypted data chunk is decrypted, as successful decryption, then obtain the original image data before encryption, show described original image;
Wherein, read described encrypted data chunk and be decrypted, also comprising:
Read described encrypted data chunk, prompting user inputs clear crytpographic key, receive user input clear crytpographic key but utilize described clear crytpographic key to be decrypted failure to described encrypted data chunk, or do not get clear crytpographic key, when parsing the first picture file, show the content of the camouflage picture that described first picture file comprises, when also not parsing the first picture file, parse the first picture file from the front portion of described picture file, then show the content of the camouflage picture that described first picture file comprises.
As shown in Figure 4, embodiments provide a kind of system pretending picture, comprising:
Camouflage processing module, for after the original image existing and will pretend being detected, determines camouflage picture and described camouflage picture is saved as the first picture file;
Encryption processing module, for being encrypted the described original image that will pretend, generates encrypted data chunk;
Splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving.
The system of described camouflage picture can also comprise following feature:
Wherein, splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving, comprising:
Generate the camouflage comprising the first picture file and encrypted data chunk encrypt picture file and preserve, in described camouflage encryption picture file, carry the first indication information in the File header information of described first picture file, described encrypted data chunk splicing is after the EOF of described first picture file;
Wherein, described first indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Wherein, splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the second indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, after described second indication information is added on described encrypted data chunk;
Wherein, described second indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Wherein, splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the 3rd indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, between the EOF that described 3rd indication information is added on described first picture file and described encrypted data chunk;
Wherein, described 3rd indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Wherein, camouflage processing module, for detecting the original image whether existing and will pretend, comprising:
Detect in the camouflage file of user's setting and whether have newly-increased picture file or the whether selected picture file that will pretend of user, if there is newly-increased picture file or the user selected picture file that will pretend in the camouflage file that user is arranged, then it is determined that the presence of the original image that will pretend.
Wherein, encryption processing module, for being encrypted described original image, comprising:
When user is provided with Crypted password, described Crypted password is utilized to be encrypted described original image, when user does not arrange Crypted password, prompting user arranges Crypted password, after the Crypted password getting user's setting, described Crypted password is utilized to be encrypted described original image.
As shown in Figure 5, embodiments provide a kind of system of checking picture, comprising:
Document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determines the position of the encrypted data chunk comprised in described picture file according to described indication information;
Decryption processing module, for reading described encrypted data chunk and being decrypted, after successful decryption, obtains the data of original image, shows described original image;
Wherein, the picture file carrying described indication information is spliced by the first picture file and encrypted data chunk, and described first picture file comprises the data of camouflage picture, and described encrypted data chunk is data block original image being encrypted to rear acquisition.
Describedly check that the system of picture can also comprise following feature:
Wherein, document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, carry the first indication information being used to indicate encryption in the File header information determining described first picture file after, after determining that described encrypted data chunk is positioned at the EOF of described first picture file, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described first indication information.
Wherein, document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
Attempt extracting the second indication information being used to indicate camouflage process from the afterbody of described picture file, as extracted, before then determining that described encrypted data chunk is positioned at described second indication information, determine the reference position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described second indication information.
Wherein, document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, attempt extracting the 3rd indication information being used to indicate encryption after the EOF of described first picture file, as extracted, after then determining that described encrypted data chunk is positioned at described 3rd indication information, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described 3rd indication information.
Wherein, decryption processing module, for reading described encrypted data chunk and being decrypted, after successful decryption, obtains the data of original image, shows described original image, comprising:
Read described encrypted data chunk, prompting user inputs clear crytpographic key, after the clear crytpographic key receiving user's input, according to described clear crytpographic key, described encrypted data chunk is decrypted, as successful decryption, then obtain the original image data before encryption, show described original image.
As shown in Figure 6, embodiments provide a kind of terminal, comprising:
Storer, for storing instruction;
Processor, it is coupled with described storer, and described processor is configured to perform the instruction stored in which memory, wherein, after described processor is configured in the original image detecting and exist and will pretend, determines camouflage picture and described camouflage picture is saved as the first picture file; The described original image that will pretend is encrypted, generates encrypted data chunk; Described first picture file and described encrypted data chunk are spliced, generates camouflage encryption picture file and preserve.
Described terminal can also comprise following feature:
Wherein, processor, it is configured to for described first picture file and described encrypted data chunk being spliced, and generates camouflage encryption picture file and preserves, comprising:
Generate the camouflage comprising the first picture file and encrypted data chunk encrypt picture file and preserve, in described camouflage encryption picture file, carry the first indication information in the File header information of described first picture file, described encrypted data chunk splicing is after the EOF of described first picture file;
Wherein, described first indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Wherein, processor, it is configured to for described first picture file and described encrypted data chunk being spliced, and generates camouflage encryption picture file and preserves, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the second indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, after described second indication information is added on described encrypted data chunk;
Wherein, described second indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Wherein, processor, it is configured to for described first picture file and described encrypted data chunk being spliced, and generates camouflage encryption picture file and preserves, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the 3rd indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, between the EOF that described 3rd indication information is added on described first picture file and described encrypted data chunk;
Wherein, described 3rd indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
Wherein, processor, it is configured to, for detecting the original image whether existing and will pretend, comprising:
Detect in the camouflage file of user's setting and whether have newly-increased picture file or the whether selected picture file that will pretend of user, if there is newly-increased picture file or the user selected picture file that will pretend in the camouflage file that user is arranged, then it is determined that the presence of the original image that will pretend.
Wherein, processor, it is configured to, for being encrypted described original image, comprising:
When user is provided with Crypted password, described Crypted password is utilized to be encrypted described original image, when user does not arrange Crypted password, prompting user arranges Crypted password, after the Crypted password getting user's setting, described Crypted password is utilized to be encrypted described original image.
As shown in Figure 7, embodiments provide a kind of terminal, comprising:
Storer, for storing instruction;
Processor, it is coupled with described storer, described processor is configured to perform the instruction stored in which memory, wherein, described processor is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determine the position of the encrypted data chunk comprised in described picture file according to described indication information; Read described encrypted data chunk and be decrypted, after successful decryption, obtaining the data of original image, show described original image;
Wherein, the picture file carrying described indication information is spliced by the first picture file and encrypted data chunk, and described first picture file comprises the data of camouflage picture, and described encrypted data chunk is data block original image being encrypted to rear acquisition.
Described terminal can also comprise following feature:
Wherein, processor, it is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file, comprising according to described indication information:
The first picture file is parsed from the front portion of described picture file, carry the first indication information being used to indicate encryption in the File header information determining described first picture file after, after determining that described encrypted data chunk is positioned at the EOF of described first picture file, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described first indication information.
Wherein, processor, it is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file, comprising according to described indication information:
Attempt extracting the second indication information being used to indicate camouflage process from the afterbody of described picture file, as extracted, before then determining that described encrypted data chunk is positioned at described second indication information, determine the reference position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described second indication information.
Wherein, processor, it is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file, comprising according to described indication information:
The first picture file is parsed from the front portion of described picture file, attempt extracting the 3rd indication information being used to indicate encryption after the EOF of described first picture file, as extracted, after then determining that described encrypted data chunk is positioned at described 3rd indication information, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described 3rd indication information.
Wherein, processor, it is configured to for reading described encrypted data chunk and being decrypted, and after successful decryption, obtains the data of original image, shows described original image, comprising:
Read described encrypted data chunk, prompting user inputs clear crytpographic key, after the clear crytpographic key receiving user's input, according to described clear crytpographic key, described encrypted data chunk is decrypted, as successful decryption, then obtain the original image data before encryption, show described original image.
What above-described embodiment provided a kind ofly pretends the method for picture, the method for checking picture, system and terminal; terminal can carry out camouflage encryption to picture by picture camouflage method of the present invention; when using picture inspection method of the present invention to check the picture after pretending encryption; if successful decryption; then show true image content; otherwise only show camouflage picture, thus meet the protection demand of user to image content.
The all or part of step that one of ordinary skill in the art will appreciate that in said method is carried out instruction related hardware by program and is completed, and described program can be stored in computer-readable recording medium, as ROM (read-only memory), disk or CD etc.Alternatively, all or part of step of above-described embodiment also can use one or more integrated circuit to realize, and correspondingly, each module/unit in above-described embodiment can adopt the form of hardware to realize, and the form of software function module also can be adopted to realize.The present invention is not restricted to the combination of the hardware and software of any particular form.
It should be noted that; the present invention also can have other various embodiments; when not deviating from the present invention's spirit and essence thereof; those of ordinary skill in the art can make various corresponding change and distortion according to the present invention, but these change accordingly and are out of shape the protection domain that all should belong to the claim appended by the present invention.

Claims (33)

1. pretend a method for picture, the method comprises:
After the original image existing and will pretend being detected, determine camouflage picture and described camouflage picture is saved as the first picture file;
The described original image that will pretend is encrypted, generates encrypted data chunk;
Described first picture file and described encrypted data chunk are spliced, generates camouflage encryption picture file and preserve.
2. the method for claim 1, is characterized in that:
Described first picture file and described encrypted data chunk are spliced, generate camouflage encryption picture file and preserve, comprising:
Generate the camouflage comprising the first picture file and encrypted data chunk encrypt picture file and preserve, in described camouflage encryption picture file, carry the first indication information in the File header information of described first picture file, described encrypted data chunk splicing is after the EOF of described first picture file;
Wherein, described first indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
3. the method for claim 1, is characterized in that:
Described first picture file and described encrypted data chunk are spliced, generate camouflage encryption picture file and preserve, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the second indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, after described second indication information is added on described encrypted data chunk;
Wherein, described second indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
4. the method for claim 1, is characterized in that:
Described first picture file and described encrypted data chunk are spliced, generate camouflage encryption picture file and preserve, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the 3rd indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, between the EOF that described 3rd indication information is added on described first picture file and described encrypted data chunk;
Wherein, described 3rd indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
5. the method for claim 1, is characterized in that:
Detect and whether there is the original image that will pretend, comprising:
Detect in the camouflage file of user's setting and whether have newly-increased picture file or the whether selected picture file that will pretend of user, if there is newly-increased picture file or the user selected picture file that will pretend in the camouflage file that user is arranged, then it is determined that the presence of the original image that will pretend.
6. method as claimed in claim 5, is characterized in that:
Described original image is encrypted, comprises:
When user is provided with Crypted password, described Crypted password is utilized to be encrypted described original image, when user does not arrange Crypted password, prompting user arranges Crypted password, after the Crypted password getting user's setting, described Crypted password is utilized to be encrypted described original image.
7. check a method for picture, the method comprises:
Resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information;
Read described encrypted data chunk and be decrypted, after successful decryption, obtaining the data of original image, show described original image;
Wherein, the picture file carrying described indication information is spliced by the first picture file and encrypted data chunk, and described first picture file comprises the data of camouflage picture, and described encrypted data chunk is data block original image being encrypted to rear acquisition.
8. method as claimed in claim 7, is characterized in that:
Resolve picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, carry the first indication information being used to indicate encryption in the File header information determining described first picture file after, after determining that described encrypted data chunk is positioned at the EOF of described first picture file, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described first indication information.
9. method as claimed in claim 7, is characterized in that:
Resolve picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
Attempt extracting the second indication information being used to indicate camouflage process from the afterbody of described picture file, as extracted, before then determining that described encrypted data chunk is positioned at described second indication information, determine the reference position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described second indication information.
10. method as claimed in claim 7, is characterized in that:
Resolve picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, attempt extracting the 3rd indication information being used to indicate encryption after the EOF of described first picture file, as extracted, after then determining that described encrypted data chunk is positioned at described 3rd indication information, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described 3rd indication information.
11. methods as claimed in claim 7, is characterized in that:
Read described encrypted data chunk and be decrypted, after successful decryption, obtaining the data of original image, show described original image, comprising:
Read described encrypted data chunk, prompting user inputs clear crytpographic key, after the clear crytpographic key receiving user's input, according to described clear crytpographic key, described encrypted data chunk is decrypted, as successful decryption, then obtain the original image data before encryption, show described original image.
12. 1 kinds of systems pretending picture, comprising:
Camouflage processing module, for after the original image existing and will pretend being detected, determines camouflage picture and described camouflage picture is saved as the first picture file;
Encryption processing module, for being encrypted the described original image that will pretend, generates encrypted data chunk;
Splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving.
13. systems as claimed in claim 12, is characterized in that:
Splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving, comprising:
Generate the camouflage comprising the first picture file and encrypted data chunk encrypt picture file and preserve, in described camouflage encryption picture file, carry the first indication information in the File header information of described first picture file, described encrypted data chunk splicing is after the EOF of described first picture file;
Wherein, described first indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
14. systems as claimed in claim 12, is characterized in that:
Splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the second indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, after described second indication information is added on described encrypted data chunk;
Wherein, described second indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
15. systems as claimed in claim 12, is characterized in that:
Splicing and preservation module, for described first picture file and described encrypted data chunk being spliced, generating camouflage encryption picture file and also preserving, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the 3rd indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, between the EOF that described 3rd indication information is added on described first picture file and described encrypted data chunk;
Wherein, described 3rd indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
16. systems as claimed in claim 12, is characterized in that:
Camouflage processing module, for detecting the original image whether existing and will pretend, comprising:
Detect in the camouflage file of user's setting and whether have newly-increased picture file or the whether selected picture file that will pretend of user, if there is newly-increased picture file or the user selected picture file that will pretend in the camouflage file that user is arranged, then it is determined that the presence of the original image that will pretend.
17. systems as claimed in claim 12, is characterized in that:
Encryption processing module, for being encrypted described original image, comprising:
When user is provided with Crypted password, described Crypted password is utilized to be encrypted described original image, when user does not arrange Crypted password, prompting user arranges Crypted password, after the Crypted password getting user's setting, described Crypted password is utilized to be encrypted described original image.
18. 1 kinds of systems of checking picture, comprising:
Document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determines the position of the encrypted data chunk comprised in described picture file according to described indication information;
Decryption processing module, for reading described encrypted data chunk and being decrypted, after successful decryption, obtains the data of original image, shows described original image;
Wherein, the picture file carrying described indication information is spliced by the first picture file and encrypted data chunk, and described first picture file comprises the data of camouflage picture, and described encrypted data chunk is data block original image being encrypted to rear acquisition.
19. systems as claimed in claim 18, is characterized in that:
Document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, carry the first indication information being used to indicate encryption in the File header information determining described first picture file after, after determining that described encrypted data chunk is positioned at the EOF of described first picture file, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described first indication information.
20. systems as claimed in claim 18, is characterized in that:
Document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
Attempt extracting the second indication information being used to indicate camouflage process from the afterbody of described picture file, as extracted, before then determining that described encrypted data chunk is positioned at described second indication information, determine the reference position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described second indication information.
21. systems as claimed in claim 18, is characterized in that:
Document analysis module, for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file according to described indication information, comprising:
The first picture file is parsed from the front portion of described picture file, attempt extracting the 3rd indication information being used to indicate encryption after the EOF of described first picture file, as extracted, after then determining that described encrypted data chunk is positioned at described 3rd indication information, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described 3rd indication information.
22. systems as claimed in claim 18, is characterized in that:
Decryption processing module, for reading described encrypted data chunk and being decrypted, after successful decryption, obtains the data of original image, shows described original image, comprising:
Read described encrypted data chunk, prompting user inputs clear crytpographic key, after the clear crytpographic key receiving user's input, according to described clear crytpographic key, described encrypted data chunk is decrypted, as successful decryption, then obtain the original image data before encryption, show described original image.
23. 1 kinds of terminals, comprising:
Storer, for storing instruction;
Processor, it is coupled with described storer, and described processor is configured to perform the instruction stored in which memory, wherein, after described processor is configured in the original image detecting and exist and will pretend, determines camouflage picture and described camouflage picture is saved as the first picture file; The described original image that will pretend is encrypted, generates encrypted data chunk; Described first picture file and described encrypted data chunk are spliced, generates camouflage encryption picture file and preserve.
24. terminals as claimed in claim 23, is characterized in that:
Processor, it is configured to for described first picture file and described encrypted data chunk being spliced, and generates camouflage encryption picture file and preserves, comprising:
Generate the camouflage comprising the first picture file and encrypted data chunk encrypt picture file and preserve, in described camouflage encryption picture file, carry the first indication information in the File header information of described first picture file, described encrypted data chunk splicing is after the EOF of described first picture file;
Wherein, described first indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
25. terminals as claimed in claim 23, is characterized in that:
Processor, it is configured to for described first picture file and described encrypted data chunk being spliced, and generates camouflage encryption picture file and preserves, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the second indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, after described second indication information is added on described encrypted data chunk;
Wherein, described second indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
26. terminals as claimed in claim 23, is characterized in that:
Processor, it is configured to for described first picture file and described encrypted data chunk being spliced, and generates camouflage encryption picture file and preserves, comprising:
Generate the camouflage comprising the first picture file, encrypted data chunk and the 3rd indication information encrypt picture file and preserve, in described camouflage encryption picture file, described encrypted data chunk splices after the EOF of described first picture file, between the EOF that described 3rd indication information is added on described first picture file and described encrypted data chunk;
Wherein, described 3rd indication information is used to indicate camouflage encryption, wherein comprises the length information of described encrypted data chunk and the designator for representing camouflage encryption.
27. terminals as claimed in claim 23, is characterized in that:
Processor, it is configured to, for detecting the original image whether existing and will pretend, comprising:
Detect in the camouflage file of user's setting and whether have newly-increased picture file or the whether selected picture file that will pretend of user, if there is newly-increased picture file or the user selected picture file that will pretend in the camouflage file that user is arranged, then it is determined that the presence of the original image that will pretend.
28. terminals as claimed in claim 23, is characterized in that:
Processor, it is configured to, for being encrypted described original image, comprising:
When user is provided with Crypted password, described Crypted password is utilized to be encrypted described original image, when user does not arrange Crypted password, prompting user arranges Crypted password, after the Crypted password getting user's setting, described Crypted password is utilized to be encrypted described original image.
29. 1 kinds of terminals, comprising:
Storer, for storing instruction;
Processor, it is coupled with described storer, described processor is configured to perform the instruction stored in which memory, wherein, described processor is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determine the position of the encrypted data chunk comprised in described picture file according to described indication information; Read described encrypted data chunk and be decrypted, after successful decryption, obtaining the data of original image, show described original image;
Wherein, the picture file carrying described indication information is spliced by the first picture file and encrypted data chunk, and described first picture file comprises the data of camouflage picture, and described encrypted data chunk is data block original image being encrypted to rear acquisition.
30. terminals as claimed in claim 29, is characterized in that:
Processor, it is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file, comprising according to described indication information:
The first picture file is parsed from the front portion of described picture file, carry the first indication information being used to indicate encryption in the File header information determining described first picture file after, after determining that described encrypted data chunk is positioned at the EOF of described first picture file, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described first indication information.
31. terminals as claimed in claim 29, is characterized in that:
Processor, it is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file, comprising according to described indication information:
Attempt extracting the second indication information being used to indicate camouflage process from the afterbody of described picture file, as extracted, before then determining that described encrypted data chunk is positioned at described second indication information, determine the reference position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described second indication information.
32. terminals as claimed in claim 29, is characterized in that:
Processor, it is configured to for resolving picture file, when determining to carry in described picture file the indication information being used to indicate camouflage process, determining the position of the encrypted data chunk comprised in described picture file, comprising according to described indication information:
The first picture file is parsed from the front portion of described picture file, attempt extracting the 3rd indication information being used to indicate encryption after the EOF of described first picture file, as extracted, after then determining that described encrypted data chunk is positioned at described 3rd indication information, determine the end position of described encrypted data chunk according to the length information of the encrypted data chunk comprised in described 3rd indication information.
33. terminals as claimed in claim 29, is characterized in that:
Processor, it is configured to for reading described encrypted data chunk and being decrypted, and after successful decryption, obtains the data of original image, shows described original image, comprising:
Read described encrypted data chunk, prompting user inputs clear crytpographic key, after the clear crytpographic key receiving user's input, according to described clear crytpographic key, described encrypted data chunk is decrypted, as successful decryption, then obtain the original image data before encryption, show described original image.
CN201510028289.2A 2015-01-20 2015-01-20 Picture camouflaging method, picture viewing method, system and terminal Pending CN104615917A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510028289.2A CN104615917A (en) 2015-01-20 2015-01-20 Picture camouflaging method, picture viewing method, system and terminal
PCT/CN2015/087533 WO2016115887A1 (en) 2015-01-20 2015-08-19 Image camouflaging method, method viewing method, system, and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510028289.2A CN104615917A (en) 2015-01-20 2015-01-20 Picture camouflaging method, picture viewing method, system and terminal

Publications (1)

Publication Number Publication Date
CN104615917A true CN104615917A (en) 2015-05-13

Family

ID=53150358

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510028289.2A Pending CN104615917A (en) 2015-01-20 2015-01-20 Picture camouflaging method, picture viewing method, system and terminal

Country Status (2)

Country Link
CN (1) CN104615917A (en)
WO (1) WO2016115887A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104899953A (en) * 2015-06-26 2015-09-09 杜晓通 High-security door access control system and method based on image association
CN104978784A (en) * 2015-07-08 2015-10-14 杜晓通 Linkage door entrance guard control system and method based on image association
WO2016115912A1 (en) * 2015-01-20 2016-07-28 中兴通讯股份有限公司 Image encryption method, image viewing method, system, and terminal
WO2016115887A1 (en) * 2015-01-20 2016-07-28 中兴通讯股份有限公司 Image camouflaging method, method viewing method, system, and terminal
CN106600520A (en) * 2016-12-14 2017-04-26 深圳市君格科技有限公司 Hiding method and reappearing method for encrypted image and corresponding device
CN108366196A (en) * 2018-01-25 2018-08-03 西安中科创达软件有限公司 A method of protection picture privacy
CN109474576A (en) * 2018-10-16 2019-03-15 杭州来布科技有限公司 A kind of information secure transmission method and terminal
CN110287157A (en) * 2019-06-28 2019-09-27 北京金山安全软件有限公司 File processing method, file reading method and device
CN110430337A (en) * 2019-08-02 2019-11-08 陕西师范大学 Method, equipment and the storage medium that image camouflage and image restore
CN114745373A (en) * 2022-05-17 2022-07-12 中国银行股份有限公司 File transmission method, device, equipment and storage medium
CN115292747A (en) * 2022-08-01 2022-11-04 国投智能科技有限公司 File protection method and device, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030174893A1 (en) * 2002-03-18 2003-09-18 Eastman Kodak Company Digital image storage method
US6839844B1 (en) * 2000-01-03 2005-01-04 Hirokazu Okano Image encryption method and device
CN1922544A (en) * 2004-02-19 2007-02-28 创新科技有限公司 Method and apparatus for providing a combined image
CN101459807A (en) * 2007-12-12 2009-06-17 佛山普立华科技有限公司 Image ciphering/deciphering system and method
CN103400064A (en) * 2013-08-20 2013-11-20 北京网秦天下科技有限公司 Method and equipment for encrypting and decrypting file
CN103942469A (en) * 2014-04-14 2014-07-23 小米科技有限责任公司 Picture processing method, device and terminal

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104102504B (en) * 2013-04-15 2019-04-12 腾讯科技(深圳)有限公司 A kind of client skin picture method for drafting and drawing apparatus
CN104615917A (en) * 2015-01-20 2015-05-13 中兴通讯股份有限公司 Picture camouflaging method, picture viewing method, system and terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6839844B1 (en) * 2000-01-03 2005-01-04 Hirokazu Okano Image encryption method and device
US20030174893A1 (en) * 2002-03-18 2003-09-18 Eastman Kodak Company Digital image storage method
CN1922544A (en) * 2004-02-19 2007-02-28 创新科技有限公司 Method and apparatus for providing a combined image
CN101459807A (en) * 2007-12-12 2009-06-17 佛山普立华科技有限公司 Image ciphering/deciphering system and method
CN103400064A (en) * 2013-08-20 2013-11-20 北京网秦天下科技有限公司 Method and equipment for encrypting and decrypting file
CN103942469A (en) * 2014-04-14 2014-07-23 小米科技有限责任公司 Picture processing method, device and terminal

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10922435B2 (en) 2015-01-20 2021-02-16 Zte Corporation Image encryption method, image viewing method, system, and terminal
WO2016115912A1 (en) * 2015-01-20 2016-07-28 中兴通讯股份有限公司 Image encryption method, image viewing method, system, and terminal
WO2016115887A1 (en) * 2015-01-20 2016-07-28 中兴通讯股份有限公司 Image camouflaging method, method viewing method, system, and terminal
CN104899953A (en) * 2015-06-26 2015-09-09 杜晓通 High-security door access control system and method based on image association
CN104899953B (en) * 2015-06-26 2018-01-16 杜晓通 High security door access control system and method based on image association
CN104978784A (en) * 2015-07-08 2015-10-14 杜晓通 Linkage door entrance guard control system and method based on image association
CN104978784B (en) * 2015-07-08 2017-09-22 杜晓通 The linkage door door access control system and method associated based on image
CN106600520A (en) * 2016-12-14 2017-04-26 深圳市君格科技有限公司 Hiding method and reappearing method for encrypted image and corresponding device
CN108366196B (en) * 2018-01-25 2020-09-01 西安中科创达软件有限公司 Method for protecting picture privacy
CN108366196A (en) * 2018-01-25 2018-08-03 西安中科创达软件有限公司 A method of protection picture privacy
CN109474576A (en) * 2018-10-16 2019-03-15 杭州来布科技有限公司 A kind of information secure transmission method and terminal
CN110287157A (en) * 2019-06-28 2019-09-27 北京金山安全软件有限公司 File processing method, file reading method and device
CN110430337A (en) * 2019-08-02 2019-11-08 陕西师范大学 Method, equipment and the storage medium that image camouflage and image restore
CN114745373A (en) * 2022-05-17 2022-07-12 中国银行股份有限公司 File transmission method, device, equipment and storage medium
CN115292747A (en) * 2022-08-01 2022-11-04 国投智能科技有限公司 File protection method and device, electronic equipment and storage medium
CN115292747B (en) * 2022-08-01 2024-01-30 国投智能科技有限公司 File protection method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
WO2016115887A1 (en) 2016-07-28

Similar Documents

Publication Publication Date Title
CN104615917A (en) Picture camouflaging method, picture viewing method, system and terminal
CN104680077B (en) Method for encrypting picture, method for viewing picture, system and terminal
CN104680078A (en) Method and system for taking photos and checking images and terminal
US9536058B2 (en) Apparatus and method for managing digital copyright on EPUB-based content, and apparatus and method for providing EPUB-based content according to user's right
CN104077624A (en) Methods and systems for generating and checking electronic note with anti-counterfeiting two-dimension code
CN106919811B (en) File detection method and device
CN103530535A (en) Shell adding and removing method for Android platform application program protection
CN110362427A (en) A kind of processing method of image file, system, BMC and readable storage medium storing program for executing
CN104517045B (en) Digital document guard method and system
CN113177193A (en) Watermark adding method, watermark verifying method and terminal equipment
US20130204929A1 (en) Information Generation System And Method Therefor
CN110493011B (en) Block chain-based certificate issuing management method and device
CN114357524B (en) Electronic document processing method and device
US10841099B2 (en) Method for generating a digital signature
WO2016188079A1 (en) Data storage method for terminal device and terminal device
CN108563396B (en) Safe cloud object storage method
CN105786415A (en) File printing encryption method and device
CN110287733A (en) A kind of file tamper resistant method and device
US7712142B1 (en) Document integrity
JP5972471B2 (en) Data processing apparatus, data processing method, and program
KR20200063609A (en) System and method for preventing forgery and alteration of documents
CN115033900A (en) Block chain-based electronic data evidence obtaining method and system
CN114745373A (en) File transmission method, device, equipment and storage medium
JP5328078B2 (en) Medical image information processing device
JP4607023B2 (en) Log collection system and log collection method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150513

WD01 Invention patent application deemed withdrawn after publication