CN106326712B - Picture processing method and mobile terminal - Google Patents

Picture processing method and mobile terminal Download PDF

Info

Publication number
CN106326712B
CN106326712B CN201610795551.0A CN201610795551A CN106326712B CN 106326712 B CN106326712 B CN 106326712B CN 201610795551 A CN201610795551 A CN 201610795551A CN 106326712 B CN106326712 B CN 106326712B
Authority
CN
China
Prior art keywords
definition
target picture
picture
target
displaying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610795551.0A
Other languages
Chinese (zh)
Other versions
CN106326712A (en
Inventor
王彦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201610795551.0A priority Critical patent/CN106326712B/en
Publication of CN106326712A publication Critical patent/CN106326712A/en
Application granted granted Critical
Publication of CN106326712B publication Critical patent/CN106326712B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/51Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Image Input (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides a picture processing method and a mobile terminal, wherein the picture processing method comprises the following steps: displaying the target picture with a first definition; acquiring target fingerprint information of a mobile terminal user; and controlling the definition of the target picture to be increased to a second definition according to the target fingerprint information, and displaying the target picture with the second definition. The embodiment of the invention achieves the decryption effect by controlling the encrypted target picture to be displayed in a fuzzy state and controlling the definition change of the encrypted picture after the user verifies the fingerprint; the embodiment of the invention can conveniently check the encrypted picture without changing the picture browsing interaction mode, simplifies the picture encryption and decryption process and improves the user experience.

Description

Picture processing method and mobile terminal
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method for processing a picture and a mobile terminal.
Background
With the gradual improvement of the performance of photographing components configured on the mobile device, the smart phone and the tablet computer become the most common tools for daily photographing. The content of the shot pictures is thousands of times, and some important privacy information may also reside in the photo album of the mobile phone or the tablet. For such files, it is desirable to encrypt and decrypt the files quickly so as to ensure the security of the information and not to prevent the use of the files.
It is common practice to hide pictures or to transfer pictures into a cryptographically protected folder. However, the method has the obvious defects that firstly, after the picture is hidden or transferred, the picture is easy to forget because the picture is not seen; in addition, when the user looks over again, the user needs to go to a corresponding position to search and decrypt, so that the operation steps are more, and the process is complicated.
Disclosure of Invention
The invention aims to provide a picture processing method and a mobile terminal, and solves the problems of complicated picture encryption and decryption processes and inconvenience in operation in the prior art.
In order to achieve the above object, in one aspect, an embodiment of the present invention provides a method for processing a picture, including:
displaying the target picture with a first definition;
acquiring target fingerprint information of a mobile terminal user;
and controlling the definition of the target picture to be increased to a second definition according to the target fingerprint information, and displaying the target picture with the second definition.
In another aspect, an embodiment of the present invention further provides a mobile terminal, including:
the first display module is used for displaying the target picture with first definition;
the acquisition module is used for acquiring target fingerprint information of a mobile terminal user;
and the second display module is used for controlling the definition of the target picture to be increased into a second definition according to the target fingerprint information and displaying the target picture with the second definition.
The technical scheme of the invention at least has the following beneficial effects:
according to the picture processing method and the mobile terminal, the encrypted target picture is controlled to be displayed in a fuzzy state, and the definition of the encrypted picture is controlled to be changed after a user verifies a fingerprint, so that the decryption effect is achieved; the embodiment of the invention can conveniently check the encrypted picture without changing the picture browsing interaction mode, simplifies the picture encryption and decryption process and improves the user experience.
Drawings
Fig. 1 is a flow chart illustrating the basic steps of a picture processing method according to a first embodiment of the present invention;
fig. 2 is a flowchart illustrating the basic steps of a picture processing method according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a mobile terminal according to a third embodiment of the present invention;
fig. 4 is a second schematic structural diagram of a mobile terminal according to a third embodiment of the present invention;
fig. 5 is a schematic structural diagram of a mobile terminal according to a fourth embodiment of the present invention;
fig. 6 is a schematic structural diagram of a mobile terminal according to a fifth embodiment of the present invention.
Detailed Description
In order to make the technical problems, technical solutions and advantages of the present invention more apparent, the following detailed description is given with reference to the accompanying drawings and specific embodiments.
First embodiment
As shown in fig. 1, a first embodiment of the present invention provides a method for processing a picture, including:
step 101, displaying a target picture with a first definition.
In this step, the purpose of displaying the target picture with the first definition is to encrypt the picture, and the specific size of the first definition is only required to be that the target picture is in a fuzzy state; namely, the target picture in the fuzzy state is the picture which is already encrypted. Specifically, the pictures in the photo album or the album are divided into two kinds, wherein one kind is an unencrypted picture, and the picture is in a clear state; the other is an encrypted picture, which is in a blurred state. The fuzzy degree of the target picture can be customized by a mobile terminal user, and the user can select high or low; the fuzzy degree of the target picture can be preset by the mobile terminal; and is not particularly limited herein.
Step 102, obtaining target fingerprint information of a mobile terminal user.
In this step, the target fingerprint information of the mobile terminal user can be acquired through the fingerprint identification module of the mobile terminal, the specific position of the fingerprint identification module is not limited here, and the target fingerprint information can be acquired at any position of the mobile terminal, such as a touch screen of the mobile terminal, or an entity key of the mobile terminal.
And 103, controlling the definition of the target picture to be increased to a second definition according to the target fingerprint information, and displaying the target picture with the second definition.
In the step, the step of displaying the target picture with the second definition is equivalent to the step of decrypting the target picture, namely, the target picture is unlocked by utilizing the target fingerprint information, so that the target picture is displayed clearly and is convenient for a user to check; it should be noted that the specific size of the second definition is only required to be the target picture in the clear state.
In the first embodiment of the invention, the method for decrypting the definition of the picture by the fingerprint can change the originally fuzzy displayed picture into clear display by only putting a finger to verify the fingerprint when the encrypted picture is required to be viewed in normal browsing of the picture; the encrypted picture is conveniently checked on the basis of not changing the picture browsing interaction mode, the encryption and decryption processes of the picture are simplified, and the user experience is improved.
Second embodiment
A second embodiment of the present invention provides a method for processing a picture, as shown in fig. 2, including:
step 201, receiving a target picture selected by a user.
In this step, the target picture selected by the user is a picture that the user wants to encrypt, for example, a privacy picture of the user; or pictures with higher security levels, etc.
Step 202, encrypting the target picture by using the fingerprint information.
In this step, fingerprint information can be obtained through mobile terminal's fingerprint identification module, and the specific position of fingerprint identification module does not do the restriction here, and all can in mobile terminal's optional position, for example mobile terminal's touch-sensitive screen, or mobile terminal's entity button etc.. After the mobile terminal collects the fingerprint information, the target picture is encrypted by utilizing the fingerprint information.
Step 203, performing fuzzy processing on the encrypted target picture, and displaying the target picture with a first definition.
In this step, not all pictures are displayed in a blurred state, but only the encrypted target picture is displayed in a blurred state.
Step 204, acquiring target fingerprint information of a mobile terminal user; the target fingerprint information comprises a fingerprint or a sequence of fingerprints.
In this step, the target fingerprint information of the mobile terminal user can be acquired through the fingerprint identification module of the mobile terminal, the specific position of the fingerprint identification module is not limited here, and the target fingerprint information can be acquired at any position of the mobile terminal, such as a touch screen of the mobile terminal, or an entity key of the mobile terminal.
Step 204, when the target fingerprint information comprises a fingerprint, if the fingerprint comprised by the target fingerprint information is matched with a preset fingerprint, controlling the definition of the target picture to be increased to a second definition, and displaying the target picture with the second definition; or, in step 205, when the target fingerprint information includes a sequence of multiple fingerprints, if the sequence of multiple fingerprints included in the target fingerprint information matches a preset fingerprint sequence, according to the sequence of multiple fingerprints, controlling the definition of the target picture to sequentially increase and displaying the target picture according to the sequentially increased definition until the definition of the target picture increases to a second definition.
Specifically, the step of displaying the target picture with the second definition is equivalent to the step of decrypting the target picture, namely, the target picture is unlocked by using the target fingerprint information, so that the target picture is displayed clearly and is convenient for a user to check; it should be noted that the specific size of the second definition is only required to be the target picture in the clear state.
In step 204, for a picture with a less high privacy level, the preset fingerprint for increasing the definition of the target picture may be one fingerprint (i.e., a preset fingerprint), that is, the target picture may be in a clear state only by verifying one fingerprint; i.e. the sharpness of the target picture is directly changed from the first sharpness to the second sharpness.
Step 205 is to regard the picture with higher privacy level, the preset fingerprint for increasing the definition of the target picture is a sequence of multiple fingerprints (i.e. a preset fingerprint sequence), i.e. the target picture can be in a clear state only by verifying multiple fingerprints; i.e. the sharpness of the target picture gradually changes from the first sharpness to the second sharpness.
For example, when the target fingerprint information includes two fingerprints, the definition of the target picture is increased from the first definition to a second definition of 50% after the first fingerprint is verified; after verifying the second fingerprint, the sharpness of the target picture is increased from the second sharpness of 50% to the second sharpness of 100%.
Further, step 203 in the second embodiment of the present invention includes:
displaying the target picture in a first definition in a thumbnail mode; or,
and displaying the target picture in a full-screen browsing manner with first definition.
The target picture is displayed in a fuzzy state in the album or album according to the first embodiment of the present invention; and when the user clicks the target picture to start browsing, the target picture is in a full-screen display mode, and the target picture displayed in the full screen mode is still displayed in a fuzzy state.
In summary, in the second embodiment of the present invention, the definition of the current picture in the fuzzy state is changed by verifying the fingerprint, so as to decrypt the important picture including the privacy information, and the encrypted picture is conveniently viewed without changing the picture browsing interaction manner, thereby simplifying the process of encrypting and decrypting the picture, and improving the user experience.
Third embodiment
As shown in fig. 3, a second embodiment of the present invention provides a mobile terminal 300 including:
a first display module 301, configured to display a target picture with a first definition;
an obtaining module 302, configured to obtain target fingerprint information of a mobile terminal user;
and the second display module 303 is configured to control the definition of the target picture to increase to a second definition according to the target fingerprint information, and display the target picture with the second definition.
Specifically, in the second embodiment of the present invention, as shown in fig. 4, the first display module 301 includes:
the receiving sub-module 3011 receives a target picture selected by a user;
an encryption sub-module 3012, configured to encrypt the target picture using the fingerprint information;
the first display sub-module 3013 is configured to perform blur processing on the encrypted target picture, and display the target picture with a first definition.
Specifically, in a second embodiment of the present invention, as shown in fig. 4, the second display module includes:
the second display sub-module 3031 is configured to, when the target fingerprint information includes one fingerprint, control the sharpness of the target picture to be increased to a second sharpness if the one fingerprint included in the target fingerprint information matches a preset fingerprint, and display the target picture with the second sharpness.
Specifically, in the second embodiment of the present invention, as shown in fig. 4, the second display module 303 includes:
and a third display sub-module 3032, configured to, when the target fingerprint information includes a sequence of multiple fingerprints, if the sequence of multiple fingerprints included in the target fingerprint information matches a preset fingerprint sequence, control the definition of the target picture to sequentially increase and display the target picture according to the sequentially increased definition according to the sequence of multiple fingerprints until the definition of the target picture increases to a second definition.
Specifically, in the second embodiment of the present invention, as shown in fig. 4, the first display module 301 further includes:
the fourth display sub-module 3014 is configured to perform thumbnail display on the target picture with the first definition; and/or the presence of a gas in the gas,
and the fifth display sub-module 3015 is configured to perform full-screen browsing display on the target picture with the first definition.
In summary, the method for decrypting the definition of the picture by the fingerprint of the mobile terminal provided in the third embodiment of the present invention changes the originally blurry displayed picture into a clear display only by putting a finger to verify the fingerprint when the encrypted picture is to be viewed in a normal browsing process; the definition of the current picture in the fuzzy state is changed by verifying the fingerprint, so that the important picture containing the privacy information is decrypted, the encrypted picture is conveniently checked on the basis of not changing the picture browsing interaction mode, the encryption and decryption processes of the picture are simplified, and the user experience is improved.
It should be noted that the mobile terminal provided by the third embodiment of the present invention is a mobile terminal capable of applying the image processing method provided by the first embodiment and the second embodiment, so that all the embodiments of the image processing method are applicable to the mobile terminal, and the same or similar beneficial effects can be achieved.
Fourth embodiment
Fig. 5 is a block diagram of a mobile terminal according to another embodiment of the present invention. The mobile terminal 500 shown in fig. 5 includes: at least one processor 501, memory 502, at least one network interface 504, and other user interfaces 503. The various components in the mobile terminal 500 are coupled together by a bus system 505. It is understood that the bus system 505 is used to enable connection communications between these components. The bus system 505 includes a power bus, a control bus, and a status signal bus in addition to a data bus. For clarity of illustration, however, the various buses are labeled as bus system 505 in FIG. 5.
The user interface 503 may include, among other things, a display, a keyboard, or a pointing device (e.g., a mouse, trackball, touch pad, or touch screen, among others.
It is to be understood that the memory 502 in embodiments of the present invention may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile memory may be a Read-only memory (ROM), a programmable Read-only memory (PROM), an erasable programmable Read-only memory (erasabprom, EPROM), an electrically erasable programmable Read-only memory (EEPROM), or a flash memory. The volatile memory may be a Random Access Memory (RAM) which functions as an external cache. By way of example, but not limitation, many forms of RAM are available, such as static random access memory (staticiram, SRAM), dynamic random access memory (dynamic RAM, DRAM), synchronous dynamic random access memory (syncronous DRAM, SDRAM), Double Data Rate Synchronous Dynamic Random Access Memory (DDRSDRAM), Enhanced synchronous SDRAM (ESDRAM), synchronous link SDRAM (SLDRAM), and direct memory bus SDRAM (DRRAM). The memory 502 of the systems and methods described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
In some embodiments, memory 502 stores elements, executable modules or data structures, or a subset thereof, or an expanded set thereof as follows: an operating system 5021 and application programs 5022.
The operating system 5021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, and is used for implementing various basic services and processing hardware-based tasks. The application 5022 includes various applications, such as a media player (MediaPlayer), a Browser (Browser), and the like, for implementing various application services. The program for implementing the method according to the embodiment of the present invention may be included in the application program 5022.
In the embodiment of the present invention, the processor 501 is configured to display the target picture with the first definition by calling a program or an instruction stored in the memory 502, specifically, a program or an instruction stored in the application 5022; acquiring target fingerprint information of a mobile terminal user; and controlling the definition of the target picture to be increased to a second definition according to the target fingerprint information, and displaying the target picture with the second definition.
The method disclosed by the above-mentioned embodiments of the present invention may be applied to the processor 501, or implemented by the processor 501. The processor 501 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 501. The processor 501 may be a general-purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic device, or discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 502, and the processor 501 reads the information in the memory 502 and completes the steps of the method in combination with the hardware.
It is to be understood that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or any combination thereof. For a hardware implementation, the processing units may be implemented within one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), general purpose processors, controllers, micro-controllers, microprocessors, other electronic units configured to perform the functions described herein, or a combination thereof.
For a software implementation, the techniques described herein may be implemented with modules (e.g., procedures, functions, and so on) that perform the functions described herein. The software codes may be stored in a memory and executed by a processor. The memory may be implemented within the processor or external to the processor.
Optionally, as another embodiment, the processor 501 is further configured to receive a target picture selected by a user; encrypting the target picture by utilizing the fingerprint information; and carrying out fuzzy processing on the encrypted target picture, and displaying the target picture with first definition.
Optionally, as another embodiment, the processor 501 is further configured to, when the target fingerprint information includes a fingerprint, if the fingerprint included in the target fingerprint information matches a preset fingerprint, control the sharpness of the target picture to be increased to a second sharpness, and display the target picture with the second sharpness.
Optionally, as another embodiment, when the target fingerprint information includes a sequence of multiple fingerprints, if the sequence of multiple fingerprints included in the target fingerprint information matches a preset fingerprint sequence, the processor 501 is further configured to control the sharpness of the target picture to sequentially increase according to the sequence of multiple fingerprints and display the target picture according to the sequentially increased sharpness until the sharpness of the target picture increases to the second sharpness.
Optionally, as another embodiment, the processor 501 is further configured to perform a thumbnail display of the target picture in the first definition; or, the target picture is displayed in a full-screen browsing mode with the first definition.
The mobile terminal 500 can implement the processes implemented by the mobile terminal in the foregoing embodiments, and in order to avoid repetition, the detailed description is omitted here.
In summary, the method for decrypting the definition of the picture by the fingerprint of the mobile terminal provided in the fourth embodiment of the present invention changes the originally blurry displayed picture into a clear display only by putting a finger to verify the fingerprint when the encrypted picture is to be viewed in a normal browsing process; the definition of the current picture in the fuzzy state is changed by verifying the fingerprint, so that the important picture containing the privacy information is decrypted, the encrypted picture is conveniently checked on the basis of not changing the picture browsing interaction mode, the encryption and decryption processes of the picture are simplified, and the user experience is improved.
It should be noted that the mobile terminal provided by the fourth embodiment of the present invention is a mobile terminal capable of applying the image processing methods provided by the first embodiment and the second embodiment, so that all the embodiments of the image processing method are applicable to the mobile terminal, and can achieve the same or similar beneficial effects.
Fifth embodiment
Fig. 6 is a schematic structural diagram of a mobile terminal according to another embodiment of the present invention. Specifically, the mobile terminal 600 in fig. 6 may be a mobile phone, a tablet computer, a Personal Digital Assistant (PDA), or a vehicle-mounted computer.
The mobile terminal 600 in fig. 6 includes a Radio Frequency (RF) circuit 610, a memory 620, an input unit 630, a display unit 640, a processor 660, an audio circuit 670, a wifi (wireless fidelity) module 680, and a power supply 690.
The input unit 630 may be used, among other things, to receive numeric or character information input by a user and to generate signal inputs related to user settings and function control of the mobile terminal 600. Specifically, in the embodiment of the present invention, the input unit 630 may include a touch panel 631. The touch panel 631, also referred to as a touch screen, may collect touch operations of a user (e.g., operations of the user on the touch panel 631 by using a finger, a stylus, or any other suitable object or accessory) thereon or nearby, and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 631 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 660, and can receive and execute commands sent by the processor 660. In addition, the touch panel 631 may be implemented using various types, such as resistive, capacitive, infrared, and surface acoustic wave. In addition to the touch panel 631, the input unit 630 may also include other input devices 632, and the other input devices 632 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
Among other things, the display unit 640 may be used to display information input by a user or information provided to the user and various menu interfaces of the mobile terminal 600. The display unit 640 may include a display panel 641, and optionally, the display panel 641 may be configured in the form of an LCD or an organic light-emitting diode (OLED).
It should be noted that the touch panel 631 may cover the display panel 641 to form a touch display screen, and when the touch display screen detects a touch operation thereon or nearby, the touch display screen is transmitted to the processor 660 to determine the type of the touch event, and then the processor 660 provides a corresponding visual output on the touch display screen according to the type of the touch event.
The touch display screen comprises an application program interface display area and a common control display area. The arrangement modes of the application program interface display area and the common control display area are not limited, and can be an arrangement mode which can distinguish two display areas, such as vertical arrangement, left-right arrangement and the like. The application interface display area may be used to display an interface of an application. Each interface may contain at least one interface element such as an icon and/or widget desktop control for an application. The application interface display area may also be an empty interface that does not contain any content. The common control display area is used for displaying controls with high utilization rate, such as application icons like setting buttons, interface numbers, scroll bars, phone book icons and the like.
The processor 660 is a control center of the mobile terminal 600, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the mobile terminal 600 and processes data by operating or executing software programs and/or modules stored in the first memory 621 and calling data stored in the second memory 622, thereby integrally monitoring the mobile terminal 600. Optionally, processor 660 may include one or more processing units.
In the embodiment of the present invention, the processor 660 is configured to display the target picture with the first definition by calling the software program and/or module stored in the first memory 621 and/or the data stored in the second memory 622; acquiring target fingerprint information of a mobile terminal user; and controlling the definition of the target picture to be increased to a second definition according to the target fingerprint information, and displaying the target picture with the second definition.
Optionally, as another embodiment, the processor 660 is further configured to receive a target picture selected by a user; encrypting the target picture by utilizing the fingerprint information; and carrying out fuzzy processing on the encrypted target picture, and displaying the target picture with first definition.
Optionally, as another embodiment, the processor 660 is further configured to, when the target fingerprint information includes one fingerprint, if the one fingerprint included in the target fingerprint information matches a preset fingerprint, control the definition of the target picture to be increased to a second definition, and display the target picture with the second definition.
Optionally, as another embodiment, when the target fingerprint information includes a sequence of multiple fingerprints, if the sequence of multiple fingerprints included in the target fingerprint information matches a preset fingerprint sequence, according to the sequence of multiple fingerprints, controlling the sharpness of the target picture to sequentially increase and displaying the target picture according to the sequentially increased sharpness until the sharpness of the target picture increases to a second sharpness.
Optionally, as another embodiment, the processor 660 is further configured to perform thumbnail display on the target picture in the first definition; or, the target picture is displayed in a full-screen browsing mode with the first definition.
In summary, the method for decrypting the definition of the picture by the fingerprint of the mobile terminal provided in the fifth embodiment of the present invention changes the originally blurry displayed picture into a clear display only by putting a finger to verify the fingerprint when the encrypted picture is to be viewed in a normal browsing process; the definition of the current picture in the fuzzy state is changed by verifying the fingerprint, so that the important picture containing the privacy information is decrypted, the encrypted picture is conveniently checked on the basis of not changing the picture browsing interaction mode, the encryption and decryption processes of the picture are simplified, and the user experience is improved.
It should be noted that the mobile terminal provided in the fifth embodiment of the present invention is a mobile terminal to which the image processing method provided in the first embodiment and the second embodiment can be applied, so that all embodiments of the image processing method are applicable to the mobile terminal, and the same or similar beneficial effects can be achieved.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (4)

1. A picture processing method is characterized by comprising the following steps:
displaying the target picture with a first definition;
acquiring target fingerprint information of a mobile terminal user;
controlling the definition of the target picture to be increased to a second definition according to the target fingerprint information, and displaying the target picture with the second definition;
the target fingerprint information is a sequence of a plurality of fingerprints,
when the target fingerprint information comprises a sequence of a plurality of fingerprints,
the step of controlling the definition of the target picture to be increased to a second definition according to the target fingerprint information and displaying the target picture with the second definition comprises the following steps:
if the sequence of the plurality of fingerprints included in the target fingerprint information is matched with a preset fingerprint sequence, controlling the definition of the target picture to be sequentially increased according to the sequence of the plurality of fingerprints, and displaying the target picture according to the sequentially increased definition until the definition of the target picture is increased to a second definition, wherein the second definition is that the target picture is clearly displayed; the step of displaying the target picture with the first definition comprises the following steps:
receiving a target picture selected by a user;
encrypting the target picture by utilizing the fingerprint information;
and carrying out fuzzy processing on the encrypted target picture, and displaying the target picture with first definition.
2. The processing method according to claim 1, wherein the step of displaying the target picture in the first definition comprises:
displaying the target picture in a first definition in a thumbnail mode; or,
and displaying the target picture in a full-screen browsing manner with first definition.
3. A mobile terminal, comprising:
the first display module is used for displaying the target picture with first definition;
the acquisition module is used for acquiring target fingerprint information of a mobile terminal user;
the second display module is used for controlling the definition of the target picture to be increased to a second definition according to the target fingerprint information and displaying the target picture with the second definition;
the target fingerprint information comprises a sequence of a plurality of fingerprints,
the second display module includes: the third display sub-module is used for controlling the definition of the target picture to be sequentially increased and displaying the target picture according to the sequentially increased definition until the definition of the target picture is increased to a second definition when the target fingerprint information comprises a plurality of fingerprint sequences and if the plurality of fingerprint sequences included in the target fingerprint information are matched with a preset fingerprint sequence, until the definition of the target picture is increased to the second definition, wherein the second definition is that the target picture is displayed clearly; the first display module includes:
the receiving submodule receives a target picture selected by a user;
the encryption sub-module is used for encrypting the target picture by utilizing the fingerprint information;
and the first display sub-module is used for carrying out fuzzy processing on the encrypted target picture and displaying the target picture with first definition.
4. The mobile terminal of claim 3, wherein the first display module further comprises:
the fourth display sub-module is used for displaying the target picture in a thumbnail mode with the first definition;
and the fifth display sub-module is used for performing full-screen browsing display on the target picture with the first definition.
CN201610795551.0A 2016-08-31 2016-08-31 Picture processing method and mobile terminal Active CN106326712B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610795551.0A CN106326712B (en) 2016-08-31 2016-08-31 Picture processing method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610795551.0A CN106326712B (en) 2016-08-31 2016-08-31 Picture processing method and mobile terminal

Publications (2)

Publication Number Publication Date
CN106326712A CN106326712A (en) 2017-01-11
CN106326712B true CN106326712B (en) 2020-01-10

Family

ID=57786406

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610795551.0A Active CN106326712B (en) 2016-08-31 2016-08-31 Picture processing method and mobile terminal

Country Status (1)

Country Link
CN (1) CN106326712B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107180101A (en) * 2017-05-19 2017-09-19 腾讯科技(深圳)有限公司 Method, device and the computer equipment of multidate information displaying
CN109948377B (en) * 2019-03-28 2021-12-24 联想(北京)有限公司 Display control method and device and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104933342A (en) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 Picture viewing method and mobile terminal
CN104992120A (en) * 2015-06-18 2015-10-21 广东欧珀移动通信有限公司 Picture encryption method and mobile terminal
CN105005447A (en) * 2015-08-05 2015-10-28 广东欧珀移动通信有限公司 Fingerprint-based dynamic display method and device
CN105678114A (en) * 2014-11-17 2016-06-15 深圳桑菲消费通信有限公司 Image preview method and device
CN105825106A (en) * 2015-11-30 2016-08-03 南京步步高通信科技有限公司 Photograph encrypted checking method and mobile terminal

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130198836A1 (en) * 2012-01-31 2013-08-01 Google Inc. Facial Recognition Streamlined Login
TWI492089B (en) * 2013-06-17 2015-07-11 Nat Univ Chung Hsing Fingerprint and Chaos ECG signal based on the personal data encryption / decryption system
KR102187219B1 (en) * 2014-01-22 2020-12-04 삼성전자주식회사 Electronic device and method for providing control function using fingerprint sensor
CN105574418A (en) * 2015-05-29 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Data encryption method and apparatus
CN105160264B (en) * 2015-09-29 2019-03-29 努比亚技术有限公司 Photo encryption device and method
CN105426721A (en) * 2015-11-10 2016-03-23 广东欧珀移动通信有限公司 Picture encryption method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105678114A (en) * 2014-11-17 2016-06-15 深圳桑菲消费通信有限公司 Image preview method and device
CN104933342A (en) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 Picture viewing method and mobile terminal
CN104992120A (en) * 2015-06-18 2015-10-21 广东欧珀移动通信有限公司 Picture encryption method and mobile terminal
CN105005447A (en) * 2015-08-05 2015-10-28 广东欧珀移动通信有限公司 Fingerprint-based dynamic display method and device
CN105825106A (en) * 2015-11-30 2016-08-03 南京步步高通信科技有限公司 Photograph encrypted checking method and mobile terminal

Also Published As

Publication number Publication date
CN106326712A (en) 2017-01-11

Similar Documents

Publication Publication Date Title
CN106126077B (en) Display control method of application program icons and mobile terminal
US9183373B2 (en) Secure input via a touchscreen
CN107678644B (en) Image processing method and mobile terminal
CN106657793B (en) A kind of image processing method and mobile terminal
CN105868617B (en) Application program encryption method and mobile terminal
CN106203061B (en) Encryption method of application program and mobile terminal
CN106127076B (en) A kind of inspection method and mobile terminal of photograph album photo
CN106648382B (en) A kind of picture browsing method and mobile terminal
CN107644170B (en) A kind of image processing method and mobile terminal
CN107229396B (en) Mobile terminal application icon hiding method and mobile terminal
CN107643912B (en) Information sharing method and mobile terminal
CN107180203B (en) Image encryption and decryption method, mobile terminal and computer readable storage medium
CN107450799B (en) Message display method and mobile terminal
CN107390991B (en) A kind of processing method and mobile terminal of screenshot
KR102468268B1 (en) Terminal device and method for protecting information thereof
CN106507334A (en) A kind of identity identifying method and mobile terminal
US11568033B2 (en) Data encryption or decryption method and apparatus, and terminal device
US20230385426A1 (en) Encryption Method and Apparatus, Electronic Device, and Medium
US20240232417A1 (en) Object Movement Method, Apparatus and Electronic Device
CN106326712B (en) Picture processing method and mobile terminal
CN106384060A (en) Mobile terminal data encryption method and mobile terminal
CN106778344B (en) A kind of data permission control method and terminal
CN106650442B (en) Information security control method and mobile terminal
CN107659716B (en) Resource sharing method and mobile terminal
CN105867829A (en) Method for controlling switching of display interfaces of terminal and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant