CN105550592A - Face image protection method and system and mobile terminal - Google Patents

Face image protection method and system and mobile terminal Download PDF

Info

Publication number
CN105550592A
CN105550592A CN201510907871.6A CN201510907871A CN105550592A CN 105550592 A CN105550592 A CN 105550592A CN 201510907871 A CN201510907871 A CN 201510907871A CN 105550592 A CN105550592 A CN 105550592A
Authority
CN
China
Prior art keywords
face
photograph
user
picture
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510907871.6A
Other languages
Chinese (zh)
Other versions
CN105550592B (en
Inventor
曹松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Easy Yikang Information Technology Co ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201510907871.6A priority Critical patent/CN105550592B/en
Publication of CN105550592A publication Critical patent/CN105550592A/en
Application granted granted Critical
Publication of CN105550592B publication Critical patent/CN105550592B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention provides a face image protection method applied in a mobile terminal. The face image protection method comprises following steps: identifying a face on a first image appointed by a user when the mobile terminal enters a photographing mode; carrying out encryption operation to the identified face so as to shield the face and generating an encrypted second image; making the second image to cover the first image; when the mobile terminal enters an image browsing mode, judging whether the image browsed by the user needs to be encrypted, if the image needs to be encrypted, making the user to input a password, judging whether the password is correct, if the password is correct, displaying the firs image, or displaying the second image; if it is unnecessary to input the password, displaying the second image. According to the face image protection method and system and the mobile terminal of the invention, when the intelligent terminal is lost or is repaired for damage, the image is encrypted, the image of the user is prevented from leakage, the encryption operation can be only carried out to the face, and therefore the privacy is protected.

Description

A kind of guard method of face picture, system and mobile terminal
Technical field
The invention belongs to multimedia communication technology field, relate to a kind of guard method and system, particularly relate to a kind of guard method of face picture, system and mobile terminal.
Background technology
Contemporary communication science and technology is more and more flourishing, and electronic equipment is also more and more advanced, especially along with the development of the communication technology, mobile terminal in electronic equipment, particularly based on hardware configuration in the intelligent terminal of the 3rd mobile communication technology (3G) and long evolving system (LTE) from strength to strength, the more and more various necessity becoming nowadays people's life and work of function application.
Further, along with popularizing of intelligent terminal, the emphasis problem that a kind of more naturally simpler man-machine interaction mode becomes communication scientific research and industrial field is already sought.Make a general survey of the developing history of human-computer interaction technology, develop into the contactless mode of operation such as vision, voice, attitude from plain modes such as mouse, keyboard, telepilots gradually, and inspection operation technology is as wherein most important means, namely picture can be obtained by the camera of intelligent terminal, judge action and the object of operator based on image intelligent analytical technology, and then control electronic equipment.But people's system intelligence terminal brings more facility to oneself Working Life, allow work become simpler, allow life become more rich and varied, the camera especially on intelligent terminal, people's system it take pictures can be convenient and quick.
Especially the resolution ratio of camera head at present on intelligent terminal is more and more higher, and its photographic effect is generally approved by people.People mostly take pictures with smart mobile phone travelling outdoors, in daily life.But, when mobile phone is lost or damage maintenance, how to protect the photo of user not leaked, by everybody common concern.Thereby produce photograph encrypt and decrypt technology.
But the existing encrypt and decrypt technology to photograph is all that comparison film carries out whole encryptions, then by the software of specialty, input password, can open and check picture.And the shortcoming of these technology is, once to after photograph encryption, whole photograph all cannot be checked.
Therefore; how a kind of guard method of face picture, system and mobile terminal are provided; if lose to solve intelligent terminal in prior art or damage maintenance; if not being encrypted photograph to make user's photograph leak; and once to making the whole defect that cannot check of photograph after photograph encryption, real in become those skilled in the art's technical matters urgently to be resolved hurrily.
Summary of the invention
The shortcoming of prior art in view of the above; the object of the present invention is to provide a kind of guard method of face picture, system and mobile terminal; if lose for solving intelligent terminal in prior art or damage maintenance; if not being encrypted photograph to make user's photograph leak, and once make the whole problem that cannot check of photograph to after photograph encryption.
For achieving the above object and other relevant objects, one aspect of the present invention provides a kind of guard method of face picture, be applied to mobile terminal, the guard method of described face picture comprises the following steps: when described mobile terminal enters exposal model, and the face on first photograph of specify user identifies; Cryptographic operation is performed to block described face to the face identified, and generates the second photograph after cryptographic operation; Described second photograph is made to cover described first photograph; When described mobile terminal enters browsing photo pattern, judge that photograph that user need browse is the need of deciphering, if desired inputs, then makes user input password, and judge that whether this password is correct, if so, then show described first photograph; If not, then the second photograph is shown; If do not need input, then only show described second photograph.
In one embodiment of the invention; when described mobile terminal enters exposal model; the eigenwert that the guard method of described face picture also comprises on first photograph of specifying user is extracted, and the eigenwert of extraction and the eigenwert prestored is compared and to identify with the face on first photograph of specifying user.
In one embodiment of the invention, the guard method of described face picture be also included in identify that user specifies the first photograph on face after obtain the face character feature of face on affiliated first photograph; Wherein, face character feature comprises the position coordinates of face face picture on described first photograph, the size of face and the shape of face.
In one embodiment of the invention, the described face execution cryptographic operation to identifying specifically refers to the position coordinates according to face picture on described first photograph with the step of blocking described face, the size of face and the shape of face generate the mosaic picture mated with face picture, and are superimposed upon by this mosaic picture in described face picture to block described face; The described step making described second photograph cover described first photograph specifically refers to and adopts the predetermined Crypted password of user and the cipher mode that prestores to make described second photograph cover described first photograph.
In one embodiment of the invention, it is the password of user's input and predetermined Crypted password are compared that the described user of judgement inputs the whether correct basis for estimation of password, if consistent, then represent that user inputs password correct, if inconsistent, then represent that user inputs code error, and give user corresponding password prompt.
The present invention also provides a kind of protection system of face picture on the other hand, be applied to mobile terminal, the protection system of described face picture comprises: identification module, and for when described mobile terminal enters exposal model, the face on first photograph of specify user identifies; Cryptographic operation module, is connected with described identification module, for performing cryptographic operation to block described face to the face identified, and generates the second photograph after cryptographic operation; Processing module, with described cryptographic operation model calling, covers described first photograph for making described second photograph; Judge module, for being connected with described cryptographic operation module and processing module, for when described mobile terminal enters browsing photo pattern, judge that photograph that user need browse is the need of deciphering, if desired input, then call for making user input password, and judge the Password Input module whether this password is correct, if so, the display module for showing described first photograph is then called; If not, then described display module shows the second photograph; If do not need input, then described second photograph of described display module display.
In one embodiment of the invention, described identification module specifically comprises: extraction unit, and the eigenwert on first photograph of specifying user is extracted; Matching identification unit, is connected with described extraction unit, to identify with the face on first photograph of specifying user for the eigenwert of extraction and the eigenwert that prestores being compared.
In one embodiment of the invention, the protection system of described face picture also comprises the acquisition module be connected with described identification module, and described acquisition module is for obtaining the face character feature of face on affiliated first photograph.
In one embodiment of the invention, described face character feature comprises the position coordinates of face face picture on described first photograph, the size of face and the shape of face.
In one embodiment of the invention, described cryptographic operation module is specifically for the position coordinates according to face picture on described first photograph, the size of face and the shape of face generate the mosaic picture mated with face picture, and are superimposed upon by this mosaic picture in described face picture to block described face; Described processing module makes described second photograph cover described first photograph specifically for adopting the predetermined Crypted password of user and the cipher mode that prestores.
Another aspect of the invention also provides a kind of mobile terminal, and described mobile terminal comprises: the protection system of face picture.
As mentioned above, the guard method of face picture of the present invention, system and mobile terminal, have following beneficial effect:
The guard method of face picture of the present invention, system and mobile terminal, when intelligent terminal is lost or damage maintenance, are encrypted photograph and prevent user's photograph from leaking, and only can be encrypted operation to face, thus reach the effect of protection privacy.
Accompanying drawing explanation
Fig. 1 is shown as the schematic perspective view of mobile terminal of the present invention.
Fig. 2 is shown as the schematic flow sheet of guard method in an embodiment of face picture of the present invention.
Fig. 3 is shown as the theory structure schematic diagram of protection system in an embodiment of face picture of the present invention.
Fig. 4 is shown as the theory structure schematic diagram of mobile terminal of the present invention in an embodiment.
Element numbers explanation
1 mobile terminal
10 touch display screens
The protection system of 2 face picture
21 identification modules
22 acquisition modules
23 cryptographic operation modules
24 processing modules
25 judge modules
26 Password Input modules
27 display modules
S1 ~ S9 step
Embodiment
Below by way of specific instantiation, embodiments of the present invention are described, those skilled in the art the content disclosed by this instructions can understand other advantages of the present invention and effect easily.The present invention can also be implemented or be applied by embodiments different in addition, and the every details in this instructions also can based on different viewpoints and application, carries out various modification or change not deviating under spirit of the present invention.It should be noted that, when not conflicting, the feature in following examples and embodiment can combine mutually.
It should be noted that, the diagram provided in following examples only illustrates basic conception of the present invention in a schematic way, then only the assembly relevant with the present invention is shown in graphic but not component count, shape and size when implementing according to reality is drawn, it is actual when implementing, and the kenel of each assembly, quantity and ratio can be a kind of change arbitrarily, and its assembly layout kenel also may be more complicated.
Embodiment one
The present embodiment provides a kind of guard method of face picture, is applied to mobile terminal, and the guard method of described face picture comprises the following steps:
When described mobile terminal enters exposal model, the face on first photograph of specify user identifies;
Cryptographic operation is performed to block described face to the face identified, and generates the second photograph after cryptographic operation;
Described second photograph is made to cover described first photograph;
When described mobile terminal enters browsing photo pattern, judge that photograph that user need browse is the need of deciphering, if desired inputs, then makes user input password, and judge that whether this password is correct, if so, then show described first photograph; If not, then the second photograph is shown; If do not need input, then only show described second photograph.
Below with reference to diagram, the guard method of the face picture described in the present embodiment is described in detail.The guard method of the face picture described in the present embodiment is applied to the schematic perspective view of mobile terminal as shown in Figure 1.As shown in Figure 1, described mobile terminal 1 comprises touch display screen 10, and in the implementation of reality, described mobile terminal 1 is such as smart mobile phone, panel computer, notebook computer etc. have the electronic equipment of screen.Wherein, described touch display screen 10 provides output interface and input interface between equipment and user simultaneously.Touch display screen controller receive/send from/go to the electric signal of touch display screen 10.This touch display screen 10 exports to user's display of visually.This visual output can comprise text, figure, video and combination in any thereof.Some or all visual output can be corresponding with user-interface object, are described hereinafter by its more details.
Touch display screen 10 also accepts the input of user based on sense of touch and/or tactile contact.This touch display screen 10 forms the touch sensitive surface that accepts user's input.This touch display screen 10 and touch display screen controller (together with the module that is associated any in storer and/or instruction set) detect contacting on touch display screen 10 (and any movement of described touch or interruption), and it is mutual the contact transformation detected to be become with the user interface object of the such as one or more soft-key buttons be presented on touch display screen 10 and so on.In one exemplary embodiment, the contact point between touch display screen 10 and user corresponds to one or more fingers of user.This touch display screen 10 can use LCD (liquid crystal display) technology or LPD (light emitting polymer displays) technology, but can use other display techniques in other embodiments.Touch display screen 10 and touch display screen controller can use any one in multiple Touch technologies to detect and contact and mobile or interruption, these Touch technologies include but not limited to electric capacity, resistance, infrared and surface acoustic wave techniques, and other proximity sensor arrays, or for determining the other technologies of the one or more points contacted with touch display screen 10.User can use any suitable object or accessory, and such as stylus, finger etc., contact touch display screen 10.
Described contact/motion module detects the contact with touch display screen 10 together with touch display screen controller.This contact/motion module comprises the various component softwares for performing the various operations be associated with the contact detection with touch display screen 10, described operational example comes in contact as determined whether, determine whether this contact moves, and the movement of following the trail of on touch display screen 10, and determine whether this contact is interrupted (namely whether stopping contact).Determine that the operation of contact point movement can comprise speed (amplitude), speed (amplitude and direction) and/or the acceleration (comprising amplitude and/or direction) determining contact point.In certain embodiments, contact/motion module also detects contacting on touch pad with touch display screen controller.
In the present embodiment, the smart mobile phone that described mobile terminal 1 such as presents for Fig. 1 is that example is described.Described smart mobile phone is such as installing Android operation system or iOS operating system, or the smart mobile phone of the operating system such as PalmOS, Symbian (Saipan) or BlackBerry (blackberry, blueberry) OS6.0, WindowsPhone8.
Refer to Fig. 2, be shown as the schematic flow sheet of guard method in an embodiment of face picture.As shown in Figure 2, the guard method of described face picture specifically comprises following step:
S1, when described mobile terminal enters exposal model, the eigenwert on first photograph of specify user is extracted, and the eigenwert of extraction and the eigenwert that prestores is compared and to identify with the face on first photograph of specifying user.Why can be identified as face, instead of animal face, be due to the face on face, i.e. nose, face, eyes, ear etc. all have eigenwert.So some eigenwerts are extracted on first photograph of first specifying user, the eigenwert then these extracted and the eigenwert prestored compare to judge that these eigenwerts belong on face to realize the identification to face.
S2, obtains the attributive character of face on affiliated first photograph after identifying the face on the first photograph that user specifies.Wherein, face character feature comprises the position coordinates of face face picture on described first photograph, the size of face and the shape of face.In other words, this step refers to after identifying the face on the first photograph that user specifies or the position coordinates of face face picture on described first photograph, the view data of the size of face and the shape of face.
S3, performs cryptographic operation to block described face to the face identified, and generates the second photograph after cryptographic operation.In the present embodiment, the described face execution cryptographic operation to identifying specifically refers to the position coordinates according to face picture on described first photograph with the step of blocking described face, the size of face and the shape of face generate the mosaic picture mated with face picture, and this mosaic picture is superimposed upon to block described face in described face picture, generate second photograph with mosaic picture.In the present embodiment, consider face picture on the first photograph to be converted to and carry out with internal storage data the internal memory Drawing Object that stores, such as, bitmap (Bitmap) processes, to promote mosaic processing efficiency.The detailed process of the generation of described mosaic picture is as follows:
The first step, calls CreateBitmap function, CreateBitmapIndirect function or CreateCompatibleBitmap function in internal memory, creates blank bitmap; The blank bitmap created can be a unit array placeholder, and size can be 1*1 pixel.
Second step, calls the blank bitmap that SelectObject function editor creates, to make the size of the blank bitmap of described establishment identical with the face picture size on described first photograph.In this step, by expansion units packet size, make unit array (bitmap) size of expansion consistent with dimension of picture to be shared, and the unit array of this expansion and picture color format compatible to be shared.
3rd step, is copied to described internal memory Drawing Object by the face picture on described first photograph.In this step, after creating corresponding internal memory figure object B itmap, by the copy content of picture to be shared in context handle in Bitmap, such as, as embodiment, device context handle can be obtained by calling CreateCompatibleDC, and the internal storage data that the color format device context handle of acquisition being converted to bitmap compatibility is corresponding, namely building the address mapping relation of the internal storage data of pixel position coordinates in picture to be shared and internal memory Drawing Object.
4th step, chooses pending mosaic area in described face picture, and carries out subregion according to the paintbrush granularity pre-set to the pending mosaic area chosen, and calculates the mean value of internal storage data in the internal memory Drawing Object of each subregion and upgrades this subregion; Utilize the internal storage data that in the pending region of mosaic, each subregion upgrades, each subregion in pending for mosaic region is heavily plotted on the face chart in the first photograph, obtain mosaic picture, and this mosaic picture is superimposed upon to block described face in described face picture, generate second photograph with mosaic picture.
S4, adopts the predetermined Crypted password of user and the cipher mode that prestores to make described second photograph cover described first photograph.In the present embodiment, be encryption technology well known to those skilled in the art to the mode of image ciphering, repeat no more herein.
S5, when described mobile terminal enters browsing photo pattern, judges that photograph that user need browse is the need of deciphering, if desired inputs, then performs step S6, if do not need input, then perform step S9, namely only show described second photograph.
S6, makes user input password, and judges that whether this password is correct, if so, then performs step S7, namely shows described first photograph; If not, then perform step S8, namely show the second photograph, give user corresponding password prompt simultaneously.
Judging that user inputs the whether correct basis for estimation of password is in the present embodiment the password of user's input and predetermined Crypted password are compared, if unanimously, then represents that user inputs password correct, then performs step S7.If inconsistent, then represent that user inputs code error, while display second photograph, give the corresponding password prompt of user so that user passes through the Crypted password that Episodic Memory oneself was at that time arranged at that time, reduce the probability forgotten Password.
The guard method of the face picture described in the present embodiment, when intelligent terminal is lost or damage maintenance, is encrypted photograph and prevents user's photograph from leaking, and only can be encrypted operation to face, thus reaches the effect of protection privacy.
Embodiment two
The present embodiment provides a kind of protection system of face picture, is applied to mobile terminal, and the protection system of described face picture comprises:
Identification module, for when described mobile terminal enters exposal model, the face on first photograph of specify user identifies;
Cryptographic operation module, is connected with described identification module, for performing cryptographic operation to block described face to the face identified, and generates the second photograph after cryptographic operation;
Processing module, with described cryptographic operation model calling, covers described first photograph for making described second photograph;
Judge module, for being connected with described cryptographic operation module and processing module, for when described mobile terminal enters browsing photo pattern, judge that photograph that user need browse is the need of deciphering, if desired input, then call for making user input password, and judge the Password Input module whether this password is correct, if so, the display module for showing described first photograph is then called; If not, then described display module shows the second photograph; If do not need input, then described second photograph of described display module display.
Below with reference to diagram, the protection system of the face picture described in the present embodiment is described in detail.The protection system of the face picture described in the present embodiment is applied to mobile terminal.It comprises but does not limit smart mobile phone, panel computer, notebook computer etc. to have the electronic equipment of touch screen.Touch display screen controller receive/send from/go to the electric signal of touch display screen.This touch display screen then exports to user's display of visually.This visual output can comprise text, figure, video and combination in any thereof.Some or all visual output can be corresponding with user-interface object, are described hereinafter by its more details.
Touch display screen also accepts the input of user based on sense of touch and/or tactile contact.This touch display screen forms the touch sensitive surface that accepts user's input.This touch display screen and touch display screen controller (together with the module that is associated any in storer and/or instruction set) detect contacting on touch display screen (and any movement of described touch or interruption), and it is mutual the contact transformation detected to be become with the user interface object of the such as one or more soft-key buttons be presented on touch display screen and so on.In one exemplary embodiment, the contact point between touch display screen and user corresponds to one or more fingers of user.This touch display screen can use LCD (liquid crystal display) technology or LPD (light emitting polymer displays) technology, but can use other display techniques in other embodiments.Touch display screen and touch display screen controller can use any one in multiple Touch technologies to detect and contact and mobile or interruption, these Touch technologies include but not limited to electric capacity, resistance, infrared and surface acoustic wave techniques, and other proximity sensor arrays, or for determining the other technologies of the one or more points contacted with touch display screen.User can use any suitable object or accessory, and such as stylus, finger etc., contact touch display screen.
Contact/motion module detects the contact with touch display screen together with touch display screen controller.This contact/motion module comprises the various component softwares for performing the various operations be associated with the contact detection with touch display screen, described operational example comes in contact as determined whether, determine whether this contact moves, and the movement on tracking touch display screen, and determine whether this contact is interrupted (namely whether stopping contact).Determine that the operation of contact point movement can comprise speed (amplitude), speed (amplitude and direction) and/or the acceleration (comprising amplitude and/or direction) determining contact point.In certain embodiments, contact/motion module also detects contacting on touch pad with touch display screen controller.
In the present embodiment, for described mobile terminal for smart mobile phone is described.Described smart mobile phone is such as installing Android operation system or iOS operating system, or the smart mobile phone of the operating system such as PalmOS, Symbian (Saipan) or BlackBerry (blackberry, blueberry) OS6.0, WindowsPhone8.
Refer to Fig. 3, be shown as the theory structure schematic diagram of protection system in an embodiment of face picture.As shown in Figure 3, the protection system 2 of described face picture comprises: identification module 21, acquisition module 22, cryptographic operation module 23, processing module 24, judge module 25, Password Input module 26 and display module 27.
Described identification module 21 is when described mobile terminal enters exposal model, eigenwert on first photograph of specify user is extracted, and the eigenwert of extraction and the eigenwert that prestores is compared and to identify with the face on first photograph of specifying user.Why can be identified as face, instead of animal face, be due to the face on face, i.e. nose, face, eyes, ear etc. all have eigenwert.So, on the first photograph that first described identification module 21 specifies user, some eigenwerts are extracted, and the eigenwert then these extracted and the eigenwert prestored compare to judge that these eigenwerts belong on face to realize the identification to face.
The acquisition module 22 be connected with described identification module 21 for obtaining the attributive character of face on affiliated first photograph after identifying the face on the first photograph that user specifies.Wherein, face character feature comprises the position coordinates of face face picture on described first photograph, the size of face and the shape of face.In other words, this step refers to after identifying the face on the first photograph that user specifies or the position coordinates of face face picture on described first photograph, the view data of the size of face and the shape of face.
The cryptographic operation module 23 be connected with described identification module 21 and acquisition module 22 for performing cryptographic operation to the face identified to block described face, and generates the second photograph after cryptographic operation.In the present embodiment, described cryptographic operation module 23 performs cryptographic operation to the face identified and specifically refers to position coordinates according to face picture on described first photograph with the step of blocking described face, the size of face and the shape of face generate the mosaic picture mated with face picture, and this mosaic picture is superimposed upon to block described face in described face picture, generate second photograph with mosaic picture.In the present embodiment, consider face picture on the first photograph to be converted to and carry out with internal storage data the internal memory Drawing Object that stores, such as, bitmap (Bitmap) processes, to promote mosaic processing efficiency.The process that described cryptographic operation module 23 performs the generation of mosaic picture is as follows:
First, call CreateBitmap function, CreateBitmapIndirect function or CreateCompatibleBitmap function in internal memory, create blank bitmap; The blank bitmap created can be a unit array placeholder, and size can be 1*1 pixel.
Then, the blank bitmap that SelectObject function editor creates is called, to make the size of the blank bitmap of described establishment identical with the face picture size on described first photograph.In the present embodiment, by expansion units packet size, make unit array (bitmap) size of expansion consistent with dimension of picture to be shared, and the unit array of this expansion and picture color format compatible to be shared.
Then, the face picture on described first photograph is copied to described internal memory Drawing Object.In the present embodiment, after creating corresponding internal memory figure object B itmap, by the copy content of picture to be shared in context handle in Bitmap, such as, as embodiment, device context handle can be obtained by calling CreateCompatibleDC, and the internal storage data that the color format device context handle of acquisition being converted to bitmap compatibility is corresponding, namely building the address mapping relation of the internal storage data of pixel position coordinates in picture to be shared and internal memory Drawing Object.
4th step, chooses pending mosaic area in described face picture, and carries out subregion according to the paintbrush granularity pre-set to the pending mosaic area chosen, and calculates the mean value of internal storage data in the internal memory Drawing Object of each subregion and upgrades this subregion; Utilize the internal storage data that in the pending region of mosaic, each subregion upgrades, each subregion in pending for mosaic region is heavily plotted on the face chart in the first photograph, obtain mosaic picture, and this mosaic picture is superimposed upon to block described face in described face picture, generate second photograph with mosaic picture.
The processing module 24 be connected with described cryptographic operation module 23 makes described second photograph cover described first photograph for adopting the predetermined Crypted password of user with the cipher mode that prestores.In the present embodiment, be encryption technology well known to those skilled in the art to the mode of image ciphering, repeat no more herein.
The judge module 25 be connected with described cryptographic operation module 23 and processing module 24 is for when described mobile terminal enters browsing photo pattern, judge that photograph that user need browse is the need of deciphering, if desired input, then calling Password Input module 26 makes user input password, and judges that whether this password is correct.In the present embodiment, described Password Input module 26 judges that Password Input is correct, then call the display module 27 for showing described first photograph; If input password bad, then described display module 27 shows the second photograph, namely have the photograph of mosaic picture, described display module gives the corresponding password prompt of user so that user passes through the Crypted password that Episodic Memory oneself was at that time arranged at that time simultaneously, reduces the probability forgotten Password.
The present embodiment also provides a kind of mobile terminal 1, refers to Fig. 4, is shown as the theory structure schematic diagram of mobile terminal in an embodiment.As shown in Figure 4, described mobile terminal 1 comprises the protection system 2 of above-mentioned face picture, and the protection system 2 of this face picture can be realized by microprocessor and display.
In sum; the guard method of face picture of the present invention, system and mobile terminal are when intelligent terminal is lost or damage maintenance; being encrypted photograph prevents user's photograph from leaking, and only can be encrypted operation to face, thus reaches the effect of protection privacy.So the present invention effectively overcomes various shortcoming of the prior art and tool high industrial utilization.
Above-described embodiment is illustrative principle of the present invention and effect thereof only, but not for limiting the present invention.Any person skilled in the art scholar all without prejudice under spirit of the present invention and category, can modify above-described embodiment or changes.Therefore, such as have in art usually know the knowledgeable do not depart from complete under disclosed spirit and technological thought all equivalence modify or change, must be contained by claim of the present invention.

Claims (11)

1. a guard method for face picture, is applied to mobile terminal, it is characterized in that, the guard method of described face picture comprises the following steps:
When described mobile terminal enters exposal model, the face on first photograph of specify user identifies;
Cryptographic operation is performed to block described face to the face identified, and generates the second photograph after cryptographic operation;
Described second photograph is made to cover described first photograph;
When described mobile terminal enters browsing photo pattern, judge that photograph that user need browse is the need of deciphering, if desired inputs, then makes user input password, and judge that whether this password is correct, if so, then show described first photograph; If not, then the second photograph is shown; If do not need input, then only show described second photograph.
2. the guard method of face picture according to claim 1; it is characterized in that: when described mobile terminal enters exposal model; the eigenwert that the guard method of described face picture also comprises on first photograph of specifying user is extracted, and the eigenwert of extraction and the eigenwert prestored is compared and to identify with the face on first photograph of specifying user.
3. the guard method of face picture according to claim 1, is characterized in that: the guard method of described face picture be also included in identify that user specifies the first photograph on face after obtain the face character feature of face on affiliated first photograph; Wherein, face character feature comprises the position coordinates of face face picture on described first photograph, the size of face and the shape of face.
4. the guard method of face picture according to claim 3, is characterized in that:
The described face execution cryptographic operation to identifying specifically refers to the position coordinates according to face picture on described first photograph with the step of blocking described face, the size of face and the shape of face generate the mosaic picture mated with face picture, and are superimposed upon by this mosaic picture in described face picture to block described face;
The described step making described second photograph cover described first photograph specifically refers to and adopts the predetermined Crypted password of user and the cipher mode that prestores to make described second photograph cover described first photograph.
5. the guard method of face picture according to claim 4; it is characterized in that: it is the password of user's input and predetermined Crypted password are compared that the described user of judgement inputs the whether correct basis for estimation of password; if consistent; then represent that user inputs password correct; if inconsistent; then represent that user inputs code error, and give user corresponding password prompt.
6. a protection system for face picture, is applied to mobile terminal, it is characterized in that, the protection system of described face picture comprises:
Identification module, for when described mobile terminal enters exposal model, the face on first photograph of specify user identifies;
Cryptographic operation module, is connected with described identification module, for performing cryptographic operation to block described face to the face identified, and generates the second photograph after cryptographic operation;
Processing module, with described cryptographic operation model calling, covers described first photograph for making described second photograph;
Judge module, for being connected with described cryptographic operation module and processing module, for when described mobile terminal enters browsing photo pattern, judge that photograph that user need browse is the need of deciphering, if desired input, then call for making user input password, and judge the Password Input module whether this password is correct, if so, the display module for showing described first photograph is then called; If not, then described display module shows the second photograph; If do not need input, then described second photograph of described display module display.
7. the protection system of face picture according to claim 6, is characterized in that: described identification module specifically comprises:
Extraction unit, the eigenwert on first photograph of specifying user is extracted;
Matching identification unit, is connected with described extraction unit, to identify with the face on first photograph of specifying user for the eigenwert of extraction and the eigenwert that prestores being compared.
8. the protection system of face picture according to claim 7; it is characterized in that: the protection system of described face picture also comprises the acquisition module be connected with described identification module, described acquisition module is for obtaining the face character feature of face on affiliated first photograph.
9. the protection system of face picture according to claim 8, is characterized in that: described face character feature comprises the position coordinates of face face picture on described first photograph, the size of face and the shape of face.
10. the protection system of face picture according to claim 9, is characterized in that:
Described cryptographic operation module is specifically for the position coordinates according to face picture on described first photograph, the size of face and the shape of face generate the mosaic picture mated with face picture, and are superimposed upon by this mosaic picture in described face picture to block described face;
Described processing module makes described second photograph cover described first photograph specifically for adopting the predetermined Crypted password of user and the cipher mode that prestores.
11. 1 kinds of mobile terminals, is characterized in that, described mobile terminal comprises:
The protection system of the face picture according to any one of claim 6-10.
CN201510907871.6A 2015-12-09 2015-12-09 A kind of guard method of face picture, system and mobile terminal Active CN105550592B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510907871.6A CN105550592B (en) 2015-12-09 2015-12-09 A kind of guard method of face picture, system and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510907871.6A CN105550592B (en) 2015-12-09 2015-12-09 A kind of guard method of face picture, system and mobile terminal

Publications (2)

Publication Number Publication Date
CN105550592A true CN105550592A (en) 2016-05-04
CN105550592B CN105550592B (en) 2018-06-29

Family

ID=55829779

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510907871.6A Active CN105550592B (en) 2015-12-09 2015-12-09 A kind of guard method of face picture, system and mobile terminal

Country Status (1)

Country Link
CN (1) CN105550592B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210528A (en) * 2016-07-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 A kind of encrypt the method for photo, device and mobile terminal
CN106384058A (en) * 2016-09-12 2017-02-08 广东欧珀移动通信有限公司 Method and device for posting picture
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN106657606A (en) * 2016-11-16 2017-05-10 努比亚技术有限公司 Photograph processing method, device and terminal
CN106778336A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of processing method of file content, device and mobile terminal
CN106803930A (en) * 2017-02-10 2017-06-06 上海斐讯数据通信技术有限公司 A kind of intelligent video monitoring method and intelligent router based on router
CN106874787A (en) * 2017-01-20 2017-06-20 维沃移动通信有限公司 A kind of image viewing method and mobile terminal
CN107220652A (en) * 2017-05-31 2017-09-29 北京京东尚科信息技术有限公司 Method and apparatus for handling picture
CN108881116A (en) * 2017-05-11 2018-11-23 阿里巴巴集团控股有限公司 Show the implementation method and device of sensitive information
CN109035167A (en) * 2018-07-17 2018-12-18 北京新唐思创教育科技有限公司 Method, apparatus, equipment and the medium that multiple faces in image are handled
CN111931145A (en) * 2020-06-29 2020-11-13 北京爱芯科技有限公司 Face encryption method, face recognition method, face encryption device, face recognition device, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030108240A1 (en) * 2001-12-06 2003-06-12 Koninklijke Philips Electronics N.V. Method and apparatus for automatic face blurring
CN101859370A (en) * 2009-04-07 2010-10-13 佛山普立华科技有限公司 Imaging system and imaging method thereof
CN102067175A (en) * 2008-03-31 2011-05-18 谷歌公司 Automatic face detection and identity masking in images, and applications thereof
CN103914634A (en) * 2014-03-26 2014-07-09 小米科技有限责任公司 Image encryption method, image encryption device and electronic device
CN104333449A (en) * 2014-09-29 2015-02-04 形山科技(深圳)有限公司 Picture encryption method and system
CN104966067A (en) * 2015-06-29 2015-10-07 福建天晴数码有限公司 Image processing method and system for protecting privacy

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030108240A1 (en) * 2001-12-06 2003-06-12 Koninklijke Philips Electronics N.V. Method and apparatus for automatic face blurring
CN102067175A (en) * 2008-03-31 2011-05-18 谷歌公司 Automatic face detection and identity masking in images, and applications thereof
CN101859370A (en) * 2009-04-07 2010-10-13 佛山普立华科技有限公司 Imaging system and imaging method thereof
CN103914634A (en) * 2014-03-26 2014-07-09 小米科技有限责任公司 Image encryption method, image encryption device and electronic device
CN104333449A (en) * 2014-09-29 2015-02-04 形山科技(深圳)有限公司 Picture encryption method and system
CN104966067A (en) * 2015-06-29 2015-10-07 福建天晴数码有限公司 Image processing method and system for protecting privacy

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210528A (en) * 2016-07-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 A kind of encrypt the method for photo, device and mobile terminal
CN106384058B (en) * 2016-09-12 2019-02-05 Oppo广东移动通信有限公司 The method and apparatus for issuing picture
CN106384058A (en) * 2016-09-12 2017-02-08 广东欧珀移动通信有限公司 Method and device for posting picture
CN106657606A (en) * 2016-11-16 2017-05-10 努比亚技术有限公司 Photograph processing method, device and terminal
CN106778336B (en) * 2016-11-30 2020-04-10 Oppo广东移动通信有限公司 File content processing method and device and mobile terminal
CN106778336A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of processing method of file content, device and mobile terminal
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN106874787A (en) * 2017-01-20 2017-06-20 维沃移动通信有限公司 A kind of image viewing method and mobile terminal
CN106874787B (en) * 2017-01-20 2019-12-24 维沃移动通信有限公司 Image viewing method and mobile terminal
CN106803930A (en) * 2017-02-10 2017-06-06 上海斐讯数据通信技术有限公司 A kind of intelligent video monitoring method and intelligent router based on router
CN108881116A (en) * 2017-05-11 2018-11-23 阿里巴巴集团控股有限公司 Show the implementation method and device of sensitive information
CN107220652A (en) * 2017-05-31 2017-09-29 北京京东尚科信息技术有限公司 Method and apparatus for handling picture
CN107220652B (en) * 2017-05-31 2020-05-01 北京京东尚科信息技术有限公司 Method and device for processing pictures
CN109035167A (en) * 2018-07-17 2018-12-18 北京新唐思创教育科技有限公司 Method, apparatus, equipment and the medium that multiple faces in image are handled
CN109035167B (en) * 2018-07-17 2021-05-18 北京新唐思创教育科技有限公司 Method, device, equipment and medium for processing multiple faces in image
CN111931145A (en) * 2020-06-29 2020-11-13 北京爱芯科技有限公司 Face encryption method, face recognition method, face encryption device, face recognition device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN105550592B (en) 2018-06-29

Similar Documents

Publication Publication Date Title
CN105550592A (en) Face image protection method and system and mobile terminal
CN105528549A (en) Figure recognition based photo encryption/decryption method and system and mobile terminal
EP2458486A1 (en) Information processing device, information processing method, and program
CN109684980B (en) Automatic scoring method and device
EP2902882B1 (en) Mobile terminal and controlling method thereof
US9377901B2 (en) Display method, a display control method and electric device
EP3291548A1 (en) Method and apparatus for testing a virtual reality head display device
US20180253717A1 (en) Terminal apparatus and control method for terminal apparatus
CN105320871A (en) Screen unlocking method and screen unlocking apparatus
CN105474303A (en) Information processing device, information processing method, and program
CN107341777A (en) image processing method and device
CN104504083A (en) Image confirming method and device based on image searching
CN106095178A (en) Input equipment recognition methods and system, input instruction identification method and system
CN106203163A (en) A kind of abnormality eliminating method, device and terminal unit
US8866921B2 (en) Devices and methods involving enhanced resolution image capture
CN114066856A (en) Model training method and device, electronic equipment and storage medium
CN105824534A (en) Information processing method and electronic equipment
CN110414448B (en) Image processing method, image processing device, electronic equipment and storage medium
US11308704B2 (en) Mobile terminal for controlling VR image and control method therefor
CN102947772B (en) For the method and apparatus determining input
CN102868797A (en) Mobile terminal and operation method thereof
CN105808107A (en) Picture processing device and method
CN105354465A (en) Application security realization method, system and mobile terminal
Yang et al. “I can see your password”: A case study about cybersecurity risks in mid-air interactions of mixed reality-based smart manufacturing applications
CN109753217B (en) Dynamic keyboard operation method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20200918

Address after: Room 716, 7 / F, building 2, No. 28, Andingmen East Street, Dongcheng District, Beijing

Patentee after: BEIJING QINGSONGCHOU INFORMATION TECHNOLOGY Co.,Ltd.

Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666

Patentee before: Phicomm (Shanghai) Co.,Ltd.

TR01 Transfer of patent right
CP01 Change in the name or title of a patent holder

Address after: Room 716, 7 / F, building 2, 28 Andingmen East Street, Dongcheng District, Beijing

Patentee after: Beijing Easy Yikang Information Technology Co.,Ltd.

Address before: Room 716, 7 / F, building 2, 28 Andingmen East Street, Dongcheng District, Beijing

Patentee before: BEIJING QINGSONGCHOU INFORMATION TECHNOLOGY Co.,Ltd.

CP01 Change in the name or title of a patent holder