CN105678114A - Image preview method and device - Google Patents

Image preview method and device Download PDF

Info

Publication number
CN105678114A
CN105678114A CN201410655235.4A CN201410655235A CN105678114A CN 105678114 A CN105678114 A CN 105678114A CN 201410655235 A CN201410655235 A CN 201410655235A CN 105678114 A CN105678114 A CN 105678114A
Authority
CN
China
Prior art keywords
photo
finger print
print information
encryption
preview
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410655235.4A
Other languages
Chinese (zh)
Other versions
CN105678114B (en
Inventor
徐念雷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TPV audio visual technology ( Shenzhen ) Ltd.
Original Assignee
Shenzhen Sang Fei Consumer Communications Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Sang Fei Consumer Communications Co Ltd filed Critical Shenzhen Sang Fei Consumer Communications Co Ltd
Priority to CN201410655235.4A priority Critical patent/CN105678114B/en
Publication of CN105678114A publication Critical patent/CN105678114A/en
Application granted granted Critical
Publication of CN105678114B publication Critical patent/CN105678114B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Studio Devices (AREA)
  • Image Input (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to the photo shooting and image processing technical field, and provides an image preview method and device; the method comprises the following steps: obtaining image data of a taken image in a shooting process; encrypting the image data in real time according to real time collected or pre-stored fingerprint information, and configuring an encryption label so as to form the encrypted image; detecting whether a previewing image has the encryption label or not when a user previews the image; if the previewing image has the encryption label, determining the previewing image as the encrypted image, prompting the user to input fingerprint information, and collecting the inputted fingerprint information; determining whether the inputted fingerprint information is matched with the fingerprint information pre-stored in the image or not; displaying the previewing image if the inputted fingerprint information is matched with the fingerprint information pre-stored in the image. The method and device utilize the uniqueness of the fingerprint information to improve shooting image privacy, and thus effectively protecting the taken images.

Description

The method for previewing of a kind of photo and device
Technical field
The invention belongs to photo disposal technical field, particularly relate to method for previewing and the device of a kind of photo.
Background technology
Along with the arrival of mobile terminal intellectualization times, user can download, by network, the program of taking pictures oneself liked and install, to shoot photo whenever and wherever possible; in addition; user can pass through to utilize third party software that photo is encrypted, and to increase the privacy of shooting photo, protects photo.
But, in the method for previewing of existing photo, the photo according to the password that user inputs, user selected due to third party software is encrypted, as long as therefore anyone needs input password, it is possible to browse the photo of encryption. Meanwhile, when the photo of encryption is by unofficial biography or after copying other-end to, as long as other people are aware of the password of user's input, it is possible to by inputting password, normal preview shooting photo, therefore reduce the privacy of shooting photo, it is impossible to protection shooting photo.
Summary of the invention
The purpose of the embodiment of the present invention is in that to provide the method for previewing of a kind of photo; aim to solve the problem that the method for previewing of existing photo; as long as other people are aware of the password of user's input; just can pass through to input password; normal preview shooting photo; reduce the privacy of shooting photo, it is impossible to the problem of protection shooting photo.
The embodiment of the present invention is achieved in that the method for previewing of a kind of photo, including:
Step S1, in the process of taking pictures, obtains the picture data of shooting photo;
Step S2, according to Real-time Collection or the finger print information that prestores, carries out real-time encrypted to described picture data, and configures encrypted indicia, bear the photo of encryption;
Whether step S3, when user's previewing photos, exist encrypted indicia in the photo of detection preview;
, when there is encrypted indicia in step S4, it is judged that the photo of preview is the photo of encryption, and prompting user inputs finger print information the finger print information of Gather and input in photo preview being detected;
Step S5, the finger print information of detection input and the finger print information prestored in the photo of encryption, if coupling;
Step S6, when the finger print information of input mates with the finger print information prestored in the photo of encryption, the photo of display preview.
The another object of the embodiment of the present invention is in that to provide the pre-viewing device of a kind of photo, including:
Photograph acquisition module, for, in the process of taking pictures, obtaining the picture data of shooting photo;
Photo encrypting module, for according to the finger print information prestored, being encrypted described shooting photo, and configure encrypted indicia, bear the photo of encryption;
Whether photo detection module, for when user's previewing photos, existing encrypted indicia in the photo of detection preview;
, for when there is encrypted indicia in finger print information acquisition module, it is judged that the photo of preview is the photo of encryption, and prompting user inputs finger print information the finger print information of Gather and input in photo preview being detected;
Finger print information matching module, for detecting the finger print information prestored in the finger print information of input and the photo of encryption, if coupling;
Photo display module, for when the finger print information of input mates with the finger print information prestored in the photo of encryption, showing the photo of preview.
In embodiments of the present invention, when the photo of user's preview encryption, only when the finger print information of input mates with the finger print information prestored in the photo of encryption, just may proceed to picture data is decrypted and decoding, the photo of the encryption of display preview. Therefore; when the photo of encryption is by unofficial biography or after copying other-end to; even if other people are aware of the password of user's input; uniqueness due to finger print information; other people cannot input finger print information; therefore can not normal preview shooting photo, therefore both improve the privacy of shooting photo, it is also possible to effective protection shooting photo.
Accompanying drawing explanation
Fig. 1 is the flowchart of the method for previewing of the photo that the embodiment of the present invention provides;
Fig. 2 is the implementing procedure figure of the method for previewing step S102 of the photo that the embodiment of the present invention provides;
Fig. 3 is the implementing procedure figure of the method for previewing step S104 of the photo that the embodiment of the present invention provides;
Fig. 4 is the present invention preferably implementing procedure figure in actual applications;
Fig. 5 is the structured flowchart of the pre-viewing device of the photo that the embodiment of the present invention provides.
Detailed description of the invention
In order to make the purpose of the present invention, technical scheme and advantage clearly understand, below in conjunction with drawings and Examples, the present invention is further elaborated. Should be appreciated that specific embodiment described herein is only in order to explain the present invention, is not intended to limit the present invention.
Embodiment one
Being the flowchart of the method for previewing of the photo that the embodiment of the present invention provides with reference to Fig. 1, Fig. 1, details are as follows:
Step S101, in the process of taking pictures, obtains the picture data of shooting photo;
Wherein, in the process of taking pictures, obtain the picture data of shooting photo, have following two embodiment;
1, the communication interface by presetting, obtains the picture data shooting photo in process of taking pictures the same day;
2, the communication interface by presetting, obtains Same Scene and takes pictures and shoot the picture data of photo in process;
3, display shooting photo list, described shooting photo list includes the shooting photo that process of taking pictures generates, the assigned operation of detection user, according to assigned operation, obtains the picture data of the shooting photo that user specifies.
By obtaining the shooting photo that user specifies, it is possible to encryption shooting photo neatly, meet user-defined demand.
Step S102, according to Real-time Collection or the finger print information that prestores, carries out real-time encrypted to described picture data, and configures encrypted indicia, bear the photo of encryption;
Wherein, the method of encryption can adopt any one method of prior art, includes but not limited to DES (DataEncryptionStandard) algorithm, AES (AdvancedEncryptionStandard), RSA Algorithm, four directions password, Substitution encryption method, transposition enciphered method, three points of cipher code methods etc.
Whether step S103, when user's previewing photos, exist encrypted indicia in the photo of detection preview;
Wherein, can being got the picture opened by album program, the picture opened is the photo of preview.
, when there is encrypted indicia in step S104, it is judged that the photo of preview is the photo of encryption, and prompting user inputs finger print information the finger print information of Gather and input in photo preview being detected;
Step S105, the finger print information of detection input and the finger print information prestored in the photo of encryption, if coupling;
Step S106, when the finger print information of input mates with the finger print information prestored in the photo of encryption, aobvious
Show the photo of preview. Wherein, when the fingerprint letter prestored in the finger print information of input with the photo of encryption
When breath does not mate, do not show the photo of preview.
Wherein, only when the finger print information of input mates with the finger print information in photo, album program just may proceed to picture data is decrypted and decoding so that user can previewing photos. When both do not mate, album program will interrupt deciphering and the decoding of picture data so that user cannot previewing photos.
In embodiments of the present invention, utilize the uniqueness of finger print information, improve the secrecy of photo largely, protect privacy of user reliably. On the one hand, when the photo of encryption is by after network unofficial biography, even if other people are aware of the password of user's input, owing to finger print information cannot be inputted, can not be completed Password Input, therefore can not normal preview shooting photo, on the other hand, when copying other-end to, even if other people are aware of the password of user's input, owing to finger print information cannot be inputted, can not be completed Password Input, therefore can not normal preview shooting photo. Therefore both improve the privacy of shooting photo, it is also possible to effective protection shooting photo.
Embodiment two
Before described step S1, or after described step S1, before step S2, including:
By fingerprint capturer, gather the finger print information of user's input and store.
Fingerprint capturer can be built-in or be placed in terminal.
In the present embodiment, gather the finger print information of user's input and store and arrive predeterminable area, it is simple to follow-up can directly invoke.
Embodiment three
Being the implementing procedure figure of the method for previewing step S102 of the photo that the embodiment of the present invention provides with reference to Fig. 2, Fig. 2, details are as follows:
In step s 201, the picture data of described shooting photo is encoded, after having encoded, adds the finger print information prestored and encrypt;
In step S202, the exchangeable image file Exif information of described picture data configures encrypted indicia;
In step S203, the described picture data after encryption and described finger print information are stored as the photo of encryption.
In embodiments of the present invention, utilize the uniqueness of finger print information, the described picture data after encryption and described finger print information are stored as the photo of encryption. Therefore both improve the privacy of shooting photo, it is also possible to effective protection shooting photo.
Embodiment four
Being the implementing procedure figure of the method for previewing step S104 of the photo that the embodiment of the present invention provides with reference to Fig. 3, Fig. 3, details are as follows:
In step S301, when photo preview being detected exists encrypted indicia, it is judged that the photo of preview is the photo of encryption, and respective finger is put into fingerprint collecting region by prompting user;
In step s 302, the finger print information in described fingerprint collecting region is gathered.
In the present embodiment, gather the finger print information in fingerprint collecting region, it is simple to compared with the finger print information prestored, follow-up may determine that whether both mate, according to matching result, show preview picture.
Embodiment five
Being the present invention preferably implementing procedure figure in actual applications with reference to Fig. 4, Fig. 4, details are as follows:
In step S401, before taking pictures, by fingerprint capturer, first gather the finger print information of user;
In step S402, acquisition picture data of taking pictures, picture data is encoded and real-time encrypted, after having encoded, cryptographic fingerprint information, and encrypted indicia is set in Exif information, finally the finger print data after encryption is stored as photo with picture data;
In step S403, when user's previewing photos, the encrypted indicia in Exif information, it may be judged whether for encryption photo, be then execution step S405, otherwise perform S404;
In step s 404, normal previewing photos, finger print information need not be inputted;
In step S405, prompting user inputs fingerprint, obtains finger print data
In step S406, it is judged that whether fingerprint mates with the finger print information in photo, it is then perform step S407, otherwise performs S408;
In step S 407, picture data is decrypted and decodes, display photos content, the normal preview of user.
In step S408, picture data is not decrypted, it is impossible to previewing photos content.
Embodiment six
Fig. 5 is the structured flowchart of the pre-viewing device of the photo that the embodiment of the present invention provides, and this device can run on mobile terminal. For the ease of illustrating, illustrate only part related to the present embodiment.
Reference Fig. 5, the pre-viewing device of this photo, including:
Photograph acquisition module 51, for, in the process of taking pictures, obtaining the picture data of shooting photo;
Photo encrypting module 52, for according to Real-time Collection or the finger print information that prestores, carrying out real-time encrypted to described picture data, and configure encrypted indicia, bear the photo of encryption;
Whether photo detection module 53, for when user's previewing photos, existing encrypted indicia in the photo of detection preview;
, for when there is encrypted indicia in finger print information acquisition module 54, it is judged that the photo of preview is the photo of encryption, and prompting user inputs finger print information the finger print information of Gather and input in photo preview being detected;
Finger print information matching module 55, for detecting the finger print information prestored in the finger print information of input and the photo of encryption, if coupling;
Photo display module 56, for when the finger print information of input mates with the finger print information prestored in the photo of encryption, showing the photo of preview.
In a kind of implementation of the present embodiment, in the pre-viewing device of this photo, also include:
Finger print information memory module, for by fingerprint capturer, gathering the finger print information of user's input and store.
In a kind of implementation of the present embodiment, in the pre-viewing device of this photo, described photo encrypting module, including:
Ciphering unit, for the picture data of described shooting photo is encoded, after having encoded, adds the finger print information prestored and encrypts;
Encrypted indicia dispensing unit, for configuring encrypted indicia in the exchangeable image file Exif information of described picture data;
Photograph storage unit, for being stored as the photo of encryption by the described picture data after encryption and described finger print information.
In a kind of implementation of the present embodiment, in the pre-viewing device of this photo, described finger print information acquisition module, including:
, for when there is encrypted indicia in Tip element, it is judged that the photo of preview is the photo of encryption, and respective finger is put into fingerprint collecting region by prompting user in photo preview being detected;
Collecting unit, for gathering the finger print information in described fingerprint collecting region.
In a kind of implementation of the present embodiment, in the pre-viewing device of this photo, also include:
Photo is display unit not, for when the finger print information of input does not mate with the finger print information prestored in the photo of encryption, not showing the photo of preview.
The device that the embodiment of the present invention provides can be applied in the embodiment of the method for aforementioned correspondence, and details, referring to the description of above-described embodiment, do not repeat them here.
Through the above description of the embodiments, those skilled in the art is it can be understood that can add the mode of required common hardware by software to the present invention and realize. Described program can be stored in read/write memory medium, described storage medium, such as random access memory, flash memory, read only memory, programmable read only memory, electrically erasable programmable memorizer, depositor etc. This storage medium is positioned at memorizer, and processor reads the information in memorizer, performs the method described in each embodiment of the present invention in conjunction with its hardware.
The above; being only the specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, any those familiar with the art is in the technical scope that the invention discloses; the change that can readily occur in or replacement, all should be encompassed within protection scope of the present invention. Therefore, protection scope of the present invention should be as the criterion with scope of the claims.

Claims (10)

1. the method for previewing of a photo, it is characterised in that including:
Step S1, in the process of taking pictures, obtains the picture data of shooting photo;
Step S2, according to Real-time Collection or the finger print information that prestores, carries out real-time encrypted to described picture data, and configures encrypted indicia, bear the photo of encryption;
Whether step S3, when user's previewing photos, exist encrypted indicia in the photo of detection preview;
, when there is encrypted indicia in step S4, it is judged that the photo of preview is the photo of encryption, and prompting user inputs finger print information the finger print information of Gather and input in photo preview being detected;
Step S5, the finger print information of detection input and the finger print information prestored in the photo of encryption, if coupling;
Step S6, when the finger print information of input mates with the finger print information prestored in the photo of encryption, the photo of display preview.
2. method according to claim 1, it is characterised in that before described step S1, or after described step S1, before step S2, including:
By fingerprint capturer, gather the finger print information of user's input and store.
3. method according to claim 1, it is characterised in that described step S2, particularly as follows:
The picture data of described shooting photo is encoded, after having encoded, adds the finger print information prestored and encrypt;
The exchangeable image file Exif information of described picture data configures encrypted indicia;
Described picture data after encryption and described finger print information are stored as the photo of encryption.
4. method according to claim 1, it is characterised in that described step S4, particularly as follows:
When photo preview being detected exists encrypted indicia, it is judged that the photo of preview is the photo of encryption, and respective finger is put into fingerprint collecting region by prompting user;
Gather the finger print information in described fingerprint collecting region.
5. method according to claim 1, it is characterised in that described method, also includes:
When the finger print information of input does not mate with the finger print information prestored in the photo of encryption, do not show the photo of preview.
6. the pre-viewing device of a photo, it is characterised in that including:
Photograph acquisition module, for, in the process of taking pictures, obtaining the picture data of shooting photo;
Photo encrypting module, for according to Real-time Collection or the finger print information that prestores, carrying out real-time encrypted to described picture data, and configure encrypted indicia, bear the photo of encryption;
Whether photo detection module, for when user's previewing photos, existing encrypted indicia in the photo of detection preview;
, for when there is encrypted indicia in finger print information acquisition module, it is judged that the photo of preview is the photo of encryption, and prompting user inputs finger print information the finger print information of Gather and input in photo preview being detected;
Finger print information matching module, for detecting the finger print information prestored in the finger print information of input and the photo of encryption, if coupling;
Photo display module, for when the finger print information of input mates with the finger print information prestored in the photo of encryption, showing the photo of preview.
7. device according to claim 6, it is characterised in that described device, also includes:
Finger print information memory module, for by fingerprint capturer, gathering the finger print information of user's input and store.
8. device according to claim 6, it is characterised in that described photo encrypting module, including:
Ciphering unit, for the picture data of described shooting photo is encoded, after having encoded, adds the finger print information prestored and encrypts;
Encrypted indicia dispensing unit, for configuring encrypted indicia in the exchangeable image file Exif information of described picture data;
Photograph storage unit, for being stored as the photo of encryption by the described picture data after encryption and described finger print information.
9. device according to claim 6, it is characterised in that described finger print information acquisition module, including:
, for when there is encrypted indicia in Tip element, it is judged that the photo of preview is the photo of encryption, and respective finger is put into fingerprint collecting region by prompting user in photo preview being detected;
Collecting unit, for gathering the finger print information in described fingerprint collecting region.
10. device according to claim 6, it is characterised in that described device, also includes:
Photo is display unit not, for when the finger print information of input does not mate with the finger print information prestored in the photo of encryption, not showing the photo of preview.
CN201410655235.4A 2014-11-17 2014-11-17 A kind of method for previewing and device of photo Active CN105678114B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410655235.4A CN105678114B (en) 2014-11-17 2014-11-17 A kind of method for previewing and device of photo

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410655235.4A CN105678114B (en) 2014-11-17 2014-11-17 A kind of method for previewing and device of photo

Publications (2)

Publication Number Publication Date
CN105678114A true CN105678114A (en) 2016-06-15
CN105678114B CN105678114B (en) 2019-03-01

Family

ID=56944071

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410655235.4A Active CN105678114B (en) 2014-11-17 2014-11-17 A kind of method for previewing and device of photo

Country Status (1)

Country Link
CN (1) CN105678114B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027794A (en) * 2016-06-29 2016-10-12 维沃移动通信有限公司 Encryption method of photo and mobile terminal
CN106326712A (en) * 2016-08-31 2017-01-11 维沃移动通信有限公司 Method for processing pictures and mobile terminal
CN106603920A (en) * 2016-12-22 2017-04-26 惠州Tcl移动通信有限公司 Encrypted picture shooting method and system based on fingerprint identification
WO2018014489A1 (en) * 2016-07-21 2018-01-25 中兴通讯股份有限公司 Photographic encryption method and apparatus
CN108073796A (en) * 2017-12-13 2018-05-25 华勤通讯技术有限公司 A kind of method and device for identifying encryption information
CN108733690A (en) * 2017-04-18 2018-11-02 阿里巴巴集团控股有限公司 Image data recording method, device and electronic equipment
CN112804445A (en) * 2020-12-30 2021-05-14 维沃移动通信有限公司 Display method and device and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103020504A (en) * 2012-12-03 2013-04-03 鹤山世达光电科技有限公司 Image management system and image management method based on fingerprint identification
CN103699847A (en) * 2013-11-29 2014-04-02 上海合合信息科技发展有限公司 Fingerprint encryption method and device, and encrypted shooting method and device
CN103826043A (en) * 2012-11-19 2014-05-28 五甲(大连)计算机系统研发有限公司 Camera with fingerprint encryption recognition function
CN104092926A (en) * 2014-06-19 2014-10-08 中科创达软件股份有限公司 Digital camera and image secrecy maintaining method of camera

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103826043A (en) * 2012-11-19 2014-05-28 五甲(大连)计算机系统研发有限公司 Camera with fingerprint encryption recognition function
CN103020504A (en) * 2012-12-03 2013-04-03 鹤山世达光电科技有限公司 Image management system and image management method based on fingerprint identification
CN103699847A (en) * 2013-11-29 2014-04-02 上海合合信息科技发展有限公司 Fingerprint encryption method and device, and encrypted shooting method and device
CN104092926A (en) * 2014-06-19 2014-10-08 中科创达软件股份有限公司 Digital camera and image secrecy maintaining method of camera

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027794A (en) * 2016-06-29 2016-10-12 维沃移动通信有限公司 Encryption method of photo and mobile terminal
WO2018014489A1 (en) * 2016-07-21 2018-01-25 中兴通讯股份有限公司 Photographic encryption method and apparatus
CN106326712A (en) * 2016-08-31 2017-01-11 维沃移动通信有限公司 Method for processing pictures and mobile terminal
CN106326712B (en) * 2016-08-31 2020-01-10 维沃移动通信有限公司 Picture processing method and mobile terminal
CN106603920A (en) * 2016-12-22 2017-04-26 惠州Tcl移动通信有限公司 Encrypted picture shooting method and system based on fingerprint identification
CN108733690A (en) * 2017-04-18 2018-11-02 阿里巴巴集团控股有限公司 Image data recording method, device and electronic equipment
CN108733690B (en) * 2017-04-18 2022-02-18 阿里巴巴集团控股有限公司 Image data storage method and device and electronic equipment
CN108073796A (en) * 2017-12-13 2018-05-25 华勤通讯技术有限公司 A kind of method and device for identifying encryption information
CN112804445A (en) * 2020-12-30 2021-05-14 维沃移动通信有限公司 Display method and device and electronic equipment
CN112804445B (en) * 2020-12-30 2022-08-26 维沃移动通信有限公司 Display method and device and electronic equipment

Also Published As

Publication number Publication date
CN105678114B (en) 2019-03-01

Similar Documents

Publication Publication Date Title
CN105678114A (en) Image preview method and device
JP6814147B2 (en) Terminals, methods, non-volatile storage media
WO2008010275A1 (en) Medium data processing device and medium data processing method
CN105338119A (en) Electronic evidence fixing security system based on cloud storage
US9276748B2 (en) Data-encrypting method and decrypting method for a mobile phone
CN105338120A (en) Electronic evidence fixing security method based on cloud storage
WO2014012516A1 (en) Method, device, and system for encrypting and decrypting image
US7840817B2 (en) Data processing apparatus and method
CN104468937A (en) Data encryption and decryption methods and devices for mobile terminal and protection system
JP2014175970A (en) Information distribution system, information processing device, and program
WO2015058658A1 (en) Text encryption and interaction method, encryption method and apparatus, and decryption method and apparatus
CN101795450A (en) Method and device for carrying out security protection on mobile phone data
CN114390316A (en) Processing method and device for image acquisition synchronous encryption privacy protection
JP6349712B2 (en) Mobile device setting method
CN106529316B (en) Image data encryption method and device, web camera
KR101485968B1 (en) Method for accessing to encoded files
JP2007020065A (en) Decryption backup method, decryption restoration method, attestation device, individual key setting machine, user terminal, backup equipment, encryption backup program, decryption restoration program
Beugin et al. Building a privacy-preserving smart camera system
TW201409977A (en) Communication system utilizing fingerprint information and use of the system
CN108696355B (en) Method and system for preventing head portrait of user from being embezzled
CN106341227B (en) The method, apparatus and system of resetting protection password based on server decryption ciphertext
US20230276146A1 (en) Image processing circuitry and image processing method
CN105025203A (en) Image encryption and decryption method combining physiological features and image capture device thereof
KR101467402B1 (en) Method for managing fax data received through network and apparatus using the same
CN114374773A (en) Method for encrypting image acquisition synchronization information and decrypting, restoring and recovering image acquisition synchronization information at using end

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 518000 No.11, Keji Road, high tech Industrial Park, Nanshan District, Shenzhen City, Guangdong Province

Patentee after: TPV audio visual technology ( Shenzhen ) Ltd.

Address before: 518000 No.11, Keji Road, high tech Industrial Park, Nanshan District, Shenzhen City, Guangdong Province

Patentee before: Shenzhen Sangfei Consumer Communications Co.,Ltd.