CN104933342B - A kind of picture inspection method and mobile terminal - Google Patents

A kind of picture inspection method and mobile terminal Download PDF

Info

Publication number
CN104933342B
CN104933342B CN201510346356.5A CN201510346356A CN104933342B CN 104933342 B CN104933342 B CN 104933342B CN 201510346356 A CN201510346356 A CN 201510346356A CN 104933342 B CN104933342 B CN 104933342B
Authority
CN
China
Prior art keywords
picture
user
mobile terminal
fingerprint
thumbnail
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510346356.5A
Other languages
Chinese (zh)
Other versions
CN104933342A (en
Inventor
张海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510346356.5A priority Critical patent/CN104933342B/en
Publication of CN104933342A publication Critical patent/CN104933342A/en
Application granted granted Critical
Publication of CN104933342B publication Critical patent/CN104933342B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses a kind of picture inspection method and mobile terminal, this method to include:Obtain the facial image of user;If judging, the facial image of user mismatches with the facial image of the picture library possessor prestored, whether picture corresponding to then detecting picture thumbnail includes private information, wherein, private information comprises at least the one or more in account information, encrypted message, identity information, secret image;If detecting, picture corresponding to picture thumbnail includes private information, utilizes picture corresponding to the encrypting fingerprint picture thumbnail of picture library possessor.The embodiment of the present invention, by face recognition technology when confirming that user is not picture library possessor, and detecting that the picture that user checks includes private information, picture corresponding to the picture thumbnail is encrypted, user can not check the private information in picture, improve the security of the picture of mobile terminal storage.

Description

Picture viewing method and mobile terminal
Technical Field
The invention relates to the technical field of communication, in particular to a picture viewing method and a mobile terminal.
Background
With the development of microelectronic technology, the storage space of mobile terminals such as smart phones is getting larger and larger, and when a user uses the same mobile phone to take a picture and other daily activities, the memory of the mobile phone can store thousands of pictures taken by the user, and the large number of pictures do not lack the existence of sensitive information and private information.
However, the existing mobile terminal is usually only provided with a power-on password, and after the power-on password of the user is successfully verified, the user can directly enter a gallery of the system and the like to check a large number of stored user pictures, which is obviously not safe enough and difficult to effectively protect the user privacy pictures.
Disclosure of Invention
The embodiment of the invention provides a picture viewing method and a mobile terminal, aiming to improve the safety of pictures stored by the mobile terminal.
The first aspect of the embodiments of the present invention discloses a picture viewing method, including:
acquiring a facial image of a user;
if the facial image of the user is judged to be not matched with the facial image of the gallery owner stored in advance, whether the picture corresponding to the picture thumbnail selected by the user comprises private information or not is detected, wherein the private information at least comprises one or more of account information, password information, identity information and a private image;
and if the picture corresponding to the picture thumbnail is detected to comprise the private information, encrypting the picture corresponding to the picture thumbnail by utilizing the pre-stored fingerprint of the gallery owner.
A second aspect of the embodiments of the present invention discloses a mobile terminal, including:
a first acquisition unit for acquiring a facial image of a user;
the detection unit is used for detecting whether a picture corresponding to a picture thumbnail selected by the user comprises private information or not if the facial image of the user acquired by the first acquisition unit is judged to be not matched with a facial image of a prestored gallery owner, wherein the private information at least comprises one or more of account information, password information, identity information and a private image;
and the encryption unit is used for encrypting the picture corresponding to the picture thumbnail by utilizing the pre-stored fingerprint of the gallery owner if the detection unit detects that the picture corresponding to the picture thumbnail comprises the private information.
In the embodiment of the invention, the mobile terminal captures the facial image of the user, when the facial image of the user is judged to be not matched with the facial image of the prestored gallery owner and the picture viewed by the user comprises private information, the picture viewed by the user is encrypted by using the fingerprint of the gallery owner, and the user cannot view the private information of the picture under the condition that the picture viewed by the user comprises the private information and is encrypted, so that the safety of the picture stored by the mobile terminal is effectively improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic flow chart diagram of a method for viewing pictures according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart diagram of another method for viewing pictures, which is disclosed in the embodiment of the present invention;
FIG. 3 is a schematic flow chart diagram illustrating a further method for viewing pictures according to an embodiment of the present invention;
FIG. 4 is a flowchart illustrating a further method for viewing a picture according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a picture viewing method and a mobile terminal, wherein the mobile terminal captures a facial image of a user, when the facial image of the user is judged to be not matched with a facial image of a prestored gallery owner and the picture viewed by the user comprises private information, the picture viewed by the user is encrypted by using a fingerprint of the gallery owner, and the user cannot view the private information of the picture under the condition that the picture viewed by the user comprises the private information and is encrypted, so that the safety of the picture stored by the mobile terminal is effectively improved.
Referring to fig. 1, fig. 1 is a schematic flow chart illustrating a method for viewing a picture according to an embodiment of the present invention. As shown in fig. 1, the picture viewing method may include the following steps.
S101, acquiring a face image of a user.
In the embodiment of the present invention, a specific implementation manner of acquiring a facial image of a user by a mobile terminal may include:
detecting the selection operation of a user on a gallery application displayed on a display screen of the mobile terminal; if the selection operation of the user on the gallery application is detected, a front-facing camera of the mobile terminal is started; and acquiring a facial image of the user through the front camera. The selection operation of the user on the gallery application can be any one of touch control, clicking, sliding, air-separating gestures and voice input, the gallery application stores pictures taken by the user or pictures downloaded on a network or received image files shared by other users in a wireless connection mode such as Bluetooth and Wi-Fi, the front camera of the mobile terminal can be a wide-angle lens, a rotatable camera or a common front camera, and the like, when the mobile terminal acquires a facial image, the ambient brightness can be detected firstly, and if the ambient brightness is lower than a preset threshold value, a flash lamp of the mobile terminal can be started to supplement light, so that the facial image of a clear user can be acquired.
In one embodiment, when the mobile terminal detects that a user clicks an application icon of a gallery application displayed on a display screen of the mobile terminal, the mobile terminal starts a front camera, and when the environment brightness is detected to be greater than a preset threshold value, a face image of the user is directly acquired through the front camera.
In another embodiment, a user opens a photographing application, and enters a gallery by touching a gallery shortcut function button in a user interface corresponding to the photographing application displayed by the mobile terminal, the mobile terminal may open a front-facing camera and obtain a facial image of the user through the front-facing camera, and at the same time, a display interface of the mobile terminal may display picture thumbnails corresponding to a plurality of pictures stored in the gallery application, where the picture thumbnails may blur the content of the pictures, and may also only display information associated with the pictures, such as picture numbers, names, acceptance or generation time, and the like.
S102, if the facial image of the user is judged not to be matched with the facial image of the gallery owner stored in advance, whether the picture corresponding to the picture thumbnail selected by the user comprises private information or not is detected, wherein the private information at least comprises one or more of account information, password information, identity information and a private image.
In the embodiment of the invention, the gallery owner can be the owner of the mobile terminal, the user can input the face image corresponding to the gallery owner in advance, the fingerprint identification function can be set for effectively preventing other people from inputting the face image automatically after stealing the password and further unlocking all pictures in the gallery, namely, if the user wants to enter the face image input function interface of the gallery owner, the mobile terminal firstly carries out fingerprint identification verification, and can enter the face image input function interface of the gallery owner only under the condition that the verification is passed, further, when the user requests to change the face image of the gallery owner, the face image before updating and the face image after updating can be uploaded to a network server for recording, thereby enhancing the traceability of the face image, effectively ensuring that the gallery can be cracked, the actual gallery owner can steal the identity of the gallery in time, and the loss is reduced.
In specific implementation, the mobile terminal may identify, by using an image recognition algorithm, content in a picture corresponding to a picture thumbnail selected by a user, and detect whether the content includes one or more of account information, password information, identity information, and a private image.
For example, if the mobile terminal recognizes that the content in the picture corresponding to the picture thumbnail selected by the user includes the bank card account of the user, the mobile terminal confirms that the picture includes the private information.
S103, if the picture corresponding to the picture thumbnail is detected to comprise private information, the picture corresponding to the picture thumbnail is encrypted by using the fingerprint of the gallery owner.
In the embodiment of the present invention, the specific implementation manner of encrypting the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner by the mobile terminal may be:
and importing the picture corresponding to the picture thumbnail into a picture encryption plug-in unit which is pre-installed in the mobile terminal, so that the picture encryption plug-in unit can encrypt the picture corresponding to the picture thumbnail according to the fingerprint of the gallery owner. Or,
and compressing the picture corresponding to the picture thumbnail by using compression software pre-installed in the mobile terminal to obtain a picture compression file, and encrypting the picture compression file according to the fingerprint of the gallery owner. Or,
and transferring the picture corresponding to the picture thumbnail into a folder created by the mobile terminal, and encrypting the folder according to the fingerprint of the gallery owner.
Optionally, the specific implementation manner of the mobile terminal that encrypts the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner may be:
generating a fingerprint identification code according to the fingerprint of the gallery owner; generating an encryption key according to the fingerprint identification code; based on a symmetric encryption algorithm, encrypting data corresponding to the picture thumbnail according to an encryption key; the way of generating the encryption key may be, for example, a binary one-way encryption algorithm, and the symmetric encryption algorithm may be, for example, DES, 3DES encryption algorithm, etc.
Optionally, the specific implementation manner of encrypting the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner may be as follows:
generating a fingerprint identification code according to the fingerprint of the gallery owner; acquiring an identity of a mobile terminal; generating an encryption key according to the fingerprint identification code and the identity; and based on a symmetric encryption algorithm, encrypting data corresponding to any one picture partition according to an encryption key. The identity of the Mobile terminal includes a smart card (SIM) Number of the Mobile terminal, or an International Mobile Subscriber identity Number (IMSI), or a Mobile station Identification Number (Mobile station Number) (Mobile station International ISDN/PSTN Number, MSISDN).
The fingerprint identification code and the identity of the mobile terminal shown in the embodiment are adopted to encrypt the data stored in the mobile terminal, and compared with the mode of encrypting the user password, the password is not lost because the user does not need to memorize the user password; meanwhile, the fingerprint identification code is generated according to the fingerprint characteristics of the user, is unique and cannot be copied, and is combined with the identity of the mobile terminal to encrypt data, so that the data corresponding to the picture is prevented from being easily cracked.
Optionally, if the picture corresponding to the picture thumbnail includes a face image, the specific implementation manner of encrypting the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner may be:
dividing data corresponding to a picture corresponding to the picture thumbnail into public data and private data, wherein the public data are larger than the private data, an image presented by the public data is an image which cannot identify a face image, the private data comprise key information for restoring the image presented by the public data, and the key information at least comprises any one of brightness information or color information; the private data is encrypted using a fingerprint of a first gallery owner.
In the specific implementation, taking the color index mode index image in formats such as bmp, gif, tif, png as an example, the mobile terminal may extract a color index table corresponding to a face image in the index image, use the color index table as private data, encrypt a color position or a color value in the color index table by using a fingerprint of a gallery owner, specifically obtain a fingerprint identification code corresponding to the fingerprint of the gallery owner, use the fingerprint identification code as an input of a hash function (hash function or hash algorithm), then output a key Kc, and encrypt the color position or the color value in the color index table according to the key Kc.
When the picture corresponding to the encrypted picture thumbnail is displayed on the display screen, the picture may be a gray picture in which the original content of the picture cannot be seen, or may be a special picture marked with a mosaic mark, or may be in a form in which the original content of the picture cannot be identified, which is not specifically limited in the present invention.
It can be seen that, in the embodiment of the present invention, the mobile terminal captures the facial image of the user, and when it is determined that the facial image of the user is not matched with the facial image of the pre-stored gallery owner and the picture viewed by the user includes private information, the picture viewed by the user is encrypted by using the fingerprint of the gallery owner, and when the picture viewed by the user includes the private information and is encrypted, the user cannot view the private information of the picture, thereby effectively improving the security of the picture stored by the mobile terminal.
Optionally, in the embodiment of the present invention, after the mobile terminal encrypts the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner, the mobile terminal may further notify the user to perform fingerprint input through the fingerprint identification area of the mobile terminal; acquiring a fingerprint input by a user through a fingerprint identification area; judging whether the acquired fingerprint of the user is matched with the fingerprint of the gallery owner; if the fingerprint of the user is judged not to be matched with the fingerprint of the gallery owner, adding 1 to the verification error times, wherein the initial value of the verification error times is 0; if the number of times of verification errors is detected to be larger than or equal to the preset number of times within the preset time period, uploading the acquired fingerprint of the user and the picture corresponding to the picture thumbnail to a cloud server, and deleting the picture corresponding to the picture thumbnail stored in the image library.
It can be seen that, in the above optional embodiment, the mobile terminal may count the number of times of verification errors of the same encrypted picture, and if the number of times of verification errors is greater than or equal to a preset number, upload the picture to the cloud server, and delete the picture stored in the gallery, thereby effectively avoiding disclosure of user privacy and improving the storage security of the terminal gallery.
Optionally, in the embodiment of the present invention, after the mobile terminal acquires the facial image of the user, if it is determined that the facial image of the user matches a facial image of a pre-stored gallery owner, a picture corresponding to the picture thumbnail is normally displayed on a display screen of the mobile terminal; or,
optionally, in the embodiment of the present invention, the mobile terminal detects whether the picture corresponding to the picture thumbnail includes private information, and if it is detected that the picture corresponding to the picture thumbnail does not include the private information, the picture corresponding to the picture thumbnail is normally displayed on a display screen of the mobile terminal.
It can be seen that, in the above optional embodiment, when the mobile terminal recognizes that the user is the identity of the gallery owner, or detects that the picture corresponding to the picture thumbnail does not include the private information, the mobile terminal normally displays the pictures corresponding to all the picture thumbnails stored in the gallery, so that convenience of the user in viewing the pictures is improved.
Referring to fig. 2, fig. 2 is a schematic flow chart illustrating another picture viewing method according to an embodiment of the present invention. As shown in fig. 2, the picture viewing method may include the following steps.
S201, acquiring a face image of the user.
In the embodiment of the invention, before the mobile terminal acquires the facial image of the user, the fingerprint of the gallery owner input by the user can be acquired through the fingerprint identification area of the mobile terminal. Wherein, the regional fingerprint identification module of above-mentioned fingerprint identification can be based on optical identification principle or based on electric capacity identification principle, if this fingerprint identification module is based on optical identification principle, then the user is through wiping the regional first fingerprint of inputing of above-mentioned fingerprint identification, if this fingerprint identification module is based on electric capacity identification principle, then the user is through pressing the regional first fingerprint of inputing of above-mentioned fingerprint identification.
For example, the specific form of the fingerprint identification area of the mobile terminal may be a Home physical key integrated with a fingerprint identification module, such as a Home key on an iPhone mobile phone.
For another example, the specific form of the fingerprint identification area of the mobile terminal may be a fingerprint collection area integrated with a fingerprint identification module, the fingerprint collection area may be disposed on the back side of the mobile phone or below the touch panel of the mobile phone, and the entire structure of the touch panel of the mobile phone is not damaged, for example, the fingerprint identification area may be disposed on the lower side of TP glass (ITO conductive glass for touch screen).
S202, if the facial image of the user is judged not to be matched with the facial image of the gallery owner stored in advance, whether the picture corresponding to the picture thumbnail selected by the user comprises private information or not is detected, wherein the private information at least comprises one or more of account information, password information, identity information and a private image.
In the embodiment of the invention, the gallery owner can be the owner of the mobile terminal, the user can input the face image corresponding to the gallery owner in advance, the fingerprint identification function can be set for effectively preventing other people from inputting the face image automatically after stealing the password and further unlocking all pictures in the gallery, namely, if the user wants to enter the face image input function interface of the gallery owner, the mobile terminal firstly carries out fingerprint identification verification, and can enter the face image input function interface of the gallery owner only under the condition that the verification is passed, further, when the user requests to change the face image of the gallery owner, the face image before updating and the face image after updating can be uploaded to a network server for recording, thereby enhancing the traceability of the face image, effectively ensuring that the gallery can be cracked, the actual gallery owner can steal the identity of the gallery in time, and the loss is reduced.
S203, if the picture corresponding to the picture thumbnail is detected to comprise the private information, the picture corresponding to the picture thumbnail is encrypted by using the fingerprint of the gallery owner.
In the embodiment of the present invention, the specific implementation manner of encrypting the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner by the mobile terminal may be:
and importing the picture corresponding to the picture thumbnail into a picture encryption plug-in unit which is pre-installed in the mobile terminal, so that the picture encryption plug-in unit can encrypt the picture corresponding to the picture thumbnail according to the fingerprint of the gallery owner. Or,
and compressing the picture corresponding to the picture thumbnail by using compression software pre-installed in the mobile terminal to obtain a picture compression file, and encrypting the picture compression file according to the fingerprint of the gallery owner. Or,
and transferring the picture corresponding to the picture thumbnail into a folder created by the mobile terminal, and encrypting the folder according to the fingerprint of the gallery owner.
And S204, informing the user of inputting the fingerprint through the fingerprint identification area of the mobile terminal.
In the embodiment of the invention, a user inputs a fingerprint in a fingerprint identification area of the mobile terminal.
And S205, acquiring the fingerprint input by the user through the fingerprint identification area.
S206, judging whether the acquired fingerprint of the user is matched with the fingerprint of the gallery owner.
S207, if the fingerprint of the user is judged not to be matched with the fingerprint of the gallery owner, adding 1 to the verification error frequency, and setting the initial value of the verification error frequency to be 0.
And S208, if the number of times of verification errors is detected to be larger than or equal to the preset number of times within the preset time period, uploading the acquired fingerprint of the user and the picture corresponding to the picture thumbnail to a cloud server, and deleting the picture corresponding to the picture thumbnail stored in the image library.
In the embodiment of the present invention, the preset time period may be, for example, a time period of 2 minutes, 3 minutes, 4 minutes, or 5 minutes after the picture corresponding to the picture thumbnail is encrypted by the mobile terminal. The mobile terminal detects that the number of times of verification errors is greater than or equal to a preset number of times, the preset number of times can be 5 times, 6 times, 10 times and the like, the mobile terminal can upload the picture corresponding to the picture thumbnail to the cloud server, can further upload the user face image or the user fingerprint to the cloud server, and meanwhile deletes the picture corresponding to the picture thumbnail stored in the picture library.
It can be seen that in the above optional embodiment, the mobile terminal may upload the picture corresponding to the picture thumbnail to the cloud server and delete the picture stored in the gallery when detecting that the number of verification errors is greater than or equal to the preset number, so that the picture in the gallery is prevented from being cracked all the time, and the security of picture storage of the mobile terminal is improved.
Referring to fig. 3, fig. 3 is a schematic flow chart illustrating another picture viewing method according to an embodiment of the present invention. As shown in fig. 3, the picture viewing method may include the following steps.
S301, acquiring a face image of the user.
In the embodiment of the invention, when the mobile terminal detects that a user clicks an application icon of a gallery application displayed on a display screen of the mobile terminal, the mobile terminal starts a front camera, and when the environment brightness is detected to be greater than a preset threshold value, a face image of the user is directly acquired through the front camera.
And S302, if the facial image of the user is judged to be matched with the facial image of the gallery owner stored in advance, normally displaying the picture corresponding to the picture thumbnail selected by the user on a display screen of the mobile terminal.
In the embodiment of the invention, after the mobile terminal judges that the facial image of the user is matched with the facial image of the pre-stored gallery owner, the picture corresponding to the picture thumbnail selected by the user can be directly and normally displayed on the display screen without detecting whether the picture comprises private information because the user identity is confirmed as the gallery owner.
In the embodiment of the invention, the mobile terminal can directly allow the user to check the pictures stored in the gallery under the condition that the facial image of the user is judged to be matched with the facial image of the gallery owner stored in advance, so that the convenience of checking the pictures of the mobile terminal is improved.
Referring to fig. 4, fig. 4 is a schematic flow chart illustrating another picture viewing method according to an embodiment of the present invention. As shown in fig. 4, the picture viewing method may include the following steps.
S401, acquiring a face image of a user.
S402, if the facial image of the user is judged not to be matched with the facial image of the gallery owner stored in advance, whether the picture corresponding to the picture thumbnail selected by the user comprises private information or not is detected, wherein the private information at least comprises one or more of account information, password information, identity information and a private image.
And S403, if it is detected that the picture corresponding to the picture thumbnail does not include the private information, normally displaying the picture corresponding to the picture thumbnail on a display screen of the mobile terminal.
In the embodiment of the invention, when the mobile terminal detects that the picture corresponding to the picture thumbnail does not comprise the private information, the user can directly view the picture not comprising the private information, so that the convenience of viewing the picture of the mobile terminal is improved.
Referring to fig. 5, fig. 5 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. As shown in fig. 5, the mobile terminal may specifically include:
a first acquiring unit 501 is used for acquiring a face image of a user.
In this embodiment of the present invention, a specific implementation manner of the first obtaining unit 501 obtaining the facial image of the user may be:
detecting the selection operation of a user on a gallery application displayed on a display screen of the mobile terminal; if the selection operation of the user on the gallery application is detected, a front-facing camera of the mobile terminal is started; and acquiring a facial image of the user through the front camera. The selection operation of the user on the gallery application can be any one of touch control, clicking, sliding, air-separating gestures and voice input, the gallery application stores pictures taken by the user or pictures downloaded on a network or received image files shared by other users in a wireless connection mode such as Bluetooth and Wi-Fi, the front camera of the mobile terminal can be a wide-angle lens, a rotatable camera or a common front camera, and the like, when the mobile terminal acquires a facial image, the ambient brightness can be detected firstly, and if the ambient brightness is lower than a preset threshold value, a flash lamp of the mobile terminal can be started to supplement light, so that the facial image of a clear user can be acquired.
The detecting unit 502 is configured to detect whether a picture corresponding to a picture thumbnail selected by a user includes private information if it is determined that the facial image of the user acquired by the first acquiring unit 501 is not matched with a facial image of a pre-stored gallery owner, where the private information at least includes one or more of account information, password information, identity information, and a private image;
in the embodiment of the invention, the gallery owner can be the owner of the mobile terminal, the user can input the face image corresponding to the gallery owner in advance, the fingerprint identification function can be set for effectively preventing other people from inputting the face image automatically after stealing the password and further unlocking all pictures in the gallery, namely, if the user wants to enter the face image input function interface of the gallery owner, the mobile terminal firstly carries out fingerprint identification verification, and can enter the face image input function interface of the gallery owner only under the condition that the verification is passed, further, when the user requests to change the face image of the gallery owner, the face image before updating and the face image after updating can be uploaded to a network server for recording, thereby enhancing the traceability of the face image, effectively ensuring that the gallery can be cracked, the actual gallery owner can steal the identity of the gallery in time, and the loss is reduced.
In a specific implementation, the detecting unit 502 may identify, by using an image recognition algorithm, content in a picture corresponding to a picture thumbnail, and detect whether the content includes one or more of account information, password information, identity information, and a private image.
For example, if the detection unit 502 identifies that the content in the picture corresponding to the picture thumbnail includes the bank card account of the user, the detection unit 502 confirms that the picture includes the private information.
An encrypting unit 503, configured to encrypt the picture corresponding to the picture thumbnail by using a fingerprint of a gallery owner if the detecting unit 502 detects that the picture corresponding to the picture thumbnail includes private information.
In this embodiment of the present invention, the specific implementation manner of the encrypting unit 503 encrypting the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner may be:
the encryption unit 503 guides the picture corresponding to the picture thumbnail into a picture encryption plug-in pre-installed in the mobile terminal, so that the picture encryption plug-in encrypts the picture corresponding to the picture thumbnail according to the fingerprint of the gallery owner. Or,
the encryption unit 503 compresses the picture corresponding to the picture thumbnail through compression software pre-installed in the mobile terminal to obtain a picture compression file, and encrypts the picture compression file according to the fingerprint of the gallery owner. Or,
the encryption unit 503 is configured to dump the picture corresponding to the picture thumbnail into a folder created by the mobile terminal, and encrypt the folder according to the fingerprint of the gallery owner.
Optionally, the specific implementation manner of the encrypting unit 503 encrypting the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner may be:
generating a fingerprint identification code according to the fingerprint of the gallery owner; generating an encryption key according to the fingerprint identification code; based on a symmetric encryption algorithm, encrypting data corresponding to the picture thumbnail according to an encryption key; the way of generating the encryption key may be, for example, a binary one-way encryption algorithm, and the symmetric encryption algorithm may be, for example, DES, 3DES encryption algorithm, etc.
Optionally, the specific implementation manner of encrypting the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner may be as follows:
the encryption unit 503 generates a fingerprint identification code according to the fingerprint of the gallery owner; acquiring an identity of a mobile terminal; generating an encryption key according to the fingerprint identification code and the identity; and based on a symmetric encryption algorithm, encrypting data corresponding to any one picture partition according to an encryption key. The id of the Mobile terminal includes any one of a smart card (SIM) Number of the Mobile terminal, an International Mobile Subscriber Identity Number (IMSI), or a Mobile station Identification Number (Mobile station Number) (MSISDN).
The fingerprint identification code and the identity of the mobile terminal shown in the embodiment are adopted to encrypt the data stored in the mobile terminal, and compared with the mode of encrypting the user password, the password is not lost because the user does not need to memorize the user password; meanwhile, the fingerprint identification code is generated according to the fingerprint characteristics of the user, is unique and cannot be copied, and is encrypted by combining the identity of the mobile terminal, so that the data corresponding to the picture is prevented from being easily cracked.
Optionally, if the picture corresponding to the picture thumbnail includes a face image, the specific implementation manner of the encrypting unit 503 encrypting the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner may be:
the encryption unit 503 divides data corresponding to the picture thumbnail into public data and private data, wherein the public data is larger than the private data, an image represented by the public data is an image in which a face image cannot be identified, the private data includes key information for restoring the image represented by the public data, and the key information at least includes any one of brightness information or color information; the private data is encrypted using a fingerprint of a first gallery owner.
In specific implementation, taking the color index mode index image in formats such as bmp, gif, tif, png as an example, the encryption unit 503 may extract a color index table corresponding to a face image in the index image, use the color index table as private data, encrypt a color position or a color value in the color index table by using a fingerprint of a gallery owner, specifically obtain a fingerprint identification code corresponding to the fingerprint of the gallery owner, use the fingerprint identification code as an input of a hash function (hash function or hash algorithm), then output a key Kc, and encrypt the color position or the color value in the color index table according to the key Kc.
When the picture corresponding to the encrypted picture thumbnail is displayed on the display screen, the picture may be a gray picture in which the original content of the picture cannot be seen, or may be a special picture marked with a mosaic mark, or may be in a form in which the original content of the picture cannot be identified, which is not specifically limited in the present invention.
It can be seen that, in the embodiment of the present invention, the mobile terminal captures the facial image of the user, and when it is determined that the facial image of the user is not matched with the facial image of the pre-stored gallery owner and the picture viewed by the user includes private information, the picture viewed by the user is encrypted by using the fingerprint of the gallery owner, and when the picture viewed by the user includes the private information and is encrypted, the user cannot view the private information of the picture, thereby effectively improving the security of the picture stored by the mobile terminal.
Optionally, in this embodiment of the present invention, the mobile terminal may further include:
the notification unit is used for notifying a user to input fingerprints through a fingerprint identification area of the mobile terminal after the encryption unit encrypts the pictures corresponding to the picture thumbnails by using the fingerprints of the gallery owner;
the second acquisition unit is used for acquiring the fingerprint input by the user through the fingerprint identification area;
the judging unit is used for judging whether the acquired fingerprint of the user of the second acquiring unit is matched with the fingerprint of the gallery owner;
the counting unit is used for adding 1 to the verification error times if the judging unit judges that the fingerprint of the user is not matched with the fingerprint of the gallery owner, and the initial value of the verification error times is 0;
and the uploading unit is used for uploading the acquired fingerprint of the user and the picture corresponding to the picture thumbnail to the cloud server and deleting the picture corresponding to the picture thumbnail stored in the image library if the verification error frequency calculated by the counting unit is detected to be greater than or equal to the preset frequency within the preset time period.
Optionally, in this embodiment of the present invention, the mobile terminal may further include:
the first display unit is used for normally displaying a picture corresponding to the picture thumbnail on a display screen of the mobile terminal if the facial image of the user is judged to be matched with the facial image of the gallery owner stored in advance; or,
and the second display unit is used for normally displaying the picture corresponding to the picture thumbnail on the display screen of the mobile terminal if the picture corresponding to the picture thumbnail is detected not to include the private information.
Referring to fig. 6, fig. 6 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention. As shown in the drawings, the air conditioner controller in the embodiment of the present invention includes: at least one processor 601, e.g., a CPU, at least one receiver 603, at least one memory 604, at least one transmitter 605, at least one communication bus 602. Wherein a communication bus 602 is used to enable the connection communication between these components. The receiver 603 and the transmitter 605 of the apparatus in the embodiment of the present invention may be wired transmitting ports, or may also be wireless devices, for example, including an antenna apparatus, for performing signaling or data communication with other node devices. The memory 604 may be a high-speed RAM memory or a non-volatile memory (e.g., at least one disk memory). The memory 604 may optionally be at least one storage device located remotely from the processor 601. A set of program code is stored in the memory 604 and the processor 601 is used to call the program code stored in the memory for performing the following operations:
acquiring a facial image of a user;
if the facial image of the user is judged to be not matched with the facial image of the gallery owner stored in advance, whether the picture corresponding to the picture thumbnail selected by the user comprises private information or not is detected, wherein the private information at least comprises one or more of account information, password information, identity information and a private image;
and if the picture corresponding to the picture thumbnail is detected to comprise private information, encrypting the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner.
Optionally, a specific implementation manner of the processor 601 for acquiring the facial image of the user includes: detecting the selection operation of a user on a gallery application displayed on a display screen of the mobile terminal; if the selection operation of the user on the gallery application is detected, a front-facing camera of the mobile terminal is started; and acquiring a facial image of the user through the front camera.
Optionally, a specific implementation manner of the processor 601, which encrypts the picture corresponding to the picture thumbnail by using the fingerprint of the gallery owner, includes: the picture corresponding to the picture thumbnail is led into a picture encryption plug-in which is pre-installed in the mobile terminal, so that the picture encryption plug-in can encrypt the picture corresponding to the picture thumbnail according to the fingerprint of the gallery owner; or,
compressing the picture corresponding to the picture thumbnail by using compression software pre-installed in the mobile terminal to obtain a picture compression file, and encrypting the picture compression file according to the fingerprint of the gallery owner; or,
and transferring the picture corresponding to the picture thumbnail into a folder created by the mobile terminal, and encrypting the folder according to the fingerprint of the gallery owner.
Optionally, the processor 601 is further configured to: after the picture corresponding to the picture thumbnail is encrypted by using the fingerprint of the gallery owner, informing a user of inputting the fingerprint through a fingerprint identification area of the mobile terminal; acquiring a fingerprint input by a user through a fingerprint identification area; judging whether the acquired fingerprint of the user is matched with the fingerprint of the gallery owner; if the fingerprint of the user is judged not to be matched with the fingerprint of the gallery owner, adding 1 to the verification error times, wherein the initial value of the verification error times is 0; if the number of times of verification errors is detected to be larger than or equal to the preset number of times within the preset time period, uploading the acquired fingerprint of the user and the picture corresponding to the picture thumbnail to a cloud server, and deleting the picture corresponding to the picture thumbnail stored in the image library.
Optionally, the processor 601 is further configured to: if the facial image of the user is judged to be matched with the facial image of the gallery owner stored in advance, the picture corresponding to the picture thumbnail is normally displayed on a display screen of the mobile terminal; or,
and if the picture corresponding to the picture thumbnail does not contain the private information, normally displaying the picture corresponding to the picture thumbnail on a display screen of the mobile terminal.
It can be seen that, in the embodiment of the present invention, the mobile terminal captures the facial image of the user, and when it is determined that the facial image of the user is not matched with the facial image of the pre-stored gallery owner and the picture viewed by the user includes private information, the picture viewed by the user is encrypted by using the fingerprint of the gallery owner, and when the picture viewed by the user includes the private information and is encrypted, the user cannot view the private information of the picture, thereby effectively improving the security of the picture stored by the mobile terminal.
It should be noted that, for simplicity of description, the above-mentioned embodiments of the method are described as a series of acts or combinations, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable storage medium, and the storage medium may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The motion parameter processing method and the related device provided by the embodiment of the present invention are described in detail above, and a specific example is applied in the description to explain the principle and the embodiment of the present invention, and the description of the above embodiment is only used to help understanding the method and the core idea of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (8)

1. A picture viewing method, comprising:
detecting the selection operation of a user on a gallery application displayed on a display screen of the mobile terminal;
if the selection operation of the user on the gallery application is detected, a front-facing camera of the mobile terminal is started;
when the detected ambient brightness is larger than a preset threshold value, acquiring a facial image of a user through the front camera;
displaying picture thumbnails corresponding to a plurality of pictures stored in a gallery application on a display screen of the mobile terminal, wherein the picture thumbnails are picture contents displayed in a fuzzy mode, or the picture thumbnails only display picture associated information, and the picture associated information comprises at least one of the following information: picture number, name, acceptance and generation time;
if the facial image of the user is judged to be not matched with the facial image of the gallery owner stored in advance, whether the picture corresponding to the picture thumbnail selected by the user comprises private information or not is detected, wherein the private information at least comprises one or more of account information, password information, identity information and a private image;
and if the picture corresponding to the picture thumbnail is detected to comprise the private information, encrypting the picture corresponding to the picture thumbnail by utilizing the pre-stored fingerprint of the gallery owner.
2. The method of claim 1, wherein the encrypting the picture corresponding to the picture thumbnail using the pre-stored fingerprint of the gallery owner comprises:
importing the picture corresponding to the picture thumbnail into a picture encryption plug-in unit which is pre-installed in the mobile terminal, so that the picture encryption plug-in unit can encrypt the picture corresponding to the picture thumbnail according to the fingerprint of the gallery owner;
or,
compressing the picture corresponding to the picture thumbnail through compression software pre-installed on the mobile terminal to obtain a picture compression file, and encrypting the picture compression file according to the fingerprint of the gallery owner;
or,
and transferring the picture corresponding to the picture thumbnail to a folder created by the mobile terminal, and encrypting the folder according to the fingerprint of the gallery owner.
3. The method according to claim 1 or 2, wherein after encrypting the picture corresponding to the picture thumbnail by using the pre-stored fingerprint of the gallery owner, the method further comprises:
informing the user to input a fingerprint through a fingerprint identification area of the mobile terminal;
acquiring a fingerprint input by a user through the fingerprint identification area;
judging whether the acquired fingerprint of the user is matched with the fingerprint of the gallery owner;
if the fingerprint of the user is judged not to be matched with the fingerprint of the gallery owner, adding 1 to the number of verification errors, wherein the initial value of the number of verification errors is 0;
if the verification error times are detected to be larger than or equal to the preset times within the preset time period, uploading the acquired fingerprint of the user and the picture corresponding to the picture thumbnail to a cloud server, and deleting the picture corresponding to the picture thumbnail stored in a picture library.
4. The method of claim 3, wherein the method further comprises:
if the facial image of the user is judged to be matched with the facial image of the gallery owner stored in advance, normally displaying the picture corresponding to the picture thumbnail on a display screen of the mobile terminal;
or,
and if the picture corresponding to the picture thumbnail does not include the private information, normally displaying the picture corresponding to the picture thumbnail on a display screen of the mobile terminal.
5. A mobile terminal, comprising:
the system comprises a first acquisition unit, a second acquisition unit and a display unit, wherein the first acquisition unit is used for detecting the selection operation of a user on a gallery application displayed on a display screen of the mobile terminal; if the selection operation of the user on the gallery application is detected, a front-facing camera of the mobile terminal is started; when the detected ambient brightness is larger than a preset threshold value, acquiring a facial image of a user through the front camera;
the display unit is used for displaying picture thumbnails corresponding to a plurality of pictures stored in the gallery application on a display screen of the mobile terminal, wherein the picture thumbnails are picture contents displayed in a fuzzy mode, or the picture thumbnails only display picture associated information, and the picture associated information comprises at least one of the following information: picture number, name, acceptance and generation time;
the detection unit is used for detecting whether a picture corresponding to a picture thumbnail selected by the user comprises private information or not if the facial image of the user acquired by the first acquisition unit is judged to be not matched with a facial image of a prestored gallery owner, wherein the private information at least comprises one or more of account information, password information, identity information and a private image;
and the encryption unit is used for encrypting the picture corresponding to the picture thumbnail by utilizing the pre-stored fingerprint of the gallery owner if the detection unit detects that the picture corresponding to the picture thumbnail comprises the private information.
6. The mobile terminal of claim 5, wherein the encryption unit is specifically configured to:
importing the picture corresponding to the picture thumbnail into a picture encryption plug-in unit which is pre-installed in the mobile terminal, so that the picture encryption plug-in unit can encrypt the picture corresponding to the picture thumbnail according to the fingerprint of the gallery owner;
or,
compressing the picture corresponding to the picture thumbnail through compression software pre-installed on the mobile terminal to obtain a picture compression file, and encrypting the picture compression file according to the fingerprint of the gallery owner;
or,
and transferring the picture corresponding to the picture thumbnail to a folder created by the mobile terminal, and encrypting the folder according to the fingerprint of the gallery owner.
7. The mobile terminal of claim 5 or 6, wherein the mobile terminal further comprises:
the notification unit is used for notifying the user to input the fingerprint through the fingerprint identification area of the mobile terminal after the encryption unit encrypts the picture corresponding to the picture thumbnail by using the fingerprint of the prestored gallery owner;
the second acquisition unit is used for acquiring the fingerprint input by the user through the fingerprint identification area;
the judging unit is used for judging whether the acquired fingerprint of the user of the second acquiring unit is matched with the fingerprint of the gallery owner;
the counting unit is used for adding 1 to the number of verification errors if the judging unit judges that the fingerprint of the user is not matched with the fingerprint of the gallery owner, and the initial value of the number of verification errors is 0;
and the uploading unit is used for uploading the acquired fingerprint of the user and the picture corresponding to the picture thumbnail to a cloud server and deleting the picture corresponding to the picture thumbnail stored in the image library if the verification error frequency calculated by the counting unit is detected to be greater than or equal to a preset frequency within a preset time period.
8. The mobile terminal of claim 7, wherein the mobile terminal further comprises:
the first display unit is used for normally displaying the picture corresponding to the picture thumbnail on a display screen of the mobile terminal if the facial image of the user is judged to be matched with the facial image of the gallery owner stored in advance;
or,
and the second display unit is used for normally displaying the picture corresponding to the picture thumbnail on a display screen of the mobile terminal if the picture corresponding to the picture thumbnail does not include the private information.
CN201510346356.5A 2015-06-18 2015-06-18 A kind of picture inspection method and mobile terminal Expired - Fee Related CN104933342B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510346356.5A CN104933342B (en) 2015-06-18 2015-06-18 A kind of picture inspection method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510346356.5A CN104933342B (en) 2015-06-18 2015-06-18 A kind of picture inspection method and mobile terminal

Publications (2)

Publication Number Publication Date
CN104933342A CN104933342A (en) 2015-09-23
CN104933342B true CN104933342B (en) 2018-01-23

Family

ID=54120505

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510346356.5A Expired - Fee Related CN104933342B (en) 2015-06-18 2015-06-18 A kind of picture inspection method and mobile terminal

Country Status (1)

Country Link
CN (1) CN104933342B (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105260669B (en) * 2015-10-28 2018-05-18 广东欧珀移动通信有限公司 The transmission method and Transmission system of photo
CN105354502A (en) * 2015-10-28 2016-02-24 广东欧珀移动通信有限公司 Photo display method and display system
CN105335642B (en) * 2015-10-28 2018-02-16 广东欧珀移动通信有限公司 The processing method and processing system of picture
CN105760778B (en) * 2016-02-17 2019-05-17 北京金山安全软件有限公司 Method and device for improving security of private picture and electronic equipment
CN107341376B (en) * 2016-04-29 2020-07-14 深圳富泰宏精密工业有限公司 Picture mistransmission preventing and peeping preventing method and electronic equipment
CN106326712B (en) * 2016-08-31 2020-01-10 维沃移动通信有限公司 Picture processing method and mobile terminal
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN106874787B (en) * 2017-01-20 2019-12-24 维沃移动通信有限公司 Image viewing method and mobile terminal
CN107016271B (en) * 2017-03-08 2020-03-10 Oppo广东移动通信有限公司 Data processing method and related equipment
CN106991311A (en) * 2017-03-30 2017-07-28 维沃移动通信有限公司 A kind of information processing method and mobile terminal
CN107039019B (en) * 2017-05-11 2019-01-29 江西瑞德电子有限公司 A kind of method and display terminal of the adjustment of display terminal display brightness
CN107368566A (en) * 2017-07-10 2017-11-21 Tcl移动通信科技(宁波)有限公司 A kind of picture inspection method, terminal device and storage medium
CN107577956A (en) * 2017-08-29 2018-01-12 维沃移动通信有限公司 A kind of photo time slot scrambling and electronic equipment
WO2019061185A1 (en) * 2017-09-28 2019-04-04 深圳传音通讯有限公司 Method and terminal for digitally signing picture
CN109670386A (en) * 2017-10-16 2019-04-23 深圳泰首智能技术有限公司 Face identification method and terminal
CN108804932A (en) * 2018-05-29 2018-11-13 北京珠穆朗玛移动通信有限公司 Picture storage method, mobile terminal and storage medium
CN110727815B (en) * 2018-07-16 2024-01-30 浙江大华技术股份有限公司 Method, equipment and readable storage medium for updating graph library searching graph by graph
CN110366027B (en) * 2019-08-29 2022-04-01 维沃移动通信有限公司 Video management method and terminal equipment
WO2022100010A1 (en) * 2020-11-13 2022-05-19 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method and system for locking a user generated content in a selective manner
CN113282899B (en) * 2021-04-01 2023-04-25 维沃移动通信有限公司 Object management method, device, electronic equipment and readable storage medium
CN115240281A (en) * 2022-09-23 2022-10-25 平安银行股份有限公司 Private information display method and device, storage medium and mobile terminal

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102467462A (en) * 2010-11-17 2012-05-23 中国移动通信集团公司 Method for protecting data stored in device and corresponding device
CN102932518A (en) * 2012-10-30 2013-02-13 广东欧珀移动通信有限公司 User login/switching method and system, and mobile terminal
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN103366107A (en) * 2013-06-27 2013-10-23 广东欧珀移动通信有限公司 Method, device and mobile phone for protecting access permission of application program
CN103886234A (en) * 2014-02-27 2014-06-25 浙江诸暨奇创电子科技有限公司 Safety computer based on encrypted hard disk and data safety control method of safety computer
CN103942469A (en) * 2014-04-14 2014-07-23 小米科技有限责任公司 Picture processing method, device and terminal
CN104463011A (en) * 2014-11-20 2015-03-25 网易(杭州)网络有限公司 Picture viewing method and device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007219683A (en) * 2006-02-15 2007-08-30 Matsushita Electric Ind Co Ltd Security management equipment, security management system and security management method
US8824750B2 (en) * 2012-03-19 2014-09-02 Next Level Security Systems, Inc. Distributive facial matching and notification system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102467462A (en) * 2010-11-17 2012-05-23 中国移动通信集团公司 Method for protecting data stored in device and corresponding device
CN102932518A (en) * 2012-10-30 2013-02-13 广东欧珀移动通信有限公司 User login/switching method and system, and mobile terminal
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN103366107A (en) * 2013-06-27 2013-10-23 广东欧珀移动通信有限公司 Method, device and mobile phone for protecting access permission of application program
CN103886234A (en) * 2014-02-27 2014-06-25 浙江诸暨奇创电子科技有限公司 Safety computer based on encrypted hard disk and data safety control method of safety computer
CN103942469A (en) * 2014-04-14 2014-07-23 小米科技有限责任公司 Picture processing method, device and terminal
CN104463011A (en) * 2014-11-20 2015-03-25 网易(杭州)网络有限公司 Picture viewing method and device

Also Published As

Publication number Publication date
CN104933342A (en) 2015-09-23

Similar Documents

Publication Publication Date Title
CN104933342B (en) A kind of picture inspection method and mobile terminal
US11882221B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
KR101773885B1 (en) A method and server for providing augmented reality objects using image authentication
CN104008348B (en) application control method, device and terminal
US11924197B1 (en) User authentication systems and methods
WO2019075027A1 (en) Online identity verification platform and process
CN104992120A (en) Picture encryption method and mobile terminal
KR102436509B1 (en) Method, Appratus and System of providing temporal account information
CN110765434A (en) Identity authentication method and device, electronic equipment and storage medium
US10216404B2 (en) Method of securing image data and electronic device adapted to the same
CN105281907B (en) Encrypted data processing method and device
CN106487758B (en) data security signature method, service terminal and private key backup server
CN106603815B (en) Message processing method and device
CN107341376B (en) Picture mistransmission preventing and peeping preventing method and electronic equipment
EP3151180A1 (en) Identification method and system
CN106529277A (en) Message preview method and device
CN107230060A (en) The method and apparatus that a kind of account is reported the loss
TWI474705B (en) Handheld device and unlocking method thereof
CN109951598A (en) Display methods, device, computer equipment and the storage medium of application interface
CN105830079A (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
JP7278345B2 (en) Mobile terminal privacy protection method and protection device, and mobile terminal
CN108664216B (en) Data storage method and device
CN106372943A (en) Message processing method and device
CN106156701A (en) A kind of fingerprint identification device, fingerprint identification device identification system and recognition methods
CN112351131B (en) Control method and device of electronic equipment, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CP01 Change in the name or title of a patent holder
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180123

CF01 Termination of patent right due to non-payment of annual fee