CN104992120A - Picture encryption method and mobile terminal - Google Patents

Picture encryption method and mobile terminal Download PDF

Info

Publication number
CN104992120A
CN104992120A CN201510346357.XA CN201510346357A CN104992120A CN 104992120 A CN104992120 A CN 104992120A CN 201510346357 A CN201510346357 A CN 201510346357A CN 104992120 A CN104992120 A CN 104992120A
Authority
CN
China
Prior art keywords
picture
user
fingerprint
mobile terminal
partition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510346357.XA
Other languages
Chinese (zh)
Inventor
张海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510346357.XA priority Critical patent/CN104992120A/en
Publication of CN104992120A publication Critical patent/CN104992120A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04842Selection of displayed objects or displayed text elements

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

Embodiments of the invention disclose a picture encryption method and a mobile terminal. The method comprises: dividing a picture shown on a display screen of a terminal into multiple picture partitions; acquiring a user fingerprint correspondingly inputted by a user for any one picture partition of the multiple picture partitions; and encrypting the any one picture partition with the user fingerprint. According to embodiments of the invention, the picture shown on the mobile terminal is partitioned, and the picture is encrypted by setting different fingerprints for the multiple different picture partitions, thereby effectively improving security and amusement of storing pictures in the mobile terminal.

Description

Picture encryption method and mobile terminal
Technical Field
The invention relates to the technical field of communication, in particular to a picture encryption method and a mobile terminal.
Background
With the development of microelectronic technology, the storage space of mobile terminals such as smart phones is getting larger and larger, when a user uses the same mobile phone to take pictures and other daily activities, the memory of the mobile phone can store thousands of pictures taken by the user, when the user continuously views the pictures, the aesthetic fatigue is easily caused, many pictures relate to the privacy of the user, and the owner of the pictures may not want other users to view the pictures at will.
Disclosure of Invention
The embodiment of the invention provides a picture encryption method and a mobile terminal, aiming at improving the safety and interestingness of picture storage of the mobile terminal.
The first aspect of the embodiments of the present invention discloses a picture encryption method, including:
dividing a picture displayed on a display screen of the mobile terminal into a plurality of picture partitions;
acquiring a user fingerprint which is correspondingly input by a user aiming at any one picture partition in the plurality of picture partitions;
and encrypting the any one picture partition by using the user fingerprint.
A second aspect of the embodiments of the present invention discloses a mobile terminal, including:
the mobile terminal comprises an area dividing unit, a display unit and a processing unit, wherein the area dividing unit is used for dividing a picture displayed on a display screen of the mobile terminal into a plurality of picture partitions;
a fingerprint acquisition unit, configured to acquire a user fingerprint input when a user selects any one of the plurality of picture partitions partitioned by the area partitioning unit;
and the fingerprint encryption unit is used for encrypting the any one picture partition by using the user fingerprint acquired by the fingerprint acquisition unit.
In the embodiment of the invention, the displayed picture is divided into a plurality of picture partitions by the mobile terminal, different picture partitions in the picture are encrypted by fingerprints of different users, and the picture can be completely displayed only by decrypting the picture partition of the picture by the fingerprint of the user corresponding to each picture partition under the condition that the plurality of picture partitions are respectively encrypted by the fingerprints of different users, so that the safety and the interestingness of picture storage of the mobile terminal are effectively improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a picture encryption method according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating another picture encryption method according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating a further image encryption method according to an embodiment of the present invention;
FIG. 4 is a flowchart illustrating a method for decrypting an image according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a picture encryption method and a mobile terminal, wherein the mobile terminal divides a picture displayed on a display screen into a plurality of picture partitions; acquiring a user fingerprint which is correspondingly input by a user aiming at any one picture partition in a plurality of picture partitions; and encrypting any one picture partition by using the user fingerprint. By implementing the embodiment of the invention, the picture displayed by the mobile terminal is partitioned, and different user fingerprint passwords are set for different picture partitions, so that the safety and the interestingness of picture storage of the mobile terminal are effectively improved. The following are detailed below.
Referring to fig. 1, fig. 1 is a schematic flow chart illustrating a picture encryption method according to an embodiment of the present invention. As shown in fig. 1, the picture encryption method may include the following steps.
S101, dividing a picture displayed on a display screen of the mobile terminal into a plurality of picture partitions.
In the embodiment of the present invention, the picture displayed on the display screen of the mobile terminal may be, for example, a picture taken by the user, a picture downloaded over a network, a picture shared by other mobile terminals through bluetooth, Wi-Fi, and other wireless connection methods, and the like.
In a specific implementation, a specific implementation manner of dividing a displayed picture into a plurality of picture partitions may include:
displaying pictures which need to be encrypted by a user on a display screen of the mobile terminal;
the method comprises the steps that a picture is divided into a plurality of picture partitions according to the region division operation of a user on the picture, and the plurality of picture partitions at least comprise a first picture partition and a second picture partition.
The user can select any stored picture needing to be encrypted through the gallery application of the mobile terminal, or can select a picture obtained just after shooting and display the picture or the picture on the display screen of the mobile terminal.
In an embodiment, the function of partitioning the picture may be in a function list menu corresponding to the picture, for example, when the mobile terminal detects that the pressing operation of the user on the picture exceeds a preset time period, the mobile terminal displays the function list corresponding to the picture on the display screen, for example, a function button such as "pop up a slide, set the picture as wallpaper, copy to, detail, partition the picture, and encrypt the picture partition" is selected by the user, and the mobile terminal enters a picture partition mode in which the user may partition the picture by sliding, touch, a blank gesture, or voice input.
For example, the mobile terminal recognizes a sliding track of a finger of a user on a touch screen from top to bottom, recognizes that the user needs to divide a picture displayed on the display screen into left and right halves, and divides the picture into a first picture partition (left partition) and a second picture partition (right partition) according to the sliding track.
For another example, if the user circles the face image in the photo, and the face image is separately partitioned, the mobile terminal recognizes the circling operation, and uses the face image area corresponding to the circling track as the first picture partition, and uses the remaining picture part as the second picture partition.
In another embodiment, the function of partitioning the picture may also be implemented in a dedicated application plug-in, for example, a user imports the picture or photo into a pre-installed application plug-in dedicated for picture partitioning and encryption of the mobile terminal, and displays the picture or photo on a display screen of the mobile terminal through the application plug-in, and enters a picture partitioning mode. Similarly, in this mode, the user may partition the picture through operations such as sliding, touch, air gesture, or voice input, which is not described in this embodiment.
S102, acquiring a user fingerprint which is correspondingly input by a user aiming at any one picture partition in the plurality of picture partitions.
In the embodiment of the present invention, after the mobile terminal partitions the photo selected by the user in the step S101, the partitioned photo is displayed on the display screen, where the photo partitions at least include a first photo partition and a second photo partition. The specific implementation manner for acquiring the user fingerprint input by the user correspondingly for any one of the plurality of picture partitions may include:
detecting the selection operation of a user on picture partitions of a picture displayed on a display screen of the mobile terminal;
if the user selection operation of the first picture partition is detected, acquiring a first user fingerprint through a fingerprint identification area of the mobile terminal; and if the user selection operation of the second picture partition is detected, acquiring a second user fingerprint through a fingerprint identification area of the mobile terminal, wherein the first user fingerprint is different from the second user fingerprint.
Wherein, the regional fingerprint identification module of above-mentioned fingerprint identification can be based on optical identification principle or based on electric capacity identification principle, if this fingerprint identification module is based on optical identification principle, then the user is through wiping the regional first fingerprint of inputing of above-mentioned fingerprint identification, if this fingerprint identification module is based on electric capacity identification principle, then the user is through pressing the regional first fingerprint of inputing of above-mentioned fingerprint identification.
In an embodiment, the specific form of the fingerprint identification area of the mobile terminal may be a Home physical key integrated with a fingerprint identification module, such as a Home key on an iPhone mobile phone.
In another embodiment, the specific form of the fingerprint identification area of the mobile terminal may be a fingerprint collection area integrated with a fingerprint identification module, the fingerprint collection area may be disposed on the back side of the mobile phone, or disposed below the touch panel of the mobile phone, and the entire structure of the touch panel of the mobile phone is not damaged, for example, the fingerprint identification area may be disposed on the lower side of TP glass (ITO conductive glass for a touch screen).
For example, if a user a and a user B take a group photo and stay in love, the user a divides the face image of the user a and the face image of the user B into a first picture partition and a second picture partition, respectively, and when the first picture partition is selected, the mobile terminal receives the user fingerprint input by the user a through the fingerprint identification area arranged on the lower side of the touch panel, and when the second picture partition is selected, the mobile terminal receives the fingerprint of the fingerprint identification area arranged by the user B through the lower side of the touch panel, so that the first picture partition including the face image in the group photo is associated with the fingerprint of the user a, and the second picture partition including the face image is associated with the fingerprint of the user B.
S103, encrypting any picture partition by using the user fingerprint.
In an embodiment, a specific implementation manner of encrypting any one picture partition by using a user fingerprint may be:
generating a fingerprint identification code according to the user fingerprint; generating an encryption key according to the fingerprint identification code; based on a symmetric encryption algorithm, encrypting data corresponding to any picture partition selected by a user according to an encryption key; the encryption key may be generated by a binary one-way encryption algorithm, for example, a symmetric encryption algorithm such as DES, 3DES encryption algorithm, etc., and symmetric encryption is to use the same key for encryption and decryption.
In another embodiment, the specific implementation manner of encrypting any one picture partition by using the user fingerprint may be as follows:
generating a fingerprint identification code according to the user fingerprint; acquiring an identity of a mobile terminal; generating an encryption key according to the fingerprint identification code and the identity; and based on a symmetric encryption algorithm, encrypting data corresponding to any one picture partition according to an encryption key.
The id of the Mobile terminal includes any one of a smart card (SIM) Number of the Mobile terminal, an International Mobile Subscriber identity Number (IMSI), or a Mobile station identity Number (Mobile station Number) (MSISDN).
The fingerprint identification code and the identity of the mobile terminal shown in the embodiment are adopted to encrypt the data stored in the mobile terminal, and compared with the mode of encrypting the user password, the password is not lost because the user does not need to memorize the user password; meanwhile, the fingerprint identification code is generated according to the fingerprint characteristics of the user, is unique and cannot be copied, and is combined with the identity of the mobile terminal to encrypt the data, so that the data is prevented from being easily cracked.
In another embodiment, if any one of the picture partitions selected by the user includes a face image, the specific implementation manner of encrypting any one of the picture partitions by using the user fingerprint may also be:
dividing data corresponding to any picture partition selected by a user into public data and private data, wherein the public data are larger than the private data, an image presented by the public data is an image of a face image of any picture partition which cannot be identified, the private data comprise key information for restoring the image presented by the public data, and the key information at least comprises any one of brightness information or color information; the private data is encrypted using the first user fingerprint.
In the specific implementation, taking the color index mode index image in formats such as bmp, gif, tif, png as an example, the mobile terminal may extract a color index table corresponding to a face image in any one of the image partitions in the index image, use the color index table as private data, encrypt a color position or a color value in the color index table by using a user fingerprint, specifically obtain a fingerprint identification code corresponding to the user fingerprint, use the fingerprint identification code as an input of a hash function (hash function or hash algorithm), then output a key Kc, and encrypt the color position or the color value in the color index table according to the key Kc.
It can be seen that, in the embodiment of the present invention, the mobile terminal divides the displayed picture into a plurality of picture partitions, encrypts different picture partitions in the picture by using fingerprints of different users, and completely displays the picture only when the picture partitions of the picture are decrypted by the fingerprint of the user corresponding to each picture partition under the condition that the plurality of picture partitions are encrypted by the fingerprints of different users, so as to effectively improve the security and the interest of the picture stored by the mobile terminal.
Referring to fig. 2, fig. 2 is a schematic flow chart illustrating another picture encryption method according to an embodiment of the present invention. As shown in fig. 2, the picture encryption method may include the following steps.
S201, displaying pictures which need to be encrypted by a user on a display screen of the mobile terminal.
In the embodiment of the present invention, the picture displayed on the display screen of the mobile terminal may be, for example, a picture taken by the user, a picture downloaded over a network, a picture shared by other mobile terminals through bluetooth, Wi-Fi, and other wireless connection methods, and the like.
S202, dividing the picture into a plurality of picture partitions according to the region dividing operation of the picture by the user, wherein the plurality of picture partitions at least comprise a first picture partition and a second picture partition.
In an embodiment, the function of partitioning the picture may be in a function list menu corresponding to the picture, for example, when the mobile terminal detects that the pressing operation of the user on the picture exceeds a preset time period, the mobile terminal displays the function list corresponding to the picture on the display screen, for example, a function button such as "pop up a slide, set the picture as wallpaper, copy to, detail, partition the picture, and encrypt the picture partition" is selected by the user, and the mobile terminal enters a picture partition mode in which the user may partition the picture by sliding, touch, a blank gesture, or voice input.
For example, the mobile terminal recognizes a sliding track of a finger of a user on a touch screen from top to bottom, recognizes that the user needs to divide a picture displayed on the display screen into left and right halves, and divides the picture into a first picture partition (left partition) and a second picture partition (right partition) according to the sliding track.
For another example, if the user circles the face image in the photo, and the face image is separately partitioned, the mobile terminal recognizes the circling operation, and uses the face image area corresponding to the circling track as the first picture partition, and uses the remaining picture part as the second picture partition.
In another embodiment, the function of partitioning the picture may also be implemented in a dedicated application plug-in, for example, a user imports the picture or photo into a pre-installed application plug-in dedicated for picture partitioning and encryption of the mobile terminal, and displays the picture or photo on a display screen of the mobile terminal through the application plug-in, and enters a picture partitioning mode. Similarly, in this mode, the user may partition the picture through operations such as sliding, touch, air gesture, or voice input, which is not described in this embodiment.
S203, detecting the selection operation of the user on the picture partition of the picture displayed on the display screen of the mobile terminal.
S204, if the selection operation of the user on the first picture partition is detected, acquiring a first user fingerprint through a fingerprint identification area of the mobile terminal; and if the user selection operation of the second picture partition is detected, acquiring a second user fingerprint through a fingerprint identification area of the mobile terminal, wherein the first user fingerprint is different from the second user fingerprint.
Wherein, the regional fingerprint identification module of above-mentioned fingerprint identification can be based on optical identification principle or based on electric capacity identification principle, if this fingerprint identification module is based on optical identification principle, then the user is through wiping the regional first fingerprint of inputing of above-mentioned fingerprint identification, if this fingerprint identification module is based on electric capacity identification principle, then the user is through pressing the regional first fingerprint of inputing of above-mentioned fingerprint identification.
In an embodiment, the specific form of the fingerprint identification area of the mobile terminal may be a Home physical key integrated with a fingerprint identification module, such as a Home key on an iPhone mobile phone.
In another embodiment, the specific form of the fingerprint identification area of the mobile terminal may be a fingerprint collection area integrated with a fingerprint identification module, the fingerprint collection area may be disposed on the back side of the mobile phone, or disposed below the touch panel of the mobile phone, and the entire structure of the touch panel of the mobile phone is not damaged, for example, the fingerprint identification area may be disposed on the lower side of TP glass (ITO conductive glass for a touch screen).
For example, if a user a and a user B take a group photo and stay in love, the user a divides the face image of the user a and the face image of the user B into a first picture partition and a second picture partition, respectively, and when the first picture partition is selected, the mobile terminal receives the user fingerprint input by the user a through the fingerprint identification area arranged on the lower side of the touch panel, and when the second picture partition is selected, the mobile terminal receives the fingerprint of the fingerprint identification area arranged by the user B through the lower side of the touch panel, so that the first picture partition including the face image in the group photo is associated with the fingerprint of the user a, and the second picture partition including the face image is associated with the fingerprint of the user B.
S205, generating a first fingerprint identification code according to the first user fingerprint, and generating a second fingerprint identification code according to the second user fingerprint.
In the embodiment of the present invention, the mobile terminal may specifically generate the fingerprint identification code according to the fingerprint characteristics of the user fingerprint, where the fingerprint characteristics may include a shape of a fingerprint, a core point, a triangular point, a number of fingerprints, and the like, and for example, the mobile terminal may run a corresponding fingerprint identification algorithm through pre-installed fingerprint identification software, determine the digital representation of the fingerprint characteristics, i.e., the characteristic data through the fingerprint identification algorithm, and finally use the characteristic data as the fingerprint identification code of the user fingerprint.
S206, generating a first encryption key according to the first fingerprint identification code, and generating a second encryption key according to the second fingerprint identification code.
In the embodiment of the present invention, for example, the mobile terminal may use the generated first and second fingerprint identifiers as inputs of a hash function, respectively, to output the first encryption key and the second encryption key.
S207, encrypting data corresponding to the first picture partition according to the first encryption key, and encrypting data corresponding to the second picture partition according to the second encryption key, wherein the encryption mode comprises the following steps: and encrypting by using a symmetric encryption algorithm.
In the embodiment of the present invention, the manner of generating the encryption key may be, for example, a binary one-way encryption algorithm, the symmetric encryption algorithm may be, for example, a DES, a 3DES encryption algorithm, and the like, and the symmetric encryption is to use the same key for encryption and decryption.
It can be seen that, in the above optional embodiment, the mobile terminal divides the displayed picture into a plurality of picture partitions, encrypts different picture partitions in the picture by using fingerprints of different users, and completely displays the picture only when the picture partitions of the picture are decrypted by the fingerprint of the user corresponding to each picture partition under the condition that the plurality of picture partitions are encrypted by the fingerprints of different users, so that the security and the interest of the picture stored in the mobile terminal are effectively improved.
Referring to fig. 3, fig. 3 is a schematic flow chart illustrating another picture encryption method according to an embodiment of the present invention. As shown in fig. 3, the picture encryption method may include the following steps.
S301, displaying pictures which need to be encrypted by a user on a display screen of the mobile terminal.
In the embodiment of the invention, a user can select any stored picture needing to be encrypted through the gallery application of the mobile terminal, or can select a picture which is just shot after shooting, and display the picture or the picture on the display screen of the mobile terminal.
S302, dividing the picture into a plurality of picture partitions according to the region division operation of the picture by the user, wherein the plurality of picture partitions at least comprise a first picture partition and a second picture partition.
For example, the mobile terminal recognizes a sliding track of a finger of a user on a touch screen from top to bottom, recognizes that the user needs to divide a picture displayed on the display screen into left and right halves, and divides the picture into a first picture partition (left partition) and a second picture partition (right partition) according to the sliding track.
For another example, if the user circles the face image in the photo, and the face image is separately partitioned, the mobile terminal recognizes the circling operation, and uses the face image area corresponding to the circling track as the first picture partition, and uses the remaining picture part as the second picture partition.
S303, detecting the selection operation of the picture partition of the picture displayed on the display screen of the mobile terminal by the user.
S304, if the selection operation of the user on the first picture partition is detected, acquiring a first user fingerprint through a fingerprint identification area of the mobile terminal; and if the user selection operation of the second picture partition is detected, acquiring a second user fingerprint through a fingerprint identification area of the mobile terminal, wherein the first user fingerprint is different from the second user fingerprint.
S305, generating a first fingerprint identification code according to the first user fingerprint, and generating a second fingerprint identification code according to the second user fingerprint.
S306, the identity of the mobile terminal is obtained.
The id of the Mobile terminal includes a smart card (SIM) Number of the Mobile terminal, or an International Mobile Subscriber identity Number (IMSI), or a Mobile station identification Number (Mobile station Number) (MSISDN).
S307, generating a first encryption key according to the first fingerprint identification code and the identity, and generating a second encryption key according to the second fingerprint identification code and the identity.
S308, encrypting the data corresponding to the first picture partition according to the first encryption key, and encrypting the data corresponding to the second picture partition according to the second encryption key, wherein the encryption mode comprises the following steps: and encrypting by using a symmetric encryption algorithm.
In the embodiment of the invention, the fingerprint identification code and the identity of the mobile terminal shown in the embodiment are adopted to encrypt the data stored in the mobile terminal, and compared with the mode of encrypting the user password, the password is not lost because the user does not need to memorize the user password; meanwhile, the fingerprint identification code is generated according to the fingerprint characteristics of the user, is unique and cannot be copied, and is combined with the identity of the mobile terminal to encrypt the data, so that the data is prevented from being easily cracked.
It can be seen that, in the embodiment of the present invention, the mobile terminal divides the displayed picture into a plurality of picture partitions, encrypts different picture partitions in the picture by using fingerprints of different users, and completely displays the picture only when the picture partitions of the picture are decrypted by the fingerprint of the user corresponding to each picture partition under the condition that the plurality of picture partitions are encrypted by the fingerprints of different users, so as to effectively improve the security and the interest of the picture stored by the mobile terminal.
The embodiment also provides a picture decryption method, which can decrypt the picture encrypted by the picture encryption method, and in the case of no conflict, the picture decryption method can be combined with the picture encryption method to perform corresponding description and explanation. Fig. 4 is a schematic flowchart of a picture decryption method according to an embodiment of the present invention, and as shown in fig. 4, the picture decryption method includes the following steps:
s401, displaying an encrypted picture comprising a plurality of picture partitions on a display screen of the mobile terminal, wherein the plurality of picture partitions at least comprise a first picture partition and a second picture partition.
In an embodiment of the present invention, the first picture partition is associated with a first user fingerprint input by a user in advance, and the second picture partition is associated with a second user fingerprint input by the user in advance.
S402, if the selection operation of the user on the first picture partition is detected, outputting a first notification message for guiding the user to input a first decryption fingerprint through a fingerprint identification area of the mobile terminal; and if the selection operation of the user on the second picture partition is detected, outputting a second notification message for guiding the user to input a second decryption fingerprint through the fingerprint identification area of the mobile terminal.
And S403, receiving a first user fingerprint input by the user through the fingerprint identification area aiming at the first notification message, and receiving a second user fingerprint input by the user through the fingerprint identification area aiming at the second notification message.
In the embodiment of the present invention, the fingerprint identification module of the fingerprint identification area may be based on an optical identification principle or a capacitive identification principle, and if the fingerprint identification module is based on the optical identification principle, the user inputs the first fingerprint by scratching the fingerprint identification area, and if the fingerprint identification module is based on the capacitive identification principle, the user inputs the first fingerprint by pressing the fingerprint identification area.
In an embodiment, the specific form of the fingerprint identification area of the mobile terminal may be a Home physical key integrated with a fingerprint identification module, such as a Home key on an iPhone mobile phone.
In another embodiment, the specific form of the fingerprint identification area of the mobile terminal may be a fingerprint collection area integrated with a fingerprint identification module, the fingerprint collection area may be disposed on the back side of the mobile phone, or disposed below the touch panel of the mobile phone, and the entire structure of the touch panel of the mobile phone is not damaged, for example, the fingerprint identification area may be disposed on the lower side of TP glass (ITO conductive glass for a touch screen).
S404, decrypting the first picture partition according to the received first user fingerprint, and decrypting the second picture partition according to the received second user fingerprint.
In a specific implementation, a first fingerprint identification code for decryption may be generated according to a first user fingerprint, and a first decryption key may be further generated according to the first fingerprint identification code for decryption, where the first decryption key is the same as the first encryption key, and data corresponding to the encrypted first picture partition may be decoded by using the first decryption key.
It can be seen that, in the embodiment of the present invention, the mobile terminal divides the displayed picture into a plurality of picture partitions, encrypts different picture partitions in the picture by using fingerprints of different users, and completely displays the picture only when the picture partitions of the picture are decrypted by the fingerprint of the user corresponding to each picture partition under the condition that the plurality of picture partitions are encrypted by the fingerprints of different users, so as to effectively improve the security and the interest of the picture stored by the mobile terminal.
Referring to fig. 5, fig. 5 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. As shown in fig. 5, the mobile terminal may specifically include:
the region dividing unit 501 is configured to divide a picture displayed on a display screen of the mobile terminal into a plurality of picture partitions;
in the embodiment of the present invention, the picture displayed on the display screen of the mobile terminal may be, for example, a picture taken by the user, or a picture downloaded over a network.
In a specific implementation, the region dividing unit 501 may be specifically configured to:
displaying pictures which need to be encrypted by a user on a display screen of the mobile terminal;
the method comprises the steps that a picture is divided into a plurality of picture partitions according to the region division operation of a user on the picture, and the plurality of picture partitions at least comprise a first picture partition and a second picture partition.
The user can select any stored picture needing to be encrypted through the gallery application of the mobile terminal, or can select a picture obtained just after shooting and display the picture or the picture on the display screen of the mobile terminal.
In one embodiment, the function of partitioning the picture may be in a function list menu corresponding to the picture, for example, a user presses the picture for a long time, the function list corresponding to the picture is displayed on the display screen, such as a function button like "pop-up" slide, set the picture as wallpaper, copy to, detail, partition the picture, encrypt the picture partition ", and the like, the mobile terminal enters a picture partitioning mode by selecting the function button" partition the picture ", in which the user may perform corresponding partitioning on the picture by finger sliding, stylus touch, space gesture, or voice input, if the user performs left-right half-division on the picture displayed on the display screen, the area partitioning unit 501 identifies a sliding track of the user's finger on the touch screen from top to bottom, and partitions the picture into a left picture partition and a right picture partition according to the sliding track, for another example, if the user circles the face image in the photo, and separately partitions the face image, the mobile terminal recognizes the circling operation, and uses the face image area of the photo corresponding to the circling track as the first picture partition, and uses the remaining picture part as the second picture partition.
In another embodiment, the function of partitioning the picture may also be implemented in a dedicated application plug-in, for example, a user imports the picture or photo into a pre-installed application plug-in dedicated for picture partitioning and encryption of the mobile terminal, and displays the picture or photo on a display screen of the mobile terminal through the application plug-in, and enters a picture partitioning mode. Similarly, in this mode, the user may perform corresponding partitioning on the picture or the photo through operations such as finger sliding, touch control by a stylus, or air gesture, or voice input, which is not described in detail in this embodiment.
A fingerprint obtaining unit 502, configured to obtain a user fingerprint input when the user selects any one of the plurality of picture partitions partitioned by the area partitioning unit 501;
in the embodiment of the present invention, after the area dividing unit 501 divides the photo selected by the user, the mobile terminal displays the divided photo on the display screen, where the photo division at least includes a first photo division and a second photo division. The fingerprint obtaining unit 502 is specifically configured to:
detecting the selection operation of a user on picture partitions of a picture displayed on a display screen of the mobile terminal;
if the user selection operation of the first picture partition is detected, acquiring a first user fingerprint through a fingerprint identification area of the mobile terminal; and if the user selection operation of the second picture partition is detected, acquiring a second user fingerprint through a fingerprint identification area of the mobile terminal, wherein the first user fingerprint is different from the second user fingerprint.
Wherein, the regional fingerprint identification module of above-mentioned fingerprint identification can be based on optical identification principle or based on electric capacity identification principle, if this fingerprint identification module is based on optical identification principle, then the user is through wiping the regional first fingerprint of inputing of above-mentioned fingerprint identification, if this fingerprint identification module is based on electric capacity identification principle, then the user is through pressing the regional first fingerprint of inputing of above-mentioned fingerprint identification.
In an embodiment, the specific form of the fingerprint identification area of the mobile terminal may be a Home physical key integrated with a fingerprint identification module, such as a Home key on an iPhone mobile phone.
In another embodiment, the specific form of the fingerprint identification area of the mobile terminal may be a fingerprint collection area integrated with a fingerprint identification module, the fingerprint collection area may be disposed on the back side of the mobile phone, or disposed below the touch panel of the mobile phone, and the entire structure of the touch panel of the mobile phone is not damaged, for example, the fingerprint identification area may be disposed on the lower side of TP glass (ITO conductive glass for a touch screen).
A fingerprint encryption unit 503, configured to encrypt any one of the picture partitions using the user fingerprint acquired by the fingerprint acquisition unit 502.
In an embodiment, the fingerprint encryption unit 503 is specifically configured to:
generating a fingerprint identification code according to the user fingerprint; generating an encryption key according to the fingerprint identification code; based on a symmetric encryption algorithm, encrypting data corresponding to any picture partition selected by a user according to an encryption key; the encryption key may be generated by a binary one-way encryption algorithm, for example, a symmetric encryption algorithm such as DES, 3DES encryption algorithm, etc., and symmetric encryption is to use the same key for encryption and decryption.
In another embodiment, the fingerprint encryption unit 503 is specifically configured to:
generating a fingerprint identification code according to the user fingerprint; acquiring an identity of a mobile terminal; generating an encryption key according to the fingerprint identification code and the identity; and based on a symmetric encryption algorithm, encrypting data corresponding to any one picture partition according to an encryption key.
The id of the Mobile terminal includes any one of a smart card (SIM) Number of the Mobile terminal, or an International Mobile Subscriber identity Number (IMSI), or a Mobile station identification Number (Mobile station Number) (MSISDN),
the fingerprint identification code and the identity of the mobile terminal shown in the embodiment are adopted to encrypt the data stored in the mobile terminal, and compared with the mode of encrypting the user password, the password is not lost because the user does not need to memorize the user password; meanwhile, the fingerprint identification code is generated according to the fingerprint characteristics of the user, is unique and cannot be copied, and is combined with the identity of the mobile terminal to encrypt the data, so that the data is prevented from being easily cracked.
In another embodiment, if any one of the picture partitions selected by the user includes a face image, the fingerprint encryption unit 503 is specifically configured to: :
dividing data corresponding to any picture partition selected by a user into public data and private data, wherein the public data are larger than the private data, an image presented by the public data is an image of a face image of any picture partition which cannot be identified, the private data comprise key information for restoring the image presented by the public data, and the key information at least comprises any one of brightness information or color information; the private data is encrypted using the first user fingerprint.
In the specific implementation, taking the color index mode index image in formats such as bmp, gif, tif, png as an example, the mobile terminal may extract a color index table corresponding to a face image in any one of the image partitions in the index image, use the color index table as private data, encrypt a color position or a color value in the color index table by using a user fingerprint, specifically obtain a fingerprint identification code corresponding to the user fingerprint, use the fingerprint identification code as an input of a hash function (hash function or hash algorithm), then output a key Kc, and encrypt the color position or the color value in the color index table according to the key Kc.
It can be seen that, in the embodiment of the present invention, the mobile terminal divides the displayed picture into a plurality of picture partitions, encrypts different picture partitions in the picture by using fingerprints of different users, and completely displays the picture only when the picture partitions of the picture are decrypted by the fingerprint of the user corresponding to each picture partition under the condition that the plurality of picture partitions are encrypted by the fingerprints of different users, so as to effectively improve the security and the interest of the picture stored by the mobile terminal.
Referring to fig. 6, fig. 6 is a schematic structural diagram of another mobile terminal disclosed in the embodiment of the present invention. As shown in the drawings, the air conditioner controller in the embodiment of the present invention includes: at least one processor 601, e.g., a CPU, at least one receiver 603, at least one memory 604, at least one transmitter 605, at least one communication bus 602. Wherein a communication bus 602 is used to enable the connection communication between these components. The receiver 603 and the transmitter 605 of the apparatus in the embodiment of the present invention may be wired transmitting ports, or may also be wireless devices, for example, including an antenna apparatus, for performing signaling or data communication with other node devices. The memory 604 may be a high-speed RAM memory or a non-volatile memory (e.g., at least one disk memory). The memory 604 may optionally be at least one storage device located remotely from the processor 601. A set of program code is stored in the memory 604 and the processor 601 is used to call the program code stored in the memory for performing the following operations:
dividing a picture displayed on a display screen of the mobile terminal into a plurality of picture partitions;
acquiring a user fingerprint which is correspondingly input by a user aiming at any one picture partition in a plurality of picture partitions;
and encrypting any one picture partition by using the user fingerprint.
Optionally, a specific implementation manner of the processor 601 dividing the picture displayed by the mobile terminal into a plurality of picture partitions includes: displaying pictures which need to be encrypted by a user on a display screen of the mobile terminal; the method comprises the steps that a picture is divided into a plurality of picture partitions according to the region division operation of a user on the picture, and the plurality of picture partitions at least comprise a first picture partition and a second picture partition.
Optionally, a specific implementation manner of the processor 601 obtaining a user fingerprint that is input by a user correspondingly for any one of the plurality of picture partitions includes: detecting the selection operation of a user on picture partitions of a picture displayed on a display screen of the mobile terminal; if the user selection operation of the first picture partition is detected, acquiring a first user fingerprint through a fingerprint identification area of the mobile terminal; and if the user selection operation of the second picture partition is detected, acquiring a second user fingerprint through a fingerprint identification area of the mobile terminal, wherein the first user fingerprint is different from the second user fingerprint.
Optionally, a specific implementation manner of the processor 601 encrypting any one picture partition by using the user fingerprint includes: generating a fingerprint identification code according to the user fingerprint; generating an encryption key according to the fingerprint identification code; based on a symmetric encryption algorithm, encrypting data corresponding to any picture partition selected by a user according to an encryption key; or,
generating a fingerprint identification code according to the user fingerprint; acquiring an identity of a mobile terminal; generating an encryption key according to the fingerprint identification code and the identity;
and based on a symmetric encryption algorithm, encrypting data corresponding to any one picture partition according to an encryption key.
Optionally, any one of the picture partitions selected by the user includes a face image, and the specific implementation manner of the processor 601 encrypting any one of the picture partitions by using the user fingerprint further includes: dividing data corresponding to any picture partition selected by a user into public data and private data, wherein the public data are larger than the private data, an image presented by the public data is an image of a face image of any picture partition which cannot be identified, the private data comprise key information for restoring the image presented by the public data, and the key information at least comprises any one of brightness information or color information; the private data is encrypted using the first user fingerprint.
It can be seen that, in the embodiment of the present invention, the mobile terminal divides the displayed picture into a plurality of picture partitions, encrypts different picture partitions in the picture by using fingerprints of different users, and completely displays the picture only when the picture partitions of the picture are decrypted by the fingerprint of the user corresponding to each picture partition under the condition that the plurality of picture partitions are encrypted by the fingerprints of different users, so as to effectively improve the security and the interest of the picture stored by the mobile terminal.
It should be noted that, for simplicity of description, the above-mentioned embodiments of the method are described as a series of acts or combinations, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable storage medium, and the storage medium may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The motion parameter processing method and the related device provided by the embodiment of the present invention are described in detail above, and a specific example is applied in the description to explain the principle and the embodiment of the present invention, and the description of the above embodiment is only used to help understanding the method and the core idea of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A picture encryption method, comprising:
dividing a picture displayed on a display screen of the mobile terminal into a plurality of picture partitions;
acquiring a user fingerprint which is correspondingly input by a user aiming at any one picture partition in the plurality of picture partitions;
and encrypting the any one picture partition by using the user fingerprint.
2. The method of claim 1, wherein the dividing the picture displayed by the mobile terminal into the plurality of picture partitions comprises:
displaying pictures which need to be encrypted by a user on a display screen of the mobile terminal;
dividing the picture into a plurality of picture partitions according to the region dividing operation of the picture by a user, wherein the plurality of picture partitions at least comprise a first picture partition and a second picture partition.
3. The method of claim 2, wherein the obtaining of the user fingerprint input by the user for any one of the plurality of picture partitions comprises:
detecting the selection operation of a user on the picture partition of the picture displayed on the display screen of the mobile terminal;
if the user selection operation of the first picture partition is detected, acquiring a first user fingerprint through a fingerprint identification area of the mobile terminal;
and if the user selection operation of the second picture partition is detected, acquiring a second user fingerprint through a fingerprint identification area of the mobile terminal, wherein the first user fingerprint is different from the second user fingerprint.
4. The method of any one of claims 1-3, wherein said encrypting said any one picture partition using said user fingerprint comprises:
generating a fingerprint identification code according to the user fingerprint;
generating an encryption key according to the fingerprint identification code;
based on a symmetric encryption algorithm, encrypting data corresponding to any picture partition selected by a user according to the encryption key;
or,
generating a fingerprint identification code according to the user fingerprint;
acquiring an identity of the mobile terminal;
generating an encryption key according to the fingerprint identification code and the identity;
and based on a symmetric encryption algorithm, encrypting the data corresponding to any picture partition according to the encryption key.
5. The method according to any one of claims 1-3, wherein any one of the picture partitions selected by the user comprises a face image, and the encrypting the any one of the picture partitions by using the user fingerprint comprises:
dividing data corresponding to any picture partition selected by a user into public data and private data, wherein the data volume of the public data is larger than that of the private data, an image presented by the public data is an image of a face image of the picture partition which cannot be identified, the private data comprises key information for restoring the image presented by the public data, and the key information at least comprises any one of brightness information or color information;
encrypting the private data using the first user fingerprint.
6. A mobile terminal, comprising:
the mobile terminal comprises an area dividing unit, a display unit and a processing unit, wherein the area dividing unit is used for dividing a picture displayed on a display screen of the mobile terminal into a plurality of picture partitions;
a fingerprint acquisition unit, configured to acquire a user fingerprint input when a user selects any one of the plurality of picture partitions partitioned by the area partitioning unit;
and the fingerprint encryption unit is used for encrypting the any one picture partition by using the user fingerprint acquired by the fingerprint acquisition unit.
7. The mobile terminal according to claim 6, wherein the area dividing unit is specifically configured to:
displaying pictures which need to be encrypted by a user on a display screen of the mobile terminal;
dividing the picture into a plurality of picture partitions according to the region dividing operation of the picture by a user, wherein the plurality of picture partitions at least comprise a first picture partition and a second picture partition.
8. The mobile terminal of claim 7, wherein the fingerprint acquisition unit is specifically configured to:
detecting the selection operation of a user on the picture partition of the picture displayed on the display screen of the mobile terminal;
if the user selection operation of the first picture partition is detected, acquiring a first user fingerprint through a fingerprint identification area of the mobile terminal;
and if the user selection operation of the second picture partition is detected, acquiring a second user fingerprint through a fingerprint identification area of the mobile terminal, wherein the first user fingerprint is different from the second user fingerprint.
9. The mobile terminal according to any of claims 6 to 8, wherein the fingerprint encryption unit is specifically configured to:
generating a fingerprint identification code according to the user fingerprint;
generating an encryption key according to the fingerprint identification code;
based on a symmetric encryption algorithm, encrypting data corresponding to any picture partition selected by a user according to the encryption key;
or,
generating a fingerprint identification code according to the user fingerprint;
acquiring an identity of the mobile terminal;
generating an encryption key according to the fingerprint identification code and the identity;
and based on a symmetric encryption algorithm, encrypting the data corresponding to any picture partition according to the encryption key.
10. The mobile terminal according to any of claims 6 to 8, wherein any one of the picture partitions selected by the user includes a face image, and the fingerprint encryption unit is specifically configured to:
dividing data corresponding to any picture partition selected by a user into public data and private data, wherein the data volume of the public data is larger than that of the private data, an image presented by the public data is an image of a face image of the picture partition which cannot be identified, the private data comprises key information for restoring the image presented by the public data, and the key information at least comprises any one of brightness information or color information;
encrypting the private data using the first user fingerprint.
CN201510346357.XA 2015-06-18 2015-06-18 Picture encryption method and mobile terminal Pending CN104992120A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510346357.XA CN104992120A (en) 2015-06-18 2015-06-18 Picture encryption method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510346357.XA CN104992120A (en) 2015-06-18 2015-06-18 Picture encryption method and mobile terminal

Publications (1)

Publication Number Publication Date
CN104992120A true CN104992120A (en) 2015-10-21

Family

ID=54303933

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510346357.XA Pending CN104992120A (en) 2015-06-18 2015-06-18 Picture encryption method and mobile terminal

Country Status (1)

Country Link
CN (1) CN104992120A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105335643A (en) * 2015-10-28 2016-02-17 广东欧珀移动通信有限公司 Processing method and processing system of files
CN105354501A (en) * 2015-10-28 2016-02-24 广东欧珀移动通信有限公司 Photo processing method and processing system
CN105426721A (en) * 2015-11-10 2016-03-23 广东欧珀移动通信有限公司 Picture encryption method and device
CN106126234A (en) * 2016-06-24 2016-11-16 北京小米移动软件有限公司 A kind of screen locking method and device
CN106326712A (en) * 2016-08-31 2017-01-11 维沃移动通信有限公司 Method for processing pictures and mobile terminal
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN106791119A (en) * 2016-12-27 2017-05-31 努比亚技术有限公司 A kind of photo processing method, device and terminal
CN106791542A (en) * 2017-01-20 2017-05-31 维沃移动通信有限公司 A kind of panoramic picture image pickup method and mobile terminal
WO2018090463A1 (en) * 2016-11-16 2018-05-24 广州视睿电子科技有限公司 Method, device and system for displaying input information by region
CN109697000A (en) * 2017-10-24 2019-04-30 阿里巴巴集团控股有限公司 Resource allocation methods and relevant device, display methods and relevant device
CN109886000A (en) * 2019-02-01 2019-06-14 维沃移动通信有限公司 A kind of image encryption method and mobile terminal
CN113138707A (en) * 2021-04-22 2021-07-20 北京字节跳动网络技术有限公司 Interaction method, interaction device, electronic equipment and computer-readable storage medium
US11615199B1 (en) * 2014-12-31 2023-03-28 Idemia Identity & Security USA LLC User authentication for digital identifications

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102067175A (en) * 2008-03-31 2011-05-18 谷歌公司 Automatic face detection and identity masking in images, and applications thereof
CN102542533A (en) * 2010-12-16 2012-07-04 方正国际软件(北京)有限公司 Image blurring method and system
CN102567941A (en) * 2011-12-30 2012-07-11 无锡智科传感网技术股份有限公司 Image privacy protection processing technology
CN102970530A (en) * 2012-10-23 2013-03-13 重庆大学 Graphic interchange format (GIF) image encryption method based on compressed encoding
CN103152556A (en) * 2013-03-15 2013-06-12 云南大学 Surveillance video encryption method for protecting privacy
US20130179825A1 (en) * 2012-01-10 2013-07-11 Rsupport Co., Ltd. System and method of managing states of computer screen and controlling mobile communication terminal
CN103914634A (en) * 2014-03-26 2014-07-09 小米科技有限责任公司 Image encryption method, image encryption device and electronic device
CN104282031A (en) * 2014-09-19 2015-01-14 广州三星通信技术研究有限公司 Method and device for processing picture to be output and terminal
CN104468937A (en) * 2013-09-12 2015-03-25 中兴通讯股份有限公司 Data encryption and decryption methods and devices for mobile terminal and protection system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102067175A (en) * 2008-03-31 2011-05-18 谷歌公司 Automatic face detection and identity masking in images, and applications thereof
CN102542533A (en) * 2010-12-16 2012-07-04 方正国际软件(北京)有限公司 Image blurring method and system
CN102567941A (en) * 2011-12-30 2012-07-11 无锡智科传感网技术股份有限公司 Image privacy protection processing technology
US20130179825A1 (en) * 2012-01-10 2013-07-11 Rsupport Co., Ltd. System and method of managing states of computer screen and controlling mobile communication terminal
CN102970530A (en) * 2012-10-23 2013-03-13 重庆大学 Graphic interchange format (GIF) image encryption method based on compressed encoding
CN103152556A (en) * 2013-03-15 2013-06-12 云南大学 Surveillance video encryption method for protecting privacy
CN104468937A (en) * 2013-09-12 2015-03-25 中兴通讯股份有限公司 Data encryption and decryption methods and devices for mobile terminal and protection system
CN103914634A (en) * 2014-03-26 2014-07-09 小米科技有限责任公司 Image encryption method, image encryption device and electronic device
CN104282031A (en) * 2014-09-19 2015-01-14 广州三星通信技术研究有限公司 Method and device for processing picture to be output and terminal

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11615199B1 (en) * 2014-12-31 2023-03-28 Idemia Identity & Security USA LLC User authentication for digital identifications
CN105354501B (en) * 2015-10-28 2017-09-12 广东欧珀移动通信有限公司 The processing method and processing system of photo
CN105354501A (en) * 2015-10-28 2016-02-24 广东欧珀移动通信有限公司 Photo processing method and processing system
CN105335643A (en) * 2015-10-28 2016-02-17 广东欧珀移动通信有限公司 Processing method and processing system of files
CN105426721A (en) * 2015-11-10 2016-03-23 广东欧珀移动通信有限公司 Picture encryption method and device
CN106126234A (en) * 2016-06-24 2016-11-16 北京小米移动软件有限公司 A kind of screen locking method and device
CN106326712A (en) * 2016-08-31 2017-01-11 维沃移动通信有限公司 Method for processing pictures and mobile terminal
CN106326712B (en) * 2016-08-31 2020-01-10 维沃移动通信有限公司 Picture processing method and mobile terminal
WO2018090463A1 (en) * 2016-11-16 2018-05-24 广州视睿电子科技有限公司 Method, device and system for displaying input information by region
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN106791119A (en) * 2016-12-27 2017-05-31 努比亚技术有限公司 A kind of photo processing method, device and terminal
CN106791542A (en) * 2017-01-20 2017-05-31 维沃移动通信有限公司 A kind of panoramic picture image pickup method and mobile terminal
CN106791542B (en) * 2017-01-20 2019-11-29 维沃移动通信有限公司 A kind of panoramic picture image pickup method and mobile terminal
CN109697000A (en) * 2017-10-24 2019-04-30 阿里巴巴集团控股有限公司 Resource allocation methods and relevant device, display methods and relevant device
CN109886000A (en) * 2019-02-01 2019-06-14 维沃移动通信有限公司 A kind of image encryption method and mobile terminal
CN109886000B (en) * 2019-02-01 2024-03-01 维沃移动通信有限公司 Image encryption method and mobile terminal
CN113138707A (en) * 2021-04-22 2021-07-20 北京字节跳动网络技术有限公司 Interaction method, interaction device, electronic equipment and computer-readable storage medium
CN113138707B (en) * 2021-04-22 2022-07-01 北京字节跳动网络技术有限公司 Interaction method, interaction device, electronic equipment and computer-readable storage medium

Similar Documents

Publication Publication Date Title
CN104992120A (en) Picture encryption method and mobile terminal
CN104933342B (en) A kind of picture inspection method and mobile terminal
US11882221B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN106412907B (en) Network access method, related equipment and system
CN110011954B (en) Homomorphic encryption-based biological identification method, device, terminal and business server
CN105981398B (en) Content security method and electronic device for providing content security function
US20140013100A1 (en) Establish bidirectional wireless communication between electronic devices using visual codes
US20180248870A1 (en) Security verification method, apparatus, and system
CN104156651A (en) Access control method and device for terminal
CN103177206A (en) Information privacy method and electronic terminal
CN104008348A (en) Application program control method, application program control device and terminal
US10462125B2 (en) Method of pushing passwords, pushing system and terminal device
WO2015074179A1 (en) Method for accessing wi-fi hotspot device, wi-fi hotspot device, and user equipment
CN104754563A (en) Wireless hotspot access sharing method, mobile terminals and system
CN105005731A (en) Data encryption and decryption methods and mobile terminal
CN106778295B (en) File storage method, file display method, file storage device, file display device and terminal
CN111475832B (en) Data management method and related device
CN112307454A (en) Data encryption method and device, storage medium and electronic equipment
CN105095721A (en) Fingerprint authentication display device and method
CN102867157A (en) Mobile terminal and data protecting method
CN105069365A (en) Data processing method and mobile terminal
CN104573548A (en) Information encryption and decryption methods and devices and terminal
CN104820794A (en) Method and device for processing login data
CN104579665B (en) Method for authenticating and device
CN107172718B (en) Information processing method and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20151021

RJ01 Rejection of invention patent application after publication