CN106131360A - Image data sending method and device - Google Patents

Image data sending method and device Download PDF

Info

Publication number
CN106131360A
CN106131360A CN201610431672.7A CN201610431672A CN106131360A CN 106131360 A CN106131360 A CN 106131360A CN 201610431672 A CN201610431672 A CN 201610431672A CN 106131360 A CN106131360 A CN 106131360A
Authority
CN
China
Prior art keywords
image
information
privacy information
privacy
image data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610431672.7A
Other languages
Chinese (zh)
Inventor
欧阳砚池
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Meizu Technology Co Ltd
Original Assignee
Meizu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meizu Technology Co Ltd filed Critical Meizu Technology Co Ltd
Priority to CN201610431672.7A priority Critical patent/CN106131360A/en
Publication of CN106131360A publication Critical patent/CN106131360A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00095Systems or arrangements for the transmission of the picture signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00005Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for relating to image data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32208Spatial or amplitude domain methods involving changing the magnitude of selected pixels, e.g. overlay of information or super-imposition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image

Abstract

The invention discloses a kind of image data sending method, comprise the following steps: receive the transmission instruction sending image;Obtain image to be sent;Analyze described image and judge whether described image comprises and the privacy information of presupposed information type matching;The most then the privacy information to described image carries out not visible process, then sends instruction according to described, sends the described image after described not visible process.The invention also discloses a kind of image data transmission apparatus, this image data sending method can be coordinated to implement.Implement technical scheme, the privacy information in sent image can be protected, it is to avoid privacy information is revealed from image, substantially increase terminal safety in use.

Description

Image data sending method and device
Technical field
The present invention relates to field of computer technology, especially relate to a kind of image data sending method and device.
Background technology
User often sends the picture to friend or uploading pictures to circle of friends.Picture has some individuals sometimes hidden Private, such as name, head portrait etc..And user is not intended to reveal these privacies.That user needs manually to carry out mosaic Process, store picture after mosaic processing is complete, the picture that mosaic processing has been crossed need to be found when user sends picture again Carry out picture transmission, this mode complex operation, the trouble that cause the user is unnecessary.
Summary of the invention
The technical problem to be solved in the present invention is, for drawbacks described above of the prior art, it is provided that one can be protected hidden The image data sending method of personal letter breath and device.
The technical solution adopted for the present invention to solve the technical problems includes, a kind of image data sending method of structure, bag Include following steps:
Receive the transmission instruction sending image;
Obtain image to be sent;
Analyze described image and judge whether described image comprises and the privacy information of presupposed information type matching;
The most then the privacy information to described image carries out not visible process, then sends instruction according to described, sends warp Cross the described image after described not visible process.
Preferably, in the step of the described image of described analysis, including: identify the word letter in described image to be sent Breath;And/or, identify the image information in described image to be sent.
Preferably, described presupposed information type includes presetting Word message type and/or pre-set image information type;Institute State judge whether described image comprises with in the step of the privacy information of presupposed information type matching, including: will be identified Described Word message mate with default Word message type, fit through, then by this word information flag be privacy letter Breath;And/or, the described image information identified is mated with pre-set image information type, fits through, then by this image Information flag is privacy information.
Preferably, in the step that the privacy information of described image is carried out not visible process, including: to described image Privacy information carries out not visible process, or, show that the privacy of described image is manually believed by not visible handling implement for user Breath carries out not visible process.
Preferably, described not visible process includes, the position that described image is comprised described privacy information obscures Change process or Processing for removing.
Preferably, in described analysis and judge whether described image comprises and the privacy information of presupposed information type matching Step after, also include: if it is not, then send described image.
The technical solution adopted for the present invention to solve the technical problems also includes, a kind of image data transmission apparatus, including With lower module:
Receiver module, for receiving the transmission instruction sending image;
Acquisition module, for obtaining image to be sent;
Analyze module, be used for analyzing described image and judging whether described image comprises and presupposed information type matching Privacy information;
Processing module, including the first processing unit, if being judged as YES for described judge module, then hidden to described image Personal letter breath carries out not visible process, and sends the instruction transmission described image after described not visible process according to described.
Preferably, the described image of described analysis judge whether comprise in described image and presupposed information type matching Privacy information, including: identify the Word message in described image to be sent;And/or, identify the image in described image to be sent Information.
Preferably, described judge whether described image comprises and the privacy information of presupposed information type matching, including: The described Word message identified is mated with default Word message type, fits through, then by this word information flag For privacy information;And/or, the described image information identified is mated with pre-set image information type, fits through, then This image information is labeled as privacy information.
Preferably, described processing module, also including: the second processing unit, if being judged as NO for judge module, then sending Described picture.
Implement technical scheme, at least there is following beneficial effect: the image data sending method of the present invention And device can protect the privacy information in sent image, it is to avoid privacy information is revealed from image, substantially increases terminal and exists Safety during use;Further, oneself can be thought that the Word message of need for confidentiality is set to preset word letter by user Cease type and/or oneself is thought, and the image information of need for confidentiality is set to pre-set image information type, thus protecting targetedly Protect privacy information.
Accompanying drawing explanation
Below in conjunction with drawings and Examples, the invention will be further described, in accompanying drawing:
Fig. 1 is the schematic flow sheet of the image data sending method in one embodiment of the present invention.
Fig. 2 is the schematic flow sheet of the image data sending method in another preferred embodiment of the present invention.
Fig. 3 is the structural representation of the image data transmission apparatus in one embodiment of the present invention.
Fig. 4 is the structural representation of the image data transmission apparatus in another preferred embodiment of the present invention.
Wherein, 11. receiver modules, 12. acquisition modules, 13. analyze module, 14. processing modules, and 141. first process list Unit, 142. second processing units.
Detailed description of the invention
In order to be more clearly understood from the technical characteristic of the present invention, purpose and effect, now comparison accompanying drawing describes in detail The detailed description of the invention of the present invention.
As it is shown in figure 1, the invention provides a kind of image data sending method, including:
Step A: receive the transmission instruction sending image.Specifically, when user performs to send instruction to certain image, example As being sent to others when user selects certain picture to send by network or upload on the webserver or share all As time on the platforms such as wechat circle of friends, microblogging and blog, terminal receives the transmission instruction of this transmission image before sending image.
Step B: obtain image to be sent.This image to be sent is and sends the image that instruction instruction needs to send. Specifically, above-mentioned image to be sent is usually stored in terminal inner memorizer or the external storage that is connected with terminal sets Image in Bei;Terminal is after receiving above-mentioned transmission instruction, before sending image, from internal storage or external storage device The image that middle acquisition is to be sent.
Step C: analyze image and judge whether comprise in image and the privacy information of presupposed information type matching.Specifically For, user can pre-set presupposed information type in the terminal, and this presupposed information type can be Word message type and image Information type.
Step D: the most then the privacy information to image carries out not visible process, then according to sending instruction, sends and passes through Image after not visible process.Not visible process is i.e. to process privacy information so that others cannot learn this privacy from contract drawing picture Information.This not visible process can be that whole thumbnail is carried out Fuzzy processing, mosaic processing etc., it is also possible to is to breviary The regional area comprising privacy information of figure carries out Fuzzy processing, mosaic processing etc..
The execution sequence of the step of this image sending method can be: A → B → C → D → E, but is not limited to this.
The privacy information in being sent can be protected, it is to avoid privacy information is revealed from image, is greatly improved by the method Terminal safety in use.
Preferably, that analyzes in step C whether image judging comprise with presupposed information type matching in image is hidden In the step of personal letter breath, including: identify the Word message in image to be sent;And/or, identify the image letter in image to be sent Breath.Specifically, can identify that the word in image is believed by existing character recognition technology, such as by OCR (Optical Character Recognition, i.e. optical character recognition) technology identifies;Can identify by analyzing the pixel in image Image information in image.Wherein, image information does not limits at this, its can include user's head image information, house mark information, Seal information etc. image information.
Preferably, presupposed information type includes presetting Word message type and/or pre-set image information type;In step C Middle judge whether image comprises with in the step of the privacy information of presupposed information type matching, including the literary composition that will be identified Word information is mated with default Word message type, fits through, then be privacy information by this word information flag;And/or, The image information identified is mated with pre-set image information type, fits through, then this image information is labeled as hidden Personal letter ceases.In this step, user oneself can be thought the Word message of need for confidentiality be set to preset Word message type and/or Oneself is thought, and the image information of need for confidentiality is set to pre-set image information type, such as user name, account title and password, again Such as user's head image information, house mark information and seal information etc. all can be set to pre-set image information type.Then, terminal Judge whether image comprises with preset Word message type matching Word message and/or with pre-set image information type The image information joined.Wherein, the present invention can preset Word message type and/or pre-set image by the storage of various memory devices Information type, each memory device can be realized by one or more storage assemblies, and store assembly can be such as internal memory or Buffer etc., but at this and do not limit it;Internal memory can such as read only memory (Read-Only Memory;ROM), deposit at random Take internal memory (Random Access Memory;RAM), impermanency internal memory, permanent memory, static memory, volatile memory, Flash memory and/or the equipment of any storage digital information.
Preferably, during the privacy information to image carries out the step of not visible process in step D, including: to image Privacy information carries out not visible process, i.e. terminal and automatically performs privacy process;Or, show that not visible handling implement is for user The manual privacy information to image carries out not visible process, i.e. terminal demonstration privacy handling implement allows user carry out voluntarily at privacy Reason.
Preferably, not visible process includes, the position that image comprises privacy information carries out Fuzzy processing or elimination Process.The form of Fuzzy processing can be various, such as mosaic processing etc..Wherein Processing for removing can be to use other face The position comprising privacy information is hidden by color or pattern, thus others cannot see privacy information, plays protection privacy letter The effect of breath.
As shown in Figure 2, it is preferable that analyzing image and to judge whether image comprises with presupposed information type matching hidden After the step of personal letter breath, i.e. also include in step D: if it is not, then send image.Specifically, in step D, if in step C In judged result be yes, i.e. image comprises and the privacy information of presupposed information type matching, then the privacy of image is believed Breath carries out not visible process, then according to sending instruction, sends the image after not visible process;If sentencing in step C Disconnected result is no, does not i.e. comprise in image and the privacy information of presupposed information type matching, does not carries out not visible to image Process, and directly transmit image.
This image data sending method can be applicable to any device sending view data, wherein, sends view data Behavior include view data is uploaded onto the server or shared the behaviors such as network social intercourse platform.Such as, user is by default letter Breath type is set to Word message type and image information type;Terminal is provided with wechat application program, when user is in wechat When selecting certain view data stored in the terminal be sent to others or share circle of friends, terminal receives before sending image The transmission instruction of this transmission image, then obtains this image from terminal memory, then analyze image and judge image is No comprise and above-mentioned Word message type or the privacy information of image information type matching, the most then the privacy of image is believed Breath carries out not visible process, then according to sending instruction, the image after not visible process is sent to others or shares Circle of friends, so others cannot learn user privacy information from this image, thus avoids the leakage of privacy information;If it is not, Image is not carried out not visible process, directly send an image to others or share circle of friends.
The most such as, presupposed information type is set to Word message type and image information type by user;When user selects storage Existing during certain view data in terminal memory uploaded onto the server by network, terminal receives on this before uploading image The transmission instruction of blit picture, then obtains this image from memorizer, then analyze image and judge whether image comprises with Above-mentioned Word message type or the privacy information of image information type matching, the most then carried out not the privacy information of image Visual process, then according to sending instruction, in being uploaded onto the server by network by the image after not visible process, so Others cannot learn the privacy information of user from the image that this is uploaded onto the server, thus avoids the leakage of privacy information; If it is not, image is not carried out not visible process, in directly being uploaded onto the server by network by image.
In sum, the privacy information in sent image can be protected by the image data sending method of the present invention, keep away Exempt from privacy information to reveal from image, substantially increase terminal safety in use;Further, user can be by certainly Oneself thinks that the Word message of need for confidentiality is set to preset Word message type and/or oneself thinks the image information of need for confidentiality It is set to pre-set image information type, thus protects privacy information targetedly.
As it is shown on figure 3, present invention also offers a kind of image data transmission apparatus, above-mentioned view data sender can be coordinated Method is implemented.This image data transmission apparatus includes with lower module:
Receiver module 11, for receiving the transmission instruction sending image;Specifically, as user, certain image is performed transmission During instruction, such as select certain picture to send by network to be sent to others as user or upload on the webserver or When sharing on the platforms such as such as wechat circle of friends, microblogging and blog, terminal receives this transmission image before sending image Send instruction.
Acquisition module 12, for obtaining image to be sent;This image to be sent is transmission instruction instruction to be needed to send out The image sent.Specifically, above-mentioned image to be sent is usually stored in terminal inner memorizer or is connected with terminal Image in external storage device;Terminal is after receiving above-mentioned transmission instruction, sending before image, from internal storage or Portion's storage facilities obtains image to be sent.
Analyze module 13, for analyzing image and judging whether image comprises and the privacy of presupposed information type matching Information;Specifically, user can pre-set presupposed information type in the terminal, and this presupposed information type can be Word message class Type and image information type.
Processing module 14, including the first processing unit 141, if being judged as YES for judge module, then the privacy to image Information carries out not visible process, and sends the image after not visible process according to sending instruction.This not visible process is permissible It is that whole thumbnail is carried out Fuzzy processing, mosaic processing etc., it is also possible to be the office that thumbnail is comprised privacy information Region, portion carries out Fuzzy processing, mosaic processing etc..
The privacy information in sent image can be protected, it is to avoid privacy information is from image by this image data transmission apparatus Middle leakage, substantially increases terminal safety in use.
Preferably, analyzing image and judging whether comprise in image and presupposed information type matching of module 13 is analyzed The operation of privacy information, including: identify the Word message in image to be sent;And/or, identify the image letter in image to be sent Breath.Specifically, can identify that the word in image is believed by existing character recognition technology, such as by OCR (Optical Character Recognition, i.e. optical character recognition) technology identifies;Can identify by analyzing the pixel in image Image information in image.Wherein, image information does not limits at this, its can include user images information, house mark information, Seal information etc. image information.
Preferably, that analyzes module 13 judges whether comprise privacy information with presupposed information type matching in image Operation, including: the Word message identified is mated with default Word message type, fits through, then this word is believed Breath is labeled as privacy information;And/or, the image information identified is mated with pre-set image information type, fits through, Then this image information is labeled as privacy information.Specifically, oneself can be thought that the Word message of need for confidentiality is set to by user Preset Word message type and/or oneself is thought, and the image information of need for confidentiality is set to pre-set image information type, such as, use Name in an account book, account title and password, the most such as user's head image information, house mark information and seal information etc. all can be set to preset Image information type.Then, terminal judges publish picture as in whether comprise with preset Word message type matching Word message and/ Or the image information mated with pre-set image information type.Wherein, the present invention can preset literary composition by the storage of various memory devices Word information type and/or pre-set image information type, each memory device can be realized by one or more storage assemblies, and be deposited Storage assembly can be such as internal memory or buffer etc., but at this and do not limit it;Internal memory can such as read only memory (Read- Only Memory;ROM), random access memory (Random Access Memory;RAM), impermanency internal memory, permanent in Deposit, static memory, volatile memory, flash memory and/or the equipment of any storage digital information.
Preferably, in processing module 14, privacy information to image carries out the operation of not visible process, including: to image Privacy information carry out not visible process, i.e. terminal automatically perform privacy process;Or, show not visible handling implement for Family manually privacy information to image carries out not visible process, i.e. terminal demonstration privacy handling implement allows user carry out privacy voluntarily Process.
Preferably, not visible process includes, the position that image comprises privacy information carries out Fuzzy processing or elimination Process.The form of Fuzzy processing can be various, such as mosaic processing etc..Wherein Processing for removing can be to use other face The position comprising privacy information is hidden by color or pattern, thus others cannot see privacy information, plays protection privacy letter The effect of breath.
As shown in Figure 4, it is preferable that processing module 14, also include: the second processing unit 142, if judging for judge module It is no, then sends picture.Specifically, if the judged result in analysis module 13 is yes, i.e. image comprises and preset The privacy information that information type matches, then processing module 14 runs the first processing unit 141, carries out the privacy information of image Not visible process, then according to sending instruction, sends the image after not visible process;If analyzing the judgement knot of module 13 Fruit is no, does not i.e. comprise in image and the privacy information of presupposed information type matching, then processing module 14 runs the second process Unit 142, does not carries out not visible process to image, and directly transmits image.
Wherein, the behavior sending view data includes view data is uploaded onto the server or shared network social intercourse platform Deng behavior.Such as, presupposed information type is set to Word message type and image information type by user;Terminal is provided with wechat Application program, when user selects certain view data stored in the terminal be sent to others or share circle of friends in wechat Time, receiver module 11 receives the transmission instruction of this transmission image before sending image, and then acquisition module 12 is from terminal storage Device obtains this image, then analyze module 13 analyze image judging whether image comprises with above-mentioned Word message type or The privacy information of image information type matching, the most then processing module 14 runs the first processing unit 141, hidden to image Personal letter breath carries out not visible process, then according to sending instruction, the image after not visible process is sent to others or divides Enjoying circle of friends, so others cannot learn user privacy information from this image, thus avoids the leakage of privacy information;If No, then processing module 14 runs the second processing unit 142, image is not carried out not visible process, directly sends an image to not People or share circle of friends.
The most such as, presupposed information type is set to Word message type and image information type by user;When user selects storage Existing during certain view data in terminal memory uploaded onto the server by network, receiver module 11 receives before uploading image Upload the transmission instruction of image to this, then acquisition module 12 obtains this image from terminal memory, then analyzes module 13 Analyze image and judge whether image comprises and above-mentioned Word message type or the privacy information of image information type matching, The most then processing module 14 runs the first processing unit 141, and the privacy information of image is carried out not visible process, then basis Sending instruction, in being uploaded onto the server by network by the image after not visible process, so others cannot upload from this In the image of server, learn the privacy information of user, thus avoid the leakage of privacy information;If it is not, then processing module 14 Run the second processing unit 142, image is not carried out not visible process, in directly being uploaded onto the server by network by image.
In sum, the privacy information during the image data transmission apparatus of the present invention can protect sent image, it is to avoid hidden Personal letter breath is revealed from image, substantially increases terminal safety in use;Further, oneself can be recognized by user Word message for need for confidentiality is set to preset Word message type and/or oneself thinking, the image information of need for confidentiality is set to Pre-set image information type, thus protect privacy information targetedly.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for the skill of this area For art personnel, the present invention can have various change, combines and change.All within the spirit and principles in the present invention, made Any modification, equivalent substitution and improvement etc., within should be included in scope of the presently claimed invention.

Claims (10)

1. an image data sending method, it is characterised in that including:
Receive the transmission instruction sending image;
Obtain image to be sent;
Analyze described image and judge whether described image comprises and the privacy information of presupposed information type matching;
The most then the privacy information to described image carries out not visible process, then sends instruction according to described, sends through institute State the described image after not visible process.
Image data sending method the most according to claim 1, it is characterised in that in the step of the described image of described analysis In, including: identify the Word message in described image to be sent;And/or, identify the image information in described image to be sent.
Image data sending method the most according to claim 2, it is characterised in that described presupposed information type includes presetting Word message type and/or pre-set image information type;
Described judge whether described image comprises with in the step of the privacy information of presupposed information type matching, including: The described Word message identified is mated with default Word message type, fits through, then by this word information flag For privacy information;And/or,
The described image information identified is mated with pre-set image information type, fits through, then by this image information It is labeled as privacy information.
Image data sending method the most according to claim 1, it is characterised in that the privacy information of described image is being entered In the step of the not visible process of row, including: the privacy information of described image is carried out not visible process, or, show not visible Handling implement manually carries out not visible process to the privacy information of described image for user.
Image data sending method the most according to claim 1, it is characterised in that described not visible process includes, to institute The position comprising described privacy information stating image carries out Fuzzy processing or Processing for removing.
Image data sending method the most according to claim 1, it is characterised in that in described analysis and judge described image Whether comprise with the step of the privacy information of presupposed information type matching after, also include:
If it is not, then send described image.
7. an image data transmission apparatus, it is characterised in that including:
Receiver module (11), for receiving the transmission instruction sending image;
Acquisition module (12), for obtaining image to be sent;
Analyze module (13), be used for analyzing described image and judging whether described image comprises and presupposed information type matching Privacy information;
Processing module (14), including the first processing unit (141), if being judged as YES, then to described figure for described judge module The privacy information of picture carries out not visible process, and sends the instruction transmission described figure after described not visible process according to described Picture.
Image data transmission apparatus the most according to claim 7, it is characterised in that the described image of described analysis also judges institute State and whether image comprises and the privacy information of presupposed information type matching, including:
Identify the Word message in described image to be sent;And/or, identify the image information in described image to be sent.
Image data transmission apparatus the most according to claim 8, it is characterised in that described judge whether wrap in described image Contain the privacy information with presupposed information type matching, including:
The described Word message identified is mated with default Word message type, fits through, then by this Word message It is labeled as privacy information;And/or,
The described image information identified is mated with pre-set image information type, fits through, then by this image information It is labeled as privacy information.
Image data transmission apparatus the most according to claim 7, it is characterised in that described processing module (14), also wraps Include:
Second processing unit (142), if being judged as NO for judge module, then sends described picture.
CN201610431672.7A 2016-06-15 2016-06-15 Image data sending method and device Pending CN106131360A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610431672.7A CN106131360A (en) 2016-06-15 2016-06-15 Image data sending method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610431672.7A CN106131360A (en) 2016-06-15 2016-06-15 Image data sending method and device

Publications (1)

Publication Number Publication Date
CN106131360A true CN106131360A (en) 2016-11-16

Family

ID=57470776

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610431672.7A Pending CN106131360A (en) 2016-06-15 2016-06-15 Image data sending method and device

Country Status (1)

Country Link
CN (1) CN106131360A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107330848A (en) * 2017-05-18 2017-11-07 捷开通讯(深圳)有限公司 Image processing method, mobile terminal and storage device
WO2018233700A1 (en) * 2017-06-22 2018-12-27 西安中兴新软件有限责任公司 Image processing method, and terminal and storage medium
CN109151338A (en) * 2018-07-10 2019-01-04 Oppo广东移动通信有限公司 Image processing method and related product
CN111667415A (en) * 2019-03-08 2020-09-15 睿传数据股份有限公司 De-identification method and system and method for generating template data
CN113342288A (en) * 2021-06-29 2021-09-03 北京天空卫士网络安全技术有限公司 Data protection method, client, server and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011128726A (en) * 2009-12-15 2011-06-30 Ricoh Co Ltd Authentication device, authentication system, and authentication method
CN104021350A (en) * 2014-05-13 2014-09-03 小米科技有限责任公司 Privacy-information hiding method and device
CN104282031A (en) * 2014-09-19 2015-01-14 广州三星通信技术研究有限公司 Method and device for processing picture to be output and terminal
CN104378542A (en) * 2013-08-14 2015-02-25 腾讯科技(深圳)有限公司 Media content processing method and device and terminal device
CN104657991A (en) * 2015-02-06 2015-05-27 深圳市金立通信设备有限公司 Picture processing method
CN104657915A (en) * 2015-03-10 2015-05-27 国家电网公司 Dynamic self-adaptive power system terminal security threat evaluation method
CN105407261A (en) * 2014-08-15 2016-03-16 索尼公司 Image processing device and method, and electronic equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011128726A (en) * 2009-12-15 2011-06-30 Ricoh Co Ltd Authentication device, authentication system, and authentication method
CN104378542A (en) * 2013-08-14 2015-02-25 腾讯科技(深圳)有限公司 Media content processing method and device and terminal device
CN104021350A (en) * 2014-05-13 2014-09-03 小米科技有限责任公司 Privacy-information hiding method and device
CN105407261A (en) * 2014-08-15 2016-03-16 索尼公司 Image processing device and method, and electronic equipment
CN104282031A (en) * 2014-09-19 2015-01-14 广州三星通信技术研究有限公司 Method and device for processing picture to be output and terminal
CN104657991A (en) * 2015-02-06 2015-05-27 深圳市金立通信设备有限公司 Picture processing method
CN104657915A (en) * 2015-03-10 2015-05-27 国家电网公司 Dynamic self-adaptive power system terminal security threat evaluation method

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107330848A (en) * 2017-05-18 2017-11-07 捷开通讯(深圳)有限公司 Image processing method, mobile terminal and storage device
WO2018233700A1 (en) * 2017-06-22 2018-12-27 西安中兴新软件有限责任公司 Image processing method, and terminal and storage medium
CN109118551A (en) * 2017-06-22 2019-01-01 西安中兴新软件有限责任公司 A kind of image processing method, terminal and storage medium
CN109151338A (en) * 2018-07-10 2019-01-04 Oppo广东移动通信有限公司 Image processing method and related product
CN111667415A (en) * 2019-03-08 2020-09-15 睿传数据股份有限公司 De-identification method and system and method for generating template data
CN113342288A (en) * 2021-06-29 2021-09-03 北京天空卫士网络安全技术有限公司 Data protection method, client, server and system
CN113342288B (en) * 2021-06-29 2024-03-22 北京天空卫士网络安全技术有限公司 Data protection method, client, server and system

Similar Documents

Publication Publication Date Title
CN106131360A (en) Image data sending method and device
US10990697B2 (en) Apparatus and method for automated privacy protection in distributed images
Vishwamitra et al. Blur vs. block: Investigating the effectiveness of privacy-enhancing obfuscation for images
CN110352595B (en) System and method for providing augmented reality overlays
US9524418B2 (en) Systems and methods for detecting, identifying and tracking objects and events over time
CN103365922A (en) Method and device for associating images with personal information
US10762126B2 (en) System and method for reducing similar photos for display and product design
CN111433782A (en) System and method for exchanging faces and facial components based on facial recognition
CN106127069A (en) Thumbnail treating method and apparatus and methods for interface management and device
JP2007213181A (en) Privacy protection image generation device
Wouters et al. Biometric mirror: Exploring ethical opinions towards facial analysis and automated decision-making
CN112040145B (en) Image processing method and device and electronic equipment
EP3343441A1 (en) Systems and methods for providing augmented reality overlays
US20240037623A1 (en) System and method for reducing similar photos from display and product design
US20160012625A1 (en) System and Method of Masking
WO2018125762A1 (en) Systems and methods for providing augmented reality overlays
CN111294543A (en) System and method for video monitoring photographing protection
JP5445549B2 (en) Image communication apparatus, image communication method, program, and image communication system
US20180144045A1 (en) Rules based albums
US20180124209A1 (en) Rendering a portion of an image corresponding to an interest of a user
KR20090097691A (en) Method of setting the publication of image file and the apparatus adopting the same
US11972014B2 (en) Apparatus and method for automated privacy protection in distributed images
CN106384111A (en) Picture detection method and device
JP2008060864A (en) Interpretation system with privacy protection function
KR101473343B1 (en) System for time-share providing circumference risk of user

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20161116

RJ01 Rejection of invention patent application after publication