CN105095787A - Information processing method and device - Google Patents

Information processing method and device Download PDF

Info

Publication number
CN105095787A
CN105095787A CN201510257788.9A CN201510257788A CN105095787A CN 105095787 A CN105095787 A CN 105095787A CN 201510257788 A CN201510257788 A CN 201510257788A CN 105095787 A CN105095787 A CN 105095787A
Authority
CN
China
Prior art keywords
image
user
encrypted
key
prompting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510257788.9A
Other languages
Chinese (zh)
Inventor
高韩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201510257788.9A priority Critical patent/CN105095787A/en
Publication of CN105095787A publication Critical patent/CN105095787A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Studio Devices (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses an information processing method. The information processing method comprises the steps of: obtaining a photographing mode selected by a user; reminding the user of photographing through corresponding keys based on the photographing mode selected by the user; acquiring biological identification information of the user and obtaining a photographed first image when the fact that the user touches a first key is detected; encrypting the first image based on the biological identification information and storing the encrypted first image. The invention also discloses an information processing device. By adopting the technical scheme of the information processing method and device, the photographed content can be encrypted in real time, so that the real-time performance of confidentiality is enhanced, the time taken for processing the photographed content subsequently by the user is saved, and the user experience is improved.

Description

Information processing method and device
Technical Field
The present invention relates to information processing technologies, and in particular, to an information processing method and apparatus.
Background
With the continuous improvement of the shooting performance of the mobile terminal and the rapid development of the mobile communication technology, more and more users shoot, watch and share photos (or videos) by using the mobile terminal.
However, in some cases, the user needs to encrypt the captured content. For example, photos (or videos) that are not intended to be shared with others, or photos (or videos) that are only intended to be collected as private and uploaded to a server (e.g., QQ space), etc. However, the conventional image encryption methods all need to set the related authority after the shooting is finished, which is very inconvenient and very poor in real-time performance.
Disclosure of Invention
In view of the above, the main objective of the present invention is to provide an information processing method and apparatus, which can encrypt the captured content in real time, and save the processing time of the user for the captured content subsequently.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
the invention provides an information processing method, which comprises the following steps:
acquiring a shooting mode selected by a user;
prompting the user to shoot through the corresponding key according to the shooting mode selected by the user;
when detecting that a user touches a first key, acquiring biological identification information of the user and acquiring a shot first image;
the first image is encrypted based on the biometric information, and the encrypted first image is stored.
Preferably, the method further comprises:
when the fact that the user touches the second key is detected, a shot second image is obtained;
and carrying out no encryption processing on the second image, and storing the unencrypted second image.
Preferably, the prompting the user to shoot through the corresponding key according to the shooting mode selected by the user includes:
when the shooting mode is the encryption mode, prompting to shoot through a first key;
and when the shooting mode is the non-encryption mode, prompting to shoot through a second key.
Preferably, the method further comprises:
when detecting that the user pre-checks the encrypted first image, prompting the user to input verification information;
acquiring biometric information input by a user;
matching the biometric information with reference biometric information;
when the matching is successful, decrypting the encrypted first image based on the biological identification information, and opening the decrypted first image; and when the matching is unsuccessful, generating and outputting prompt information.
Preferably, after the opening the decrypted first image, the method further includes:
when an indication of converting the first image from an encrypted state to a non-encrypted state is received, moving the decrypted first image to a second folder, and deleting the first image in the first folder;
the second folder is used for storing unencrypted images, and the first folder is used for storing encrypted images.
Preferably, the encrypting the first image based on the biometric information and storing the encrypted first image includes:
prompting a user whether to encrypt the first image;
when receiving a non-encryption instruction input by a user within a preset time, carrying out non-encryption processing on the first image, and storing the non-encrypted first image; otherwise, the first image is encrypted based on the acquired biological identification information, and the encrypted first image is stored.
The invention also provides an information processing device, which comprises a first acquisition unit, a prompt unit, a second acquisition unit, a first processing unit and a storage unit; wherein,
the first acquisition unit is used for acquiring a shooting mode selected by a user;
the prompting unit is used for prompting the user to shoot through the corresponding key according to the shooting mode selected by the user;
the second acquisition unit is used for acquiring the biological identification information of the user and acquiring the shot first image when the fact that the user touches the first key is detected;
the first processing unit is used for encrypting the first image based on the biological identification information;
the storage unit is used for storing the encrypted first image.
Preferably, the second obtaining unit is further configured to:
when the fact that the user touches the second key is detected, a shot second image is obtained;
correspondingly, the first processing unit is further configured to not perform encryption processing on the second image;
correspondingly, the storage unit is also used for storing the unencrypted second image.
Preferably, the prompting unit is further configured to:
when the shooting mode is the encryption mode, prompting to shoot through a first key;
and when the shooting mode is the non-encryption mode, prompting to shoot through a second key.
Preferably, the apparatus further comprises a second processing unit, configured to:
when detecting that the user pre-checks the encrypted first image, prompting the user to input verification information;
acquiring biometric information input by a user;
matching the biometric information with reference biometric information;
when the matching is successful, decrypting the encrypted first image based on the biological identification information, and opening the decrypted first image; and when the matching is unsuccessful, generating and outputting prompt information.
Preferably, the second processing unit is further configured to;
after the decrypted first image is opened, if an indication that the first image is converted from an encrypted state to a non-encrypted state is received, moving the decrypted first image to a second folder, and deleting the first image in the first folder;
the second folder is used for storing unencrypted images, and the first folder is used for storing encrypted images.
Preferably, the prompting unit is further configured to prompt a user whether to encrypt the first image before the first processing unit encrypts the first image based on the biometric information;
correspondingly, the first processing unit is further configured to not encrypt the first image when a non-encryption instruction input by a user is received within a preset time; otherwise, the first image is encrypted based on the biometric information.
The information processing method and the information processing device provided by the invention are used for acquiring the shooting mode selected by a user; prompting the user to shoot through the corresponding key according to the shooting mode selected by the user; when detecting that a user touches a first key, acquiring biological identification information of the user and acquiring a shot first image; the first image is encrypted based on the biometric information, and the encrypted first image is stored. Therefore, the shot content (such as a photo and a video) can be encrypted in real time, the confidentiality instantaneity is enhanced, the subsequent processing time of the shot content by a user is saved, and the user experience is improved.
Drawings
Fig. 1 is a first schematic flow chart illustrating an implementation of an information processing method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an implementation flow of an information processing method according to an embodiment of the present invention;
fig. 3 is a schematic flow chart illustrating an implementation of the information processing method according to the embodiment of the present invention;
fig. 4 is a schematic view of a processing flow of encrypted photographing according to an embodiment of the present invention;
FIG. 5 is a schematic view of a process flow for adding an encrypted photo according to an embodiment of the present invention;
FIG. 6 is a first schematic diagram illustrating a first exemplary configuration of an information processing apparatus according to an embodiment of the present invention;
fig. 7 is a schematic diagram illustrating a composition structure of an information processing apparatus according to an embodiment of the present invention.
Detailed Description
So that the manner in which the features and aspects of the present invention can be understood in detail, a more particular description of the invention, briefly summarized above, may be had by reference to embodiments, some of which are illustrated in the appended drawings.
Fig. 1 is a schematic view of a first implementation flow of an information processing method according to an embodiment of the present invention, where the information processing method in this embodiment is applicable to a mobile terminal, where the mobile terminal supports a shooting application (i.e., has a shooting function), and the mobile terminal has a touch screen, as shown in fig. 1, the information processing method mainly includes the following steps:
step 101: and acquiring the shooting mode selected by the user.
Here, the photographing modes selectable by the user include: encryption mode, non-encryption mode.
Specifically, the encryption mode is to encrypt the captured image, and the non-encryption mode is to not encrypt the captured image.
Preferably, after the shooting application is started, the mobile terminal provides a selection interface for the user to prompt the user to select the shooting mode.
Step 102: and prompting the user to shoot through the corresponding key according to the shooting mode selected by the user.
Preferably, the prompting the user to shoot through the corresponding key according to the shooting mode selected by the user includes:
when the shooting mode is the encryption mode, prompting to shoot through a first key;
and when the shooting mode is the non-encryption mode, prompting to shoot through a second key.
Specifically, the second key is a common photographing key.
Specifically, the first key has the function of the second key, namely has the function of a common photographing key, and meanwhile, the mobile terminal can acquire the identity identification information of the user, such as fingerprint information, through the first key. Therefore, the user can easily encrypt the shot image only by touching the first key.
Preferably, the mobile terminal presents the first key and the second key in a shooting preview interface presented to the user.
Preferably, when the photographing through the corresponding key is prompted, a key that the user should use may be displayed in a first manner.
Here, the first mode may be a voice prompt (e.g., taking a picture using a left button or a right button), or may be distinguished according to the state of the key presentation (e.g., color, hover level), icon, and the like.
For example, when the keys are distinguished by the colors presented by the keys, the keys which should be used can be represented by green, and the keys which should not be used can be represented by white; specifically, when the shooting mode selected by the user is the encryption mode, the first key is displayed in green, and the second key is displayed in white.
For another example, when the floating degree of the key is used to distinguish the key from the key, the key in the floating state may be used to represent the key that should be used, and the key in the non-floating state may be used to represent the key that should not be used. And when the shooting mode selected by the user is the non-encryption mode, the first key is presented in a non-suspension state, and the second key is presented in a suspension state.
For another example, when the keys are distinguished by icons presented by the keys, the keys that should be used may be represented by circular keys, and the keys that should not be used may be represented by triangular keys. And when the shooting mode selected by the user is the encryption mode, the first key is in a circular state, and the second key is in a triangular state.
Of course, the first mode is not limited to the above-listed forms and corresponding examples, and is not listed here.
Step 103: when the fact that the user touches the first key is detected, the biological identification information of the user is collected, and the shot first image is obtained.
Preferably, the biometric information is fingerprint information.
Here, the first image is photographed by a camera of the mobile terminal.
Preferably, the method further comprises:
when the fact that the user touches the second key is detected, a shot second image is obtained;
and carrying out no encryption processing on the second image, and storing the unencrypted second image.
Here, the second image is photographed by a camera of the mobile terminal. The cameras for shooting the first image and the second image can be the same camera or different cameras, and the specific situation can be set according to the number of the cameras of the mobile terminal.
It should be noted that the unencrypted second image and the encrypted first image in step 104 described below may be stored in different folders to facilitate users to find, view, or share the encrypted image (or the unencrypted image) more quickly.
That is to say, when the mobile terminal receives a shooting instruction sent by a user through a first key, the mobile terminal is controlled to be in an encryption mode, and the currently acquired image is encrypted in real time; and when the mobile terminal receives a shooting instruction sent by the user through the second key, controlling the mobile terminal to be in a non-encryption mode, and not encrypting the currently acquired image.
Step 104: the first image is encrypted based on the biometric information, and the encrypted first image is stored.
Preferably, the encrypting the first image based on the biometric information and storing the encrypted first image may further include:
prompting a user whether to encrypt the first image;
when receiving a non-encryption instruction input by a user within a preset time, carrying out non-encryption processing on the first image, and storing the non-encrypted first image; otherwise, the first image is encrypted based on the acquired biological identification information, and the encrypted first image is stored.
That is, even when the user selects to take a picture using the first key, the user may have the opportunity to forgo encryption of the currently captured image.
Preferably, the preset time can be set according to the actual needs of the user, for example, can be set to 1 second.
Of course, when the preset time is 0, when the user selects to use the first key for taking a picture, the mobile terminal encrypts the currently acquired image, and the user does not have a chance to forgo encryption of the currently acquired image.
It should be noted that the unencrypted image and the encrypted image may be stored in different folders, so as to facilitate viewing and sharing by the user. For example, the encrypted image is stored in a first folder, and the unencrypted image is stored in a second folder.
In the foregoing solution, preferably, the method further includes:
when detecting that the user pre-checks the encrypted first image, prompting the user to input verification information;
acquiring biometric information input by a user;
matching the biometric information with reference biometric information;
when the matching is successful, decrypting the encrypted first image based on the biological identification information, and opening the decrypted first image; and when the matching is unsuccessful, generating and outputting prompt information.
For example, the prompt may be "please reenter the authentication information".
Preferably, when the user is prompted to input the verification information, a prompt box for inputting the fingerprint can be popped up.
Preferably, after the opening the decrypted first image, the method further includes:
when an indication of converting the first image from an encrypted state to a non-encrypted state is received, moving the decrypted first image to a second folder, and deleting the first image in the first folder;
the second folder is used for storing unencrypted images, and the first folder is used for storing encrypted images.
Specifically, in the first folder, the encrypted images may be arranged in order of shooting time. Of course, other criteria may be used, such as image file size.
In this embodiment, the mobile terminal may be a device such as a smart phone and a tablet computer (Pad) that has a touch screen and supports a shooting application.
In the embodiment of the invention, the shooting mode selected by a user is obtained; prompting the user to shoot through the corresponding key according to the shooting mode selected by the user; when detecting that a user touches a first key, acquiring biological identification information of the user and acquiring a shot first image; encrypting the first image based on the biometric information and storing the encrypted first image; therefore, the shot content can be encrypted in real time through the first key, and the subsequent processing time of the shot content by a user is saved.
Fig. 2 is a schematic diagram of an implementation flow of an information processing method according to an embodiment of the present invention, where the information processing method in this embodiment is applicable to a mobile terminal, the mobile terminal supports a shooting application, and the mobile terminal has a touch screen, as shown in fig. 2, the information processing method mainly includes the following steps:
step 201: and acquiring the shooting mode selected by the user.
Here, the photographing modes selectable by the user include: encryption mode, non-encryption mode.
Specifically, the encryption mode is to encrypt the captured image, and the non-encryption mode is to not encrypt the captured image.
Step 202: and prompting the user to shoot through the corresponding key according to the shooting mode selected by the user.
Preferably, the prompting the user to shoot through the corresponding key according to the shooting mode selected by the user includes:
when the shooting mode is the encryption mode, prompting to shoot through a first key;
and when the shooting mode is the non-encryption mode, prompting to shoot through a second key.
Specifically, the second key is a common photographing key.
Specifically, the first key has the function of the second key, namely has the function of a common photographing key, and meanwhile, the mobile terminal can acquire the identity identification information of the user, such as fingerprint information, through the first key.
Preferably, the mobile terminal presents the shooting preview interface to the user by a first key and a second key.
Preferably, when the photographing through the corresponding key is prompted, a key that the user should use may be displayed in a first manner.
Here, the first mode may be distinguished by a voice prompt (e.g., taking a picture using a left button or a right button), or a state of key presentation (e.g., color, degree of hover), an icon, and the like.
Of course, the first mode is not limited to the above-listed modes, and is not described in detail herein.
Step 203: and when the fact that the user touches the second key is detected, acquiring the shot second image.
Here, the second image is taken by a camera in the mobile terminal.
Step 204: and carrying out no encryption processing on the second image, and storing the unencrypted second image.
That is to say, when the mobile terminal receives a shooting instruction sent by the user through the second key, the mobile terminal is controlled to be in the non-encryption mode, and the currently acquired image is not encrypted.
It should be noted that the unencrypted image and the encrypted image may be stored in different folders, so as to facilitate viewing and sharing by the user. For example, the encrypted image is stored in a first folder, and the unencrypted image is stored in a second folder.
In this embodiment, the mobile terminal may be a device that has a touch screen and supports shooting applications, such as a smart phone and a tablet computer.
In the embodiment of the invention, the shooting mode selected by a user is obtained; prompting the user to shoot through the corresponding key according to the shooting mode selected by the user; when the fact that the user touches the second key is detected, a shot second image is obtained; carrying out no encryption processing on the second image, and storing the second image which is not encrypted; therefore, the mobile terminal supporting the encryption shooting mode can also support the common shooting mode, so that the user can shoot according to the original customary shooting mode; the original common shooting mode is kept while the shooting modes are enriched, and the method is suitable for multi-user crowds.
Fig. 3 is a third schematic flow chart illustrating an implementation process of the information processing method according to an embodiment of the present invention, where the information processing method according to the embodiment of the present invention is applicable to a mobile terminal, the mobile terminal supports a shooting application, and the mobile terminal has a touch screen, as shown in fig. 3, the information processing method mainly includes the following steps:
step 301: and acquiring the shooting mode selected by the user.
Here, the photographing modes selectable by the user include: encryption mode, non-encryption mode.
Specifically, the encryption mode is to encrypt the captured image, and the non-encryption mode is to not encrypt the captured image.
Step 302: and prompting the user to shoot through the corresponding key according to the shooting mode selected by the user.
Preferably, the prompting the user to shoot through the corresponding key according to the shooting mode selected by the user includes:
when the shooting mode is the encryption mode, prompting to shoot through a first key;
and when the shooting mode is the non-encryption mode, prompting to shoot through a second key.
Specifically, the second key is a common photographing key.
Specifically, the first key has the function of the second key, namely has the function of a common photographing key, and meanwhile, the mobile terminal can acquire the identity identification information of the user, such as fingerprint information, through the first key.
Preferably, a first key and a second key are arranged in a shooting preview interface presented to the user by the mobile terminal.
Preferably, when the photographing through the corresponding key is prompted, a key that the user should use may be displayed in a first manner.
Here, the first mode may be distinguished by a voice prompt (e.g., taking a picture using a left button or a right button), or a state of key presentation (e.g., color, degree of hover), an icon, and the like.
Of course, the first mode is not limited to the above-listed forms, and is not listed here.
Step 303: when the fact that the user touches the first key is detected, the biological identification information of the user is collected, and the shot first image is obtained.
Preferably, the biometric information is fingerprint information.
Here, the first image is photographed by a camera of the mobile terminal.
That is to say, when the mobile terminal receives a shooting instruction sent by a user through the first key, the mobile terminal is controlled to be in an encryption mode, and the currently acquired image is encrypted in real time.
Step 304: the first image is encrypted based on the biometric information, and the encrypted first image is stored.
Step 305: and when detecting that the user pre-checks the encrypted first image, prompting the user to input verification information.
Step 306: biometric information input by a user is acquired.
Preferably, the biometric information is fingerprint information.
Step 307: matching the biometric information with reference biometric information; when the matching is successful, decrypting the encrypted first image based on the biological identification information, and opening the decrypted first image; and when the matching is unsuccessful, generating and outputting prompt information.
For example, the prompt may be "please reenter the authentication information".
Preferably, when the user is prompted to input the verification information, a prompt box for inputting the fingerprint can be popped up.
Preferably, after the opening the decrypted first image, the method further includes:
when an indication of converting the first image from an encrypted state to a non-encrypted state is received, moving the decrypted first image to a second folder, and deleting the first image in the first folder;
the second folder is used for storing unencrypted images, and the first folder is used for storing encrypted images.
Specifically, in the first folder, the encrypted images may be arranged in order of shooting time. Of course, other criteria may be used, such as image file size.
In this embodiment, the mobile terminal may be a device that has a touch screen and supports shooting applications, such as a smart phone and a tablet computer.
In the embodiment of the invention, the shooting mode selected by a user is obtained; prompting the user to shoot through the corresponding key according to the shooting mode selected by the user; when detecting that a user touches a first key, acquiring biological identification information of the user and acquiring a shot first image; encrypting the first image based on the biometric information and storing the encrypted first image; when detecting that the user pre-checks the encrypted first image, prompting the user to input verification information; acquiring biometric information input by a user; matching the biometric information with reference biometric information; when the matching is successful, decrypting the encrypted first image based on the biological identification information, and opening the decrypted first image; and when the matching is unsuccessful, generating and outputting prompt information. Therefore, the shot content can be encrypted in real time through the first key, and the subsequent processing time of the shot content by a user is saved; meanwhile, when the user checks the encrypted photo in advance, the identity identification information needs to be input, and the safety of the image data is improved.
Fig. 4 is a schematic view of a processing flow of encrypted photographing according to an embodiment of the present invention, and as shown in fig. 4, the flow includes the following steps:
step 401: the mobile terminal starts a photographing application (camera application) and then performs step 402.
Specifically, the user may launch the camera application by clicking a camera icon on the desktop of the mobile terminal.
Step 402: prompting the user whether to adopt the first key for taking a picture, and if so, executing a step 403; if the user chooses no, step 404 is performed.
Step 403: prompting whether to encrypt, if so, executing step 405; if the user chooses no, step 406 is performed.
Step 404: a photographing command issued by the user through the second button is detected and received, and then step 410 is performed.
Here, the second key refers to a general photographing key.
Step 405: and controlling the mobile terminal to enter an encryption photographing mode, detecting and receiving a photographing command sent by a user through a first key, and then executing step 407.
Step 406: the mobile terminal is controlled to enter the non-encryption photographing mode, a photographing command sent by a user through a first key is detected and received, and then step 410 is executed.
Step 407: the fingerprint recognition program is activated to acquire the fingerprint information of the user and simultaneously acquire the taken picture, and then step 408 is performed.
Step 408: the photographed photo is encrypted based on the fingerprint information and then step 409 is performed.
It should be noted that, when the user continues to take the second photo after taking one photo, the subsequent continuously taken photos are still encrypted in the encrypted shooting mode until the user selects to exit the encrypted shooting mode.
Step 409: the encrypted photograph is output and then step 411 is performed.
Step 410: the taken picture is stored in general and then step 412 is performed.
Here, since the photograph taken in step 404 or step 406 does not need to be encrypted, it is only necessary to store the photograph in the normal non-encrypted photographing mode.
Here, the unencrypted photograph may be stored in the second folder.
Step 411: the encrypted photograph is stored in the first folder and then step 412 is performed.
Here, the first folder is used to store the encrypted photograph.
Step 412: the initialization mode is restored.
Here, when the restoration initialization mode input by the user is received, the photographing is ended.
The execution subjects of the steps 401 to 412 can be mobile terminals.
Fig. 5 is a schematic view of a processing flow of opening an encrypted photo according to an embodiment of the present invention, and as shown in fig. 5, the flow includes the following steps:
step 501: it is checked whether the user has pre-opened the encrypted photo and, if so, step 502 is performed.
Specifically, the user may open an album (gallery) application by clicking on an album (gallery) icon on the desktop of the mobile terminal.
Step 502: and popping up a prompt box needing to input the fingerprint.
Specifically, the prompt box may have a first key.
Step 503: fingerprint information input by the user through the first key is received, and then step 504 is performed.
Here, when the user presses the first key, a fingerprint recognition program, which may be stored in the memory of the mobile terminal, will be activated.
Step 504: fingerprint information of the user is acquired and then step 505 is performed.
Step 505: matching the fingerprint information with reference fingerprint information, and if the matching is successful, executing a step 507; if the match fails, step 506 is performed.
Here, the reference fingerprint information may be stored in a memory of the mobile terminal.
Step 506: the user is prompted to re-enter and then returns to step 504.
Step 507: the decrypted photo is opened.
The execution main bodies of the steps 501 to 507 can be mobile terminals.
Fig. 6 is a schematic diagram of a first configuration of an information processing apparatus according to an embodiment of the present invention, and as shown in fig. 6, the apparatus includes a first obtaining unit 61, a prompting unit 62, a second obtaining unit 63, a first processing unit 64, and a storage unit 65; wherein,
the first acquiring unit 61 is configured to acquire a shooting mode selected by a user;
the prompting unit 62 is configured to prompt the user to shoot through a corresponding key according to the shooting mode selected by the user;
the second obtaining unit 63 is configured to, when it is detected that the user touches the first key, collect biometric information of the user, and obtain the captured first image;
the first processing unit 64 is configured to encrypt the first image based on the biometric information;
the storage unit 65 is configured to store the encrypted first image.
Preferably, the second obtaining unit 63 is further configured to:
when the fact that the user touches the second key is detected, a shot second image is obtained;
correspondingly, the first processing unit 64 is further configured to not perform encryption processing on the second image;
accordingly, the storage unit 65 is further configured to store the unencrypted second image.
Here, the storage unit 65 may store the encrypted first image and the unencrypted second image in different areas, for example, different folders, so that the user can perform centralized processing on the same type of photos.
Preferably, the prompting unit 62 is further configured to:
when the shooting mode is the encryption mode, prompting to shoot through a first key;
and when the shooting mode is the non-encryption mode, prompting to shoot through a second key.
Preferably, the prompting unit 62 is further configured to prompt the user whether to encrypt the first image before the first processing unit 64 encrypts the first image based on the biometric information;
correspondingly, the first processing unit 64 is further configured to not perform encryption processing on the first image when a non-encryption instruction input by a user is received within a preset time; otherwise, the first image is encrypted based on the biometric information.
Those skilled in the art will understand that the functions implemented by the processing units in the information processing apparatus shown in fig. 6 can be understood by referring to the related description of the aforementioned information processing method. Those skilled in the art will appreciate that each processing unit in the information processing apparatus shown in fig. 6 may be realized by a program running on a processor, and may also be realized by a specific logic circuit.
Fig. 7 is a schematic diagram of a composition structure of an information processing apparatus according to an embodiment of the present invention, and as shown in fig. 7, the apparatus includes a first obtaining unit 61, a prompting unit 62, a second obtaining unit 63, a first processing unit 64, a storage unit 65, and a second processing unit 66; wherein,
the first acquiring unit 61 is configured to acquire a shooting mode selected by a user;
the prompting unit 62 is configured to prompt the user to shoot through a corresponding key according to the shooting mode selected by the user;
the second obtaining unit 63 is configured to, when it is detected that the user touches the first key, collect biometric information of the user, and obtain the captured first image;
the first processing unit 64 is configured to encrypt the first image based on the biometric information;
the storage unit 65 is configured to store the encrypted first image;
the second processing unit 66 is configured to: when detecting that the user pre-checks the encrypted first image, prompting the user to input verification information; acquiring biometric information input by a user; matching the biometric information with reference biometric information; when the matching is successful, decrypting the encrypted first image based on the biological identification information, and opening the decrypted first image; and when the matching is unsuccessful, generating and outputting prompt information.
Preferably, the second obtaining unit 63 is further configured to:
when the fact that the user touches the second key is detected, a shot second image is obtained;
correspondingly, the first processing unit 64 is further configured to not perform encryption processing on the second image;
accordingly, the storage unit 65 is further configured to store the unencrypted second image.
Preferably, the prompting unit 62 is further configured to:
when the shooting mode is the encryption mode, prompting to shoot through a first key;
and when the shooting mode is the non-encryption mode, prompting to shoot through a second key.
Preferably, the second processing unit 66 is further configured to;
after the decrypted first image is opened, if an indication that the first image is converted from an encrypted state to a non-encrypted state is received, moving the decrypted first image to a second folder, and deleting the first image in the first folder;
the second folder is used for storing unencrypted images, and the first folder is used for storing encrypted images.
Preferably, the prompting unit 62 is further configured to prompt the user whether to encrypt the first image before the first processing unit encrypts the first image based on the biometric information;
correspondingly, the first processing unit 64 is further configured to not perform encryption processing on the first image when a non-encryption instruction input by a user is received within a preset time; otherwise, the first image is encrypted based on the biometric information.
Those skilled in the art will understand that the functions implemented by the processing units in the information processing apparatus shown in fig. 7 can be understood by referring to the related description of the aforementioned information processing method. Those skilled in the art will appreciate that each processing unit in the information processing apparatus shown in fig. 7 may be realized by a program running on a processor, and may also be realized by a specific logic circuit.
The first obtaining unit 61, the prompting unit 62, the second obtaining unit 63, the first processing unit 64, the storage unit 65, and the second processing unit 66 in the network switching device described in the above embodiments may be implemented by a Central Processing Unit (CPU), a Digital Signal Processor (DSP), or a programmable gate array (FPGA) in a mobile terminal where the information processing device or the information processing device is located in actual application.
The invention also describes a mobile terminal which comprises the information processing device. Specifically, the mobile terminal may include the information processing apparatus shown in fig. 6 or fig. 7, which is not described herein again.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (12)

1. An information processing method, characterized in that the method comprises:
acquiring a shooting mode selected by a user;
prompting the user to shoot through the corresponding key according to the shooting mode selected by the user;
when detecting that a user touches a first key, acquiring biological identification information of the user and acquiring a shot first image;
the first image is encrypted based on the biometric information, and the encrypted first image is stored.
2. The method of claim 1, further comprising:
when the fact that the user touches the second key is detected, a shot second image is obtained;
and carrying out no encryption processing on the second image, and storing the unencrypted second image.
3. The method of claim 1, wherein prompting the user to shoot through the corresponding key according to the shooting mode selected by the user comprises:
when the shooting mode is the encryption mode, prompting to shoot through a first key;
and when the shooting mode is the non-encryption mode, prompting to shoot through a second key.
4. The method of claim 1, further comprising:
when detecting that the user pre-checks the encrypted first image, prompting the user to input verification information;
acquiring biometric information input by a user;
matching the biometric information with reference biometric information;
when the matching is successful, decrypting the encrypted first image based on the biological identification information, and opening the decrypted first image; and when the matching is unsuccessful, generating and outputting prompt information.
5. The method of claim 4, wherein after opening the decrypted first image, further comprising:
when an indication of converting the first image from an encrypted state to a non-encrypted state is received, moving the decrypted first image to a second folder, and deleting the first image in the first folder;
the second folder is used for storing unencrypted images, and the first folder is used for storing encrypted images.
6. The method of claim 1, wherein encrypting the first image based on the biometric information and storing the encrypted first image comprises:
prompting a user whether to encrypt the first image;
when receiving a non-encryption instruction input by a user within a preset time, carrying out non-encryption processing on the first image, and storing the non-encrypted first image; otherwise, the first image is encrypted based on the acquired biological identification information, and the encrypted first image is stored.
7. An information processing apparatus is characterized in that the apparatus includes a first acquisition unit, a presentation unit, a second acquisition unit, a first processing unit, and a storage unit; wherein,
the first acquisition unit is used for acquiring a shooting mode selected by a user;
the prompting unit is used for prompting the user to shoot through the corresponding key according to the shooting mode selected by the user;
the second acquisition unit is used for acquiring the biological identification information of the user and acquiring the shot first image when the fact that the user touches the first key is detected;
the first processing unit is used for encrypting the first image based on the biological identification information;
the storage unit is used for storing the encrypted first image.
8. The apparatus of claim 7, wherein the second obtaining unit is further configured to:
when the fact that the user touches the second key is detected, a shot second image is obtained;
correspondingly, the storage unit is also used for storing the unencrypted second image.
9. The apparatus of claim 7, wherein the prompting unit is further configured to:
when the shooting mode is the encryption mode, prompting to shoot through a first key;
and when the shooting mode is the non-encryption mode, prompting to shoot through a second key.
10. The apparatus of claim 7, further comprising a second processing unit to:
when detecting that the user pre-checks the encrypted first image, prompting the user to input verification information;
acquiring biometric information input by a user;
matching the biometric information with reference biometric information;
when the matching is successful, decrypting the encrypted first image based on the biological identification information, and opening the decrypted first image; and when the matching is unsuccessful, generating and outputting prompt information.
11. The apparatus of claim 10, wherein the second processing unit is further configured to;
after the decrypted first image is opened, if an indication that the first image is converted from an encrypted state to a non-encrypted state is received, moving the decrypted first image to a second folder, and deleting the first image in the first folder;
the second folder is used for storing unencrypted images, and the first folder is used for storing encrypted images.
12. The apparatus according to claim 7, wherein the prompting unit is further configured to prompt a user whether to encrypt the first image before the first processing unit encrypts the first image based on the biometric information;
correspondingly, the first processing unit is further configured to not encrypt the first image when a non-encryption instruction input by a user is received within a preset time; otherwise, the first image is encrypted based on the biometric information.
CN201510257788.9A 2015-05-19 2015-05-19 Information processing method and device Pending CN105095787A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510257788.9A CN105095787A (en) 2015-05-19 2015-05-19 Information processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510257788.9A CN105095787A (en) 2015-05-19 2015-05-19 Information processing method and device

Publications (1)

Publication Number Publication Date
CN105095787A true CN105095787A (en) 2015-11-25

Family

ID=54576186

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510257788.9A Pending CN105095787A (en) 2015-05-19 2015-05-19 Information processing method and device

Country Status (1)

Country Link
CN (1) CN105095787A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161947A (en) * 2016-08-01 2016-11-23 乐视控股(北京)有限公司 Photo encryption method and system for camera terminal
CN106372522A (en) * 2016-09-29 2017-02-01 宇龙计算机通信科技(深圳)有限公司 Photo shooting method, corresponding device, photo viewing method and corresponding device
CN107105156A (en) * 2017-03-22 2017-08-29 北京珠穆朗玛移动通信有限公司 A kind of picture management method and mobile terminal
CN107305468A (en) * 2016-04-20 2017-10-31 西安中兴新软件有限责任公司 A kind of information processing method and device
CN108234772A (en) * 2018-01-15 2018-06-29 北方民族大学 Photo encryption method, device and mobile terminal
CN113343260A (en) * 2021-06-18 2021-09-03 Oppo广东移动通信有限公司 Data encryption method and device, electronic equipment and storage medium

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107305468A (en) * 2016-04-20 2017-10-31 西安中兴新软件有限责任公司 A kind of information processing method and device
CN106161947A (en) * 2016-08-01 2016-11-23 乐视控股(北京)有限公司 Photo encryption method and system for camera terminal
CN106372522A (en) * 2016-09-29 2017-02-01 宇龙计算机通信科技(深圳)有限公司 Photo shooting method, corresponding device, photo viewing method and corresponding device
CN107105156A (en) * 2017-03-22 2017-08-29 北京珠穆朗玛移动通信有限公司 A kind of picture management method and mobile terminal
CN107105156B (en) * 2017-03-22 2019-12-17 北京珠穆朗玛移动通信有限公司 picture management method and mobile terminal
CN108234772A (en) * 2018-01-15 2018-06-29 北方民族大学 Photo encryption method, device and mobile terminal
CN113343260A (en) * 2021-06-18 2021-09-03 Oppo广东移动通信有限公司 Data encryption method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN105095787A (en) Information processing method and device
US10075618B2 (en) Security feature for digital imaging
TWI545948B (en) Photo shooting method and apparatus thereof
JP4931924B2 (en) Media data processing apparatus and media data processing method
US20150269389A1 (en) System and method for executing file by using biometric information
CN104253933A (en) Shooting method and device
US10484596B2 (en) Capturing and viewing access-protected photos and videos
WO2016188154A1 (en) Method and device for image processing
CN107333118A (en) The control method and device of project content
TW201324377A (en) Electronic device with a function of sorting images based on facial characters and method thereof
EP4038524A1 (en) Cryptographic key management
JPWO2013136723A1 (en) Content sharing system, information communication apparatus, content sharing method, and communication method
TWI519994B (en) Image encryption and decryption method for using physiological features and device for capturing images thereof
US10268842B2 (en) Device for operating a camera in a private mode and a non-private mode
CN105279443A (en) Picture encrypting and decrypting methods and devices
JP2010226506A (en) Digital camera, memory device, method for controlling digital camera and program
WO2017201999A1 (en) File encryption method, device, terminal and storage medium
US11128623B2 (en) Service providing system, service delivery system, service providing method, and non-transitory recording medium
US11076010B2 (en) Service providing system, service delivery system, service providing method, and non-transitory recording medium
CN105025203B (en) With reference to the image encipher-decipher method and its image capturing device of physiological characteristic
CN107066891B (en) Shooting method and mobile terminal
US11108772B2 (en) Service providing system, service delivery system, service providing method, and non-transitory recording medium
JP2008210211A (en) Personal authentication device, camera using it, print order system, and personal authentication method
CN108038386A (en) Image encryption method, device, computer installation and computer-readable recording medium
CN108337355B (en) Object encryption method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20151125