CN106921791B - Multimedia file storage and viewing method and device and mobile terminal - Google Patents

Multimedia file storage and viewing method and device and mobile terminal Download PDF

Info

Publication number
CN106921791B
CN106921791B CN201710056802.8A CN201710056802A CN106921791B CN 106921791 B CN106921791 B CN 106921791B CN 201710056802 A CN201710056802 A CN 201710056802A CN 106921791 B CN106921791 B CN 106921791B
Authority
CN
China
Prior art keywords
multimedia file
characteristic information
multimedia
access authority
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710056802.8A
Other languages
Chinese (zh)
Other versions
CN106921791A (en
Inventor
单志伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Anyun Century Technology Co Ltd
Original Assignee
Beijing Anyun Century Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Anyun Century Technology Co Ltd filed Critical Beijing Anyun Century Technology Co Ltd
Priority to CN201710056802.8A priority Critical patent/CN106921791B/en
Publication of CN106921791A publication Critical patent/CN106921791A/en
Application granted granted Critical
Publication of CN106921791B publication Critical patent/CN106921791B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72439User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for image or video messaging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the application provides a storage method, a viewing method and a viewing device of a multimedia file and a mobile terminal, and the storage method, the viewing method and the viewing device of the multimedia file comprise the following steps: obtaining a multimedia file; writing the multimedia file into a multimedia database; extracting characteristic information of the multimedia file; determining the access authority level according to the characteristic information of the multimedia file; and configuring the access authority level for the multimedia files in the multimedia database. In the embodiment of the application, the multimedia file is stored in the multimedia database with the access right, so that the multimedia file cannot be randomly viewed.

Description

Multimedia file storage and viewing method and device and mobile terminal
Technical Field
The present application relates to the field of mobile terminal technologies, and in particular, to a multimedia file storage method, a multimedia file viewing method, a multimedia file storage device, a multimedia file viewing device, and a mobile terminal.
Background
With the rapid development of mobile communication technology, mobile terminals play an increasingly important role in people's daily life.
The mobile terminal is used as a tool frequently used by modern people for communication or record, a large amount of personal privacy information is stored in the mobile terminal, and the privacy information has the problem of being freely checked by other people. For example, multimedia files such as pictures and videos stored in an album can be browsed by clicking the album.
In some occasions, when a user shows pictures in the album to others, the user only wants to share part of the pictures in the album and does not want some pictures in the album to be seen by others. However, the function of hiding the pictures in the photo album is not provided in the current mobile terminal.
Disclosure of Invention
In view of the above problems, embodiments of the present application are proposed to provide a storage method of a multimedia file, a viewing method of a multimedia file, a storage apparatus of a multimedia file, a viewing apparatus of a multimedia file, and a mobile terminal that overcome or at least partially solve the above problems.
In order to solve the above problem, an embodiment of the present application discloses a method for storing a multimedia file, including:
obtaining a multimedia file;
writing the multimedia file into a multimedia database;
extracting characteristic information of the multimedia file;
determining the access authority level according to the characteristic information of the multimedia file;
and configuring the access authority level for the multimedia files in the multimedia database.
Preferably, the step of determining the access right level according to the feature information of the multimedia file includes:
comparing the characteristic information of the multimedia file with preset characteristic information, and determining the preset characteristic information matched with the characteristic information of the multimedia file as target characteristic information; the preset characteristic information corresponds to the access authority level;
and determining the access authority level corresponding to the target characteristic information.
Preferably, the multimedia file includes: images and videos; the preset feature information includes: presetting face feature information;
the step of extracting the feature information of the multimedia file comprises the following steps:
extracting the image and/or the face feature information in the video;
the step of comparing the characteristic information of the multimedia file with preset characteristic information and determining that the preset characteristic information matched with the characteristic information of the multimedia file is target characteristic information comprises the following steps:
and comparing the image and/or the face feature information in the video with preset face feature information, and determining that the preset face feature information matched with the image and/or the face feature information in the video is target feature information.
Preferably, the step of configuring the access permission level for the multimedia file in the multimedia database includes:
and if the image and/or the face feature information in the video is matched with the unique target feature information, configuring the access authority level corresponding to the unique target feature information for the multimedia file.
Preferably, the step of configuring the access permission level for the multimedia file in the multimedia database further comprises:
if the target characteristic information matched with the image and/or the face characteristic information in the video is not unique, determining the highest access authority level in the access authority levels corresponding to all the target characteristic information;
configuring the highest access permission level for the multimedia file.
Preferably, the step of obtaining the multimedia file includes:
when an image or video is captured, the image or video is obtained.
The embodiment of the application also discloses a method for viewing the multimedia files, wherein the multimedia files are stored in a multimedia database with access authority, each multimedia file has an access authority level, and the method comprises the following steps:
receiving a submitted access instruction;
determining an access permission level of the access instruction;
searching a target multimedia file matched with the access authority level of the access instruction in the multimedia database;
and displaying the target multimedia file.
Preferably, the step of determining the access authority level of the access instruction comprises:
comparing the access instruction with a preset matching instruction, and determining that the preset matching instruction matched with the access instruction is a target matching instruction; the matching instruction has a corresponding access permission level;
and determining the access authority level corresponding to the target matching instruction as the access authority level of the access instruction.
Preferably, the access instruction includes: fingerprint information, character string information, and touch screen trajectory; the preset matching instruction comprises the following steps: fingerprint information, character string information, touch screen trajectory.
The embodiment of the present application further discloses a storage device for multimedia files, including:
the multimedia file obtaining module is used for obtaining a multimedia file;
the multimedia file writing module is used for writing the multimedia file into a multimedia database;
the characteristic information extraction module is used for extracting the characteristic information of the multimedia file;
the access authority level determining module is used for determining the access authority level according to the characteristic information of the multimedia file;
and the access authority level configuration module is used for configuring the access authority level for the multimedia files in the multimedia database.
Preferably, the access right level determining module includes:
the comparison submodule is used for comparing the characteristic information of the multimedia file with preset characteristic information and determining the preset characteristic information matched with the characteristic information of the multimedia file as target characteristic information; the preset characteristic information corresponds to the access authority level;
and the access authority level determining submodule is used for determining the access authority level corresponding to the target characteristic information.
Preferably, the multimedia file includes: images and videos; the preset feature information includes: presetting face feature information;
the feature information extraction module includes:
the face feature information extraction submodule is used for extracting the image and/or the face feature information in the video;
the comparison sub-module includes:
and the face feature comparison unit is used for comparing the face feature information in the image and/or the video with preset face feature information and determining that the preset face feature information matched with the face feature information in the image and/or the video is target feature information.
Preferably, the access right level configuration module includes:
and the first access authority level configuration sub-module is used for configuring the access authority level corresponding to the unique target characteristic information for the multimedia file if the image and/or the face characteristic information in the video is matched with the unique target characteristic information.
Preferably, the access right level configuration module further includes:
the highest access authority level determining submodule is used for determining the highest access authority level in the access authority levels corresponding to all target characteristic information if the target characteristic information matched with the image and/or the face characteristic information in the video is not unique;
and the second access authority level configuration submodule is used for configuring the highest access authority level for the multimedia file.
Preferably, the multimedia file obtaining module includes:
an image video obtaining sub-module for obtaining an image or video when the image or video is captured.
The embodiment of the application also discloses a device for viewing the multimedia files, wherein the multimedia files are stored in a multimedia database with access authority, each multimedia file has an access authority level, and the device comprises:
the access instruction receiving module is used for receiving the submitted access instruction;
the access authority level determining module is used for determining the access authority level of the access instruction;
the multimedia file searching module is used for searching a target multimedia file matched with the access authority level of the access instruction in the multimedia database;
and the multimedia file display module is used for displaying the target multimedia file.
Preferably, the access right level determining module includes:
the instruction comparison sub-module is used for comparing the access instruction with a preset matching instruction and determining that the preset matching instruction matched with the access instruction is a target matching instruction; the matching instruction has a corresponding access permission level;
and the instruction level determining submodule is used for determining the access authority level corresponding to the target matching instruction as the access authority level of the access instruction.
Preferably, the access instruction includes: fingerprint information, character string information, and touch screen trajectory; the preset matching instruction comprises the following steps: fingerprint information, character string information, touch screen trajectory.
The embodiment of the application also discloses a mobile terminal, which comprises a processor and a memory,
the memory is used for storing the program of the above-mentioned multimedia file storage method,
the processor is configured to execute programs stored in the memory.
The embodiment of the application also discloses a mobile terminal, which comprises a processor and a memory,
the memory is used for storing the program of the viewing method of the multimedia file,
the processor is configured to execute programs stored in the memory.
The embodiment of the application has the following advantages:
in the embodiment of the application, the mobile terminal writes the multimedia file into a multimedia database with access authority, determines the access authority level according to the characteristic information of the multimedia file, and configures the access authority level for the multimedia file. When the multimedia files in the multimedia database are checked, a user needs to submit an access instruction to the mobile terminal, and the mobile terminal displays the corresponding multimedia files in the multimedia database according to the access authority level of the access instruction. In the embodiment of the application, the multimedia file is stored in the multimedia database with the access right, so that the multimedia file cannot be randomly viewed.
Drawings
Fig. 1 is a flowchart of steps of embodiment 1 of a method for storing a multimedia file according to the present application;
fig. 2 is a flowchart of the steps of embodiment 2 of a method for storing multimedia files according to the present application;
FIG. 3 is a flowchart of steps of embodiment 1 of a method for viewing a multimedia file according to the present application;
FIG. 4 is a flowchart of the steps of embodiment 2 of a method for viewing multimedia files according to the present application;
FIG. 5 is a block diagram of an embodiment of a storage device for multimedia files according to the present application;
FIG. 6 is a block diagram of an embodiment of a multimedia file viewing apparatus of the present application;
fig. 7 is a block diagram of a partial structure of a mobile phone related to a terminal provided in an embodiment of the present application;
fig. 8 is a block diagram of a partial structure of a mobile phone related to a terminal provided in an embodiment of the present application.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, the present application is described in further detail with reference to the accompanying drawings and the detailed description.
One of the core concepts of the embodiments of the present application is that, in order to hide a multimedia file, a mobile terminal writes the multimedia file into a multimedia database having an access right, determines an access right level according to feature information of the multimedia file, and configures the access right level for the multimedia file. When the multimedia files in the multimedia database are checked, a user needs to submit an access instruction to the mobile terminal, and the mobile terminal displays the corresponding multimedia files in the multimedia database according to the access authority level of the access instruction.
Referring to fig. 1, a flowchart illustrating steps of embodiment 1 of a method for storing a multimedia file according to the present application is shown, which may specifically include the following steps:
step 101, obtaining a multimedia file;
the mobile terminal obtains the multimedia files from the folder for storing the multimedia files; for example, the mobile terminal may obtain multimedia files from a default multimedia folder.
Generally, when obtaining a multimedia file, a mobile terminal stores the multimedia file in a default multimedia folder, which has no access right. And the user can open the multimedia folder by clicking the icon of the default multimedia folder to browse the multimedia files in the multimedia folder.
The multimedia file obtained by the application program of the mobile terminal is stored in the default multimedia file corresponding to the application program. For example, an image taken by a Camera application in a mobile terminal may be stored in a Camera folder. The user can open the Camera folder in the mobile terminal, or connect the mobile terminal with the computer and open the Camera folder in the computer.
Step 102, writing the multimedia file into a multimedia database;
and the mobile terminal writes the multimedia file into the multimedia data with the access right. For example, a multimedia file obtained from a default multimedia folder is written into multimedia data having access rights. After the writing is finished, the multimedia file is not stored in the default multimedia folder any more, and the multimedia file is only stored in the multimedia data with the access right.
Step 103, extracting the characteristic information of the multimedia file;
the mobile terminal extracts feature information from the multimedia file.
104, determining the access authority level according to the characteristic information of the multimedia file;
and the mobile terminal determines the access authority level according to the characteristic information of the multimedia file.
Step 105, configuring the access authority level for the multimedia file in the multimedia database.
The mobile terminal configures access authority levels determined by the characteristic information of the multimedia files for the multimedia files stored in the multimedia database, wherein the access authority level of each multimedia file is determined by the characteristic information of the multimedia file.
In the embodiment of the application, the mobile terminal writes the multimedia file into a multimedia database with access authority, determines the access authority level according to the characteristic information of the multimedia file, and configures the access authority level for the multimedia file. When the multimedia files in the multimedia database are checked, a user needs to submit an access instruction to the mobile terminal, and the mobile terminal displays the corresponding multimedia files in the multimedia database according to the access authority level of the access instruction. In the embodiment of the application, the multimedia file is stored in the multimedia database with the access right, so that the multimedia file cannot be randomly viewed.
Referring to fig. 2, a flowchart illustrating steps of embodiment 2 of a method for storing a multimedia file according to the present application is shown, which may specifically include the following steps:
step 201, obtaining a multimedia file;
in an embodiment of the present application, the multimedia file includes: images and videos; the step 201 may include: when an image or video is captured, the image or video is obtained.
The manner in which the mobile terminal captures an image or video may include: capturing an image or video by a camera; intercepting an image or a video by adopting an intercepting program; or receive images or videos sent by other terminals.
Step 202, writing the multimedia file into a multimedia database;
in one example, when the mobile terminal captures an image or video, the mobile terminal stores the image or video in a default multimedia file at the time of capturing the image or video. And then extracting the multimedia file from the multimedia file, and rewriting the multimedia file into a multimedia database with access right.
In another example, when the mobile terminal captures an image or video, the captured image or video may be directly written to a multimedia database having access rights.
Step 203, extracting the characteristic information of the multimedia file;
the mobile terminal extracts feature information from the multimedia file. When the multimedia file comprises images and videos, face feature information in the images and the videos is extracted.
Step 204, comparing the characteristic information of the multimedia file with preset characteristic information, and determining that the preset characteristic information matched with the characteristic information of the multimedia file is target characteristic information; the preset characteristic information corresponds to the access authority level;
the mobile terminal compares the feature information extracted from the multimedia file with preset feature information, and the preset feature information matched with the feature information of the multimedia file is used as target feature information;
in this embodiment of the application, the preset feature information may include preset face feature information. The mobile terminal compares the face feature information extracted from the image and/or the video with preset face feature information, and determines the preset face feature information matched with the face feature information in the image and/or the video as target feature information.
Step 205, determining the access authority level corresponding to the target characteristic information;
the mobile terminal is preset with the corresponding relation between the preset characteristic information and the access authority level. For example, a correspondence between preset face feature information and an access authority level is preset. Different preset face feature information can correspond to different access authority levels and can also correspond to the same access authority level, and the corresponding relation can be specifically set by a user.
And the mobile terminal determines the access authority level corresponding to the target characteristic information according to the preset corresponding relation.
Step 206, configuring the access permission level for the multimedia file in the multimedia database.
The mobile terminal configures access authority levels determined by the characteristic information of the multimedia files for the multimedia files stored in the multimedia database, wherein the access authority level of each multimedia file is determined by the characteristic information of the multimedia file.
For example, for an image stored in a multimedia database, an access authority level determined by face feature information of the image is configured.
The step 206 may comprise the following sub-steps:
and a substep S11, if the image and/or the face feature information in the video are matched with the unique target feature information, configuring the access authority level corresponding to the unique target feature information for the multimedia file.
If only one piece of face feature information in the plurality of pieces of face feature information of the image or the video is matched with the preset face feature information, or only one piece of preset face feature information is matched with the face feature information of the image or the video. And configuring the access authority level corresponding to the uniquely matched preset human face characteristic information for the image or the video.
In the embodiment of the application, a user can input some face feature information as preset face feature information to the mobile terminal in advance, and configure corresponding access authority levels for the preset face feature information. For example, a user inputs own face feature information into the mobile terminal as preset face feature information, and configures a first access authority level for the own face feature information. The user inputs the facial feature information of the girlfriend/boyfriend into the mobile terminal as preset facial feature information, and configures second access authority for the facial feature information of the girlfriend/boyfriend.
When a user shoots an image of the user by adopting the mobile terminal, the mobile terminal extracts face feature information of the user from the image. The mobile terminal compares the face feature information of the image with preset face feature information, so as to obtain preset face feature information (preset face feature information of the user) matched with the face feature information of the image. The mobile terminal determines that the access authority level of the matched preset face feature information (the preset face feature information of the user) is a first access authority level, and then the first access authority level is configured on the image.
In the substep S12, if the target feature information matched with the image and/or the face feature information in the video is not unique, determining the highest access authority level in the access authority levels corresponding to the target feature information;
sub-step S13, configuring the highest access permission level for the multimedia file.
In the embodiment of the application, when a plurality of pieces of face feature information are extracted from an image or a video, the extracted plurality of pieces of face feature information are matched with the preset face feature information.
If a plurality of pieces of face feature information in the plurality of pieces of face feature information of the image or the video are matched with the preset face feature information, or a plurality of pieces of face feature information in the preset face feature information are matched with the face feature information of the image or the video. Determining the highest access authority level in the access authority levels corresponding to the matched plurality of preset human face feature information, and configuring the highest access authority level for the image or the video.
When a user takes images of the user himself and the girlfriend/boyfriend using the mobile terminal, the mobile terminal extracts facial feature information of the user himself and facial feature information of the girlfriend/boyfriend from the images. The mobile terminal compares the facial feature information of the image with preset facial feature information, thereby obtaining preset facial feature information (preset facial feature information of the user himself and preset facial feature information of girls/boys of the user) matched with the facial feature information of the image.
The preset access authority level of the face feature information of the user is a first access authority level, and the preset face feature information of the girlfriend/boyfriend of the user is a second access authority level. Assuming that the second access permission level is higher than the first access permission level, the mobile terminal configures the second access permission level for the image.
In the embodiment of the application, the mobile terminal writes the multimedia file into a multimedia database with access authority, determines the access authority level according to the characteristic information of the multimedia file, and configures the access authority level for the multimedia file. When the multimedia files in the multimedia database are checked, a user needs to submit an access instruction to the mobile terminal, and the mobile terminal displays the corresponding multimedia files in the multimedia database according to the access authority level of the access instruction. In the embodiment of the application, the multimedia file is stored in the multimedia database with the access right, so that the multimedia file cannot be randomly viewed.
Preferably, when the user presents the multimedia file to different people, the user can input access instructions with different access permission levels to view the multimedia file with different access permission levels, so that the user can present different multimedia files to different people.
Referring to fig. 3, a flowchart illustrating steps of embodiment 1 of a method for viewing a multimedia file according to the present application is shown, where the multimedia file is stored in a multimedia database with access rights, and each multimedia file has an access right level, and the method specifically includes the following steps:
step 301, receiving a submitted access instruction;
in the embodiment of the application, when a user wants to access the multimedia database, an access instruction needs to be submitted.
Specifically, when the user clicks the icon of the multimedia data, the mobile terminal presents a prompt interface, and the prompt interface may include information for prompting the user to input an access instruction. The user may submit an access instruction to the mobile terminal based on the prompt interface. The access instructions may include: fingerprint information, string information, touch screen trajectory, etc.
For example, an input box may be included in the prompt interface into which the user may enter string information. Prompt information requiring the user to input the fingerprint can be displayed in the prompt interface, and after the prompt information is displayed, the user can input the fingerprint information at the fingerprint key. The prompt interface can also display prompt information requiring the user to input the touch track, and after the prompt information is displayed, the user can input the touch track on the prompt interface.
Step 302, determining the access authority level of the access instruction;
the mobile terminal determines the access permission level of the access instruction.
Step 303, searching a target multimedia file adapted to the access authority level of the access instruction in the multimedia database;
in the embodiment of the application, the multimedia files stored in the multimedia database with the access right are all configured with the access right level.
And the mobile terminal searches a target multimedia file corresponding to the access authority level of the access instruction in the multimedia database.
Step 304, the target multimedia file is displayed.
The mobile terminal displays the target multimedia file in the multimedia database, so that the user can browse the target multimedia file.
In the embodiment of the application, the mobile terminal writes the multimedia file into a multimedia database with access authority. When the multimedia files in the multimedia database are checked, a user needs to submit an access instruction to the mobile terminal, and the mobile terminal displays the corresponding multimedia files in the multimedia database according to the access authority level of the access instruction. In the embodiment of the application, the multimedia file is stored in the multimedia database with the access right, so that the multimedia file cannot be randomly viewed.
In one example, a user may enter access instructions with different access permission levels while presenting a multimedia file to different people. And the mobile terminal displays the multimedia files corresponding to the access authority levels according to the access authority levels of the access instructions, so that the user can display different multimedia files to different people.
In another example, the same mobile terminal may be used by multiple users together, with different users having different access permission levels for their access instructions. And the mobile terminal displays the corresponding multimedia file according to the access authority level of the access instruction, so that the multimedia file is prevented from being randomly checked by other users.
Referring to fig. 4, a flowchart illustrating steps of embodiment 2 of a method for viewing a multimedia file according to the present application is shown, where the multimedia file is stored in a multimedia database with access rights, and each multimedia file has an access right level, and the method specifically includes the following steps:
step 401, receiving a submitted access instruction;
in the embodiment of the application, when a user wants to access the multimedia database, an access instruction needs to be submitted.
Specifically, when the user clicks the icon of the multimedia data, the mobile terminal presents a prompt interface, and the prompt interface may include information for prompting the user to input an access instruction. The user may submit an access instruction to the mobile terminal based on the prompt interface. The access instructions may include: fingerprint information, string information, touch screen trajectory, etc.
For example, an input box may be included in the prompt interface into which the user may enter string information. Prompt information requiring the user to input the fingerprint can be displayed in the prompt interface, and after the prompt information is displayed, the user can input the fingerprint information at the fingerprint key. The prompt interface can also display prompt information requiring the user to input the touch track, and after the prompt information is displayed, the user can input the touch track on the prompt interface.
Step 402, comparing the access instruction with a preset matching instruction, and determining that the preset matching instruction matched with the access instruction is a target matching instruction; the matching instruction has a corresponding access permission level;
and the mobile terminal compares the access instruction with a preset matching instruction, and takes the preset matching instruction matched with the access instruction as a target matching instruction.
In this embodiment of the present application, the preset matching instruction may include: fingerprint information, character string information, touch screen trajectory.
When the access instruction comprises the fingerprint information, the mobile terminal compares the fingerprint information in the access instruction with preset fingerprint information, and the preset fingerprint information matched with the fingerprint information in the access instruction is determined to be target fingerprint information.
When the access instruction comprises the character string information, the mobile terminal compares the character string information in the access instruction with the preset character string information, and the preset character string information matched with the character string information in the access instruction is determined to be the target character string information.
When the access instruction comprises a touch screen track, the mobile terminal compares the touch screen track in the access instruction with a preset touch screen track, and determines the preset touch screen track matched with the touch screen track in the access instruction as a target touch screen track.
Step 403, determining the access authority level corresponding to the target matching instruction as the access authority level of the access instruction;
and when the target matching instruction is the target fingerprint information, determining the access authority level corresponding to the target fingerprint information as the access authority level of the access instruction.
And when the target matching instruction is the target character string information, determining the access authority level corresponding to the target character string information as the access authority level of the access instruction.
And when the target matching instruction is the target touch screen track, determining the access authority level corresponding to the target touch screen track as the access authority level of the access instruction.
Step 404, searching a target multimedia file adapted to the access authority level of the access instruction in the multimedia database;
in the embodiment of the application, the multimedia files stored in the multimedia database with the access right are all configured with the access right level.
And the mobile terminal searches a target multimedia file corresponding to the access authority level of the access instruction in the multimedia database.
Step 405, the target multimedia file is displayed.
The mobile terminal displays the target multimedia file in the multimedia database, so that the user can browse the target multimedia file.
In the embodiment of the application, the mobile terminal writes the multimedia file into a multimedia database with access authority. When the multimedia files in the multimedia database are checked, a user needs to submit an access instruction to the mobile terminal, and the mobile terminal displays the corresponding multimedia files in the multimedia database according to the access authority level of the access instruction. In the embodiment of the application, the multimedia file is stored in the multimedia database with the access right, so that the multimedia file cannot be randomly viewed.
Preferably, when the user presents the multimedia file to different people, the user can input access instructions with different access permission levels to view the multimedia file with different access permission levels, so that the user can present different multimedia files to different people.
It should be noted that, for simplicity of description, the method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the embodiments are not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the embodiments. Further, those skilled in the art will also appreciate that the embodiments described in the specification are presently preferred and that no particular act is required of the embodiments of the application.
Referring to fig. 5, a block diagram of a storage device for multimedia files according to an embodiment of the present application is shown, which may specifically include the following modules:
a multimedia file obtaining module 501, configured to obtain a multimedia file;
a multimedia file writing module 502, configured to write the multimedia file into a multimedia database;
a feature information extraction module 503, configured to extract feature information of the multimedia file;
an access permission level determining module 504, configured to determine an access permission level according to the feature information of the multimedia file;
an access right level configuration module 505, configured to configure the access right level for the multimedia file in the multimedia database.
In this embodiment of the present application, the access right level determining module 504 may include:
the comparison submodule is used for comparing the characteristic information of the multimedia file with preset characteristic information and determining the preset characteristic information matched with the characteristic information of the multimedia file as target characteristic information; the preset characteristic information corresponds to the access authority level;
and the access authority level determining submodule is used for determining the access authority level corresponding to the target characteristic information.
In an embodiment of the present application, the multimedia file includes: images and videos; the preset feature information includes: presetting face feature information;
the feature information extraction module 503 may include:
the face feature information extraction submodule is used for extracting the image and/or the face feature information in the video;
the comparison sub-module includes:
and the face feature comparison unit is used for comparing the face feature information in the image and/or the video with preset face feature information and determining that the preset face feature information matched with the face feature information in the image and/or the video is target feature information.
In this embodiment, the access right level configuration module 505 may include:
and the first access authority level configuration sub-module is used for configuring the access authority level corresponding to the unique target characteristic information for the multimedia file if the image and/or the face characteristic information in the video is matched with the unique target characteristic information.
In this embodiment of the present application, the access permission level configuration module 505 may further include:
the highest access authority level determining submodule is used for determining the highest access authority level in the access authority levels corresponding to all target characteristic information if the target characteristic information matched with the image and/or the face characteristic information in the video is not unique;
and the second access authority level configuration submodule is used for configuring the highest access authority level for the multimedia file.
In this embodiment of the application, the multimedia file obtaining module 501 may include:
an image video obtaining sub-module for obtaining an image or video when the image or video is captured.
In the embodiment of the application, the mobile terminal writes the multimedia file into a multimedia database with access authority, determines the access authority level according to the characteristic information of the multimedia file, and configures the access authority level for the multimedia file. When the multimedia files in the multimedia database are checked, a user needs to submit an access instruction to the mobile terminal, and the mobile terminal displays the corresponding multimedia files in the multimedia database according to the access authority level of the access instruction. In the embodiment of the application, the multimedia file is stored in the multimedia database with the access right, so that the multimedia file cannot be randomly viewed.
Referring to fig. 6, a block diagram illustrating a structure of an embodiment of a multimedia file viewing apparatus according to the present application, where the multimedia file is stored in a multimedia database with access rights, and each multimedia file has an access right level, the apparatus may specifically include the following modules:
an access instruction receiving module 601, configured to receive a submitted access instruction;
an access authority level determining module 602, configured to determine an access authority level of the access instruction;
a multimedia file searching module 603, configured to search, in the multimedia database, a target multimedia file adapted to the access permission level of the access instruction;
a multimedia file presentation module 604, configured to present the target multimedia file.
In this embodiment of the present application, the access right level determining module 602 may include:
the instruction comparison sub-module is used for comparing the access instruction with a preset matching instruction and determining that the preset matching instruction matched with the access instruction is a target matching instruction; the matching instruction has a corresponding access permission level;
and the instruction level determining submodule is used for determining the access authority level corresponding to the target matching instruction as the access authority level of the access instruction.
In an embodiment of the present application, the access instruction includes: fingerprint information, character string information, and touch screen trajectory; the preset matching instruction comprises the following steps: fingerprint information, character string information, touch screen trajectory.
In the embodiment of the application, the mobile terminal writes the multimedia file into a multimedia database with access authority. When the multimedia files in the multimedia database are checked, a user needs to submit an access instruction to the mobile terminal, and the mobile terminal displays the corresponding multimedia files in the multimedia database according to the access authority level of the access instruction. In the embodiment of the application, the multimedia file is stored in the multimedia database with the access right, so that the multimedia file cannot be randomly viewed.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
As shown in fig. 7, for convenience of description, only the parts related to the embodiments of the present application are shown, and details of the specific technology are not disclosed, please refer to the method part of the embodiments of the present application. The terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of sales), a vehicle-mounted computer, etc., taking the terminal as the mobile phone as an example:
fig. 7 is a block diagram illustrating a partial structure of a mobile phone related to a terminal provided in an embodiment of the present application. Referring to fig. 7, the handset includes: radio Frequency (RF) circuit 710, memory 720, input unit 730, display unit 740, sensor 750, audio circuit 760, wireless fidelity (WiFi) module 770, processor 780, and power supply 790. Those skilled in the art will appreciate that the handset configuration shown in fig. 7 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 7:
the RF circuit 710 may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, receives downlink information of a base station and then processes the received downlink information to the processor 780; in addition, the data for designing uplink is transmitted to the base station. In general, the RF circuit 710 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuit 710 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to global system for Mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Messaging Service (SMS), and the like.
The memory 720 may be used to store software programs and modules, and the processor 780 may execute various functional applications and data processing of the cellular phone by operating the software programs and modules stored in the memory 720. The memory 720 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 720 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 730 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 730 may include a touch panel 731 and other input devices 732. The touch panel 731, also referred to as a touch screen, can collect touch operations of a user (e.g. operations of the user on or near the touch panel 731 by using any suitable object or accessory such as a finger, a stylus, etc.) and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 731 may include two portions of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts it to touch point coordinates, and sends the touch point coordinates to the processor 780, and can receive and execute commands from the processor 780. In addition, the touch panel 731 may be implemented by various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 730 may include other input devices 732 in addition to the touch panel 731. In particular, other input devices 732 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 740 may be used to display information input by the user or information provided to the user and various menus of the mobile phone. The display unit 740 may include a display panel 741, and optionally, the display panel 741 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch panel 731 can cover the display panel 741, and when the touch panel 731 detects a touch operation on or near the touch panel 731, the touch operation is transmitted to the processor 780 to determine the type of the touch event, and then the processor 780 provides a corresponding visual output on the display panel 741 according to the type of the touch event. Although the touch panel 731 and the display panel 741 are two independent components in fig. 7 to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 731 and the display panel 741 may be integrated to implement the input and output functions of the mobile phone.
The handset may also include at least one sensor 750, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display panel 741 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 741 and/or a backlight when the mobile phone is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 760, speaker 761, and microphone 762 may provide an audio interface between a user and a cell phone. The audio circuit 760 can transmit the electrical signal converted from the received audio data to the speaker 761, and the electrical signal is converted into a sound signal by the speaker 761 and output; on the other hand, the microphone 762 converts the collected sound signal into an electric signal, converts the electric signal into audio data after being received by the audio circuit 760, and then processes the audio data output processor 780, and then transmits the audio data to, for example, another cellular phone through the RF circuit 710, or outputs the audio data to the memory 720 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 770, and provides wireless broadband Internet access for the user. Although fig. 7 shows the WiFi module 770, it is understood that it does not belong to the essential constitution of the handset, and can be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 780 is a control center of the mobile phone, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 720 and calling data stored in the memory 720, thereby integrally monitoring the mobile phone. Optionally, processor 780 may include one or more processing units; preferably, the processor 780 may integrate an application processor, which primarily handles operating systems, user interfaces, applications, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 780.
The handset also includes a power supply 790 (e.g., a battery) for powering the various components, which may preferably be logically coupled to the processor 780 via a power management system, so that the power management system may be used to manage charging, discharging, and power consumption.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the embodiment of the present application, the processor 780 included in the terminal further has the following functions:
obtaining a multimedia file;
writing the multimedia file into a multimedia database;
extracting characteristic information of the multimedia file;
determining the access authority level according to the characteristic information of the multimedia file;
and configuring the access authority level for the multimedia files in the multimedia database.
The processor 780 included in the terminal also has the following functions:
comparing the characteristic information of the multimedia file with preset characteristic information, and determining the preset characteristic information matched with the characteristic information of the multimedia file as target characteristic information; the preset characteristic information corresponds to the access authority level;
and determining the access authority level corresponding to the target characteristic information.
The processor 780 included in the terminal also has the following functions:
extracting the image and/or the face feature information in the video;
and comparing the image and/or the face feature information in the video with preset face feature information, and determining that the preset face feature information matched with the image and/or the face feature information in the video is target feature information.
The processor 780 included in the terminal also has the following functions:
and if the image and/or the face feature information in the video is matched with the unique target feature information, configuring the access authority level corresponding to the unique target feature information for the multimedia file.
The processor 780 included in the terminal also has the following functions:
if the target characteristic information matched with the image and/or the face characteristic information in the video is not unique, determining the highest access authority level in the access authority levels corresponding to all the target characteristic information;
configuring the highest access permission level for the multimedia file.
The processor 780 included in the terminal also has the following functions:
when an image or video is captured, the image or video is obtained.
As shown in fig. 8, for convenience of description, only the parts related to the embodiments of the present application are shown, and details of the specific technology are not disclosed, please refer to the method part of the embodiments of the present application. The terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of sales), a vehicle-mounted computer, etc., taking the terminal as the mobile phone as an example:
fig. 8 is a block diagram illustrating a partial structure of a mobile phone related to a terminal provided in an embodiment of the present application. Referring to fig. 8, the handset includes: radio Frequency (RF) circuitry 810, memory 820, input unit 830, display unit 840, sensor 850, audio circuitry 860, wireless fidelity (WiFi) module 870, processor 880, and power supply 890. Those skilled in the art will appreciate that the handset configuration shown in fig. 8 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 8:
the RF circuit 810 may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, for processing downlink information of a base station after receiving the downlink information to the processor 880; in addition, the data for designing uplink is transmitted to the base station. In general, RF circuit 810 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuit 810 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to global system for Mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Messaging Service (SMS), and the like.
The memory 820 may be used to store software programs and modules, and the processor 880 executes various functional applications and data processing of the cellular phone by operating the software programs and modules stored in the memory 820. The memory 820 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 820 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 830 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 830 may include a touch panel 831 and other input devices 832. The touch panel 831, also referred to as a touch screen, can collect touch operations performed by a user on or near the touch panel 831 (e.g., operations performed by the user on the touch panel 831 or near the touch panel 831 using any suitable object or accessory such as a finger, a stylus, etc.) and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 831 may include two portions, i.e., a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts it to touch point coordinates, and sends the touch point coordinates to the processor 880, and can receive and execute commands from the processor 880. In addition, the touch panel 831 may be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 830 may include other input devices 832 in addition to the touch panel 831. In particular, other input devices 832 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 840 may be used to display information input by the user or information provided to the user and various menus of the cellular phone. The display unit 840 may include a display panel 841, and the display panel 841 may be optionally configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, touch panel 831 can overlay display panel 841, and when touch panel 831 detects a touch operation thereon or nearby, communicate to processor 880 to determine the type of touch event, and processor 880 can then provide a corresponding visual output on display panel 841 based on the type of touch event. Although in fig. 8, the touch panel 831 and the display panel 841 are two separate components to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 831 and the display panel 841 may be integrated to implement the input and output functions of the mobile phone.
The handset may also include at least one sensor 850, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display panel 841 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 841 and/or the backlight when the mobile phone is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 860, speaker 861, microphone 862 may provide an audio interface between the user and the handset. The audio circuit 860 can transmit the electrical signal converted from the received audio data to the speaker 861, and the electrical signal is converted into a sound signal by the speaker 861 and output; on the other hand, the microphone 862 converts collected sound signals into electrical signals, which are received by the audio circuit 860 and converted into audio data, which are then processed by the audio data output processor 880 and transmitted to, for example, another cellular phone via the RF circuit 810, or output to the memory 820 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help a user to send and receive e-mails, browse webpages, access streaming media and the like through the WiFi module 870, and provides wireless broadband Internet access for the user. Although fig. 8 shows WiFi module 870, it is understood that it does not belong to the essential constitution of the handset, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 880 is a control center of the mobile phone, connects various parts of the entire mobile phone using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 820 and calling data stored in the memory 820, thereby integrally monitoring the mobile phone. Optionally, processor 880 may include one or more processing units; preferably, the processor 880 may integrate an application processor, which mainly handles operating systems, user interfaces, applications, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 880.
The handset also includes a power supply 890 (e.g., a battery) for powering the various components, which may preferably be logically coupled to the processor 880 via a power management system to manage charging, discharging, and power consumption.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
In the embodiment of the present application, the processor 880 included in the terminal further has the following functions:
receiving a submitted access instruction;
determining an access permission level of the access instruction;
searching a target multimedia file matched with the access authority level of the access instruction in the multimedia database;
and displaying the target multimedia file.
The processor 880 comprised by the terminal also has the following functions:
comparing the access instruction with a preset matching instruction, and determining that the preset matching instruction matched with the access instruction is a target matching instruction; the matching instruction has a corresponding access permission level;
and determining the access authority level corresponding to the target matching instruction as the access authority level of the access instruction.
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
As will be appreciated by one of skill in the art, embodiments of the present application may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing terminal to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing terminal to cause a series of operational steps to be performed on the computer or other programmable terminal to produce a computer implemented process such that the instructions which execute on the computer or other programmable terminal provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present application have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including the preferred embodiment and all such alterations and modifications as fall within the true scope of the embodiments of the application.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The foregoing describes in detail a storage method of a multimedia file, a viewing method of a multimedia file, a storage device of a multimedia file, a viewing device of a multimedia file, and a mobile terminal provided in the present application, and a specific example is applied in the present application to explain the principle and the implementation of the present application, and the description of the foregoing embodiments is only used to help understand the method and the core idea of the present application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.
The embodiment of the application discloses A1, a method for storing multimedia files, comprising the following steps:
obtaining a multimedia file;
writing the multimedia file into a multimedia database;
extracting characteristic information of the multimedia file;
determining the access authority level according to the characteristic information of the multimedia file;
and configuring the access authority level for the multimedia files in the multimedia database.
A2, the method according to A1, wherein the step of determining the access right level according to the characteristic information of the multimedia file comprises:
comparing the characteristic information of the multimedia file with preset characteristic information, and determining the preset characteristic information matched with the characteristic information of the multimedia file as target characteristic information; the preset characteristic information corresponds to the access authority level;
and determining the access authority level corresponding to the target characteristic information.
A3, the method of A2, the multimedia file comprising: images and videos; the preset feature information includes: presetting face feature information;
the step of extracting the feature information of the multimedia file comprises the following steps:
extracting the image and/or the face feature information in the video;
the step of comparing the characteristic information of the multimedia file with preset characteristic information and determining that the preset characteristic information matched with the characteristic information of the multimedia file is target characteristic information comprises the following steps:
and comparing the image and/or the face feature information in the video with preset face feature information, and determining that the preset face feature information matched with the image and/or the face feature information in the video is target feature information.
A4, the method of A3, the step of configuring the access permission level for multimedia files in the multimedia database comprising:
and if the image and/or the face feature information in the video is matched with the unique target feature information, configuring the access authority level corresponding to the unique target feature information for the multimedia file.
A5, the method of A4, the step of configuring the access permission level for multimedia files in the multimedia database further comprising:
if the target characteristic information matched with the image and/or the face characteristic information in the video is not unique, determining the highest access authority level in the access authority levels corresponding to all the target characteristic information;
configuring the highest access permission level for the multimedia file.
A6, the method of A3, the step of obtaining the multimedia file comprising:
when an image or video is captured, the image or video is obtained.
The embodiment of the application also discloses B7 and a method for viewing multimedia files, wherein the multimedia files are stored in a multimedia database with access authority, each multimedia file has an access authority level, and the method comprises the following steps:
receiving a submitted access instruction;
determining an access permission level of the access instruction;
searching a target multimedia file matched with the access authority level of the access instruction in the multimedia database;
and displaying the target multimedia file.
B8, the method of B7, the step of determining the access permission level of the access instruction comprising:
comparing the access instruction with a preset matching instruction, and determining that the preset matching instruction matched with the access instruction is a target matching instruction; the matching instruction has a corresponding access permission level;
and determining the access authority level corresponding to the target matching instruction as the access authority level of the access instruction.
B9, the method of B8, the access instruction comprising: fingerprint information, character string information, and touch screen trajectory; the preset matching instruction comprises the following steps: fingerprint information, character string information, touch screen trajectory.
The embodiment of the application also discloses C10, a storage device of multimedia files, comprising:
the multimedia file obtaining module is used for obtaining a multimedia file;
the multimedia file writing module is used for writing the multimedia file into a multimedia database;
the characteristic information extraction module is used for extracting the characteristic information of the multimedia file;
the access authority level determining module is used for determining the access authority level according to the characteristic information of the multimedia file;
and the access authority level configuration module is used for configuring the access authority level for the multimedia files in the multimedia database.
C11, the apparatus of C10, the access right level determination module comprising:
the comparison submodule is used for comparing the characteristic information of the multimedia file with preset characteristic information and determining the preset characteristic information matched with the characteristic information of the multimedia file as target characteristic information; the preset characteristic information corresponds to the access authority level;
and the access authority level determining submodule is used for determining the access authority level corresponding to the target characteristic information.
C12, the apparatus as in C11, the multimedia file comprising: images and videos; the preset feature information includes: presetting face feature information;
the feature information extraction module includes:
the face feature information extraction submodule is used for extracting the image and/or the face feature information in the video;
the comparison sub-module includes:
and the face feature comparison unit is used for comparing the face feature information in the image and/or the video with preset face feature information and determining that the preset face feature information matched with the face feature information in the image and/or the video is target feature information.
C13, the apparatus as described in C12, the access right level configuration module comprising:
and the first access authority level configuration sub-module is used for configuring the access authority level corresponding to the unique target characteristic information for the multimedia file if the image and/or the face characteristic information in the video is matched with the unique target characteristic information.
C14, the apparatus of C13, the access privilege level configuration module further comprising:
the highest access authority level determining submodule is used for determining the highest access authority level in the access authority levels corresponding to all target characteristic information if the target characteristic information matched with the image and/or the face characteristic information in the video is not unique;
and the second access authority level configuration submodule is used for configuring the highest access authority level for the multimedia file.
C15, the apparatus of C12, the multimedia file obtaining module comprising:
an image video obtaining sub-module for obtaining an image or video when the image or video is captured.
The embodiment of the application also discloses D16, a device for viewing multimedia files, wherein the multimedia files are stored in a multimedia database with access authority, each multimedia file has an access authority level, and the device comprises:
the access instruction receiving module is used for receiving the submitted access instruction;
the access authority level determining module is used for determining the access authority level of the access instruction;
the multimedia file searching module is used for searching a target multimedia file matched with the access authority level of the access instruction in the multimedia database;
and the multimedia file display module is used for displaying the target multimedia file.
D17, the apparatus as recited in D16, the access right level determining module comprising:
the instruction comparison sub-module is used for comparing the access instruction with a preset matching instruction and determining that the preset matching instruction matched with the access instruction is a target matching instruction; the matching instruction has a corresponding access permission level;
and the instruction level determining submodule is used for determining the access authority level corresponding to the target matching instruction as the access authority level of the access instruction.
D18, the apparatus of D17, the access instruction comprising: fingerprint information, character string information, and touch screen trajectory; the preset matching instruction comprises the following steps: fingerprint information, character string information, touch screen trajectory.
The embodiment of the application also discloses an E19, a mobile terminal, comprising a processor and a memory,
the memory stores programs of the storage methods of the multimedia files described in a1 through a6,
the processor is configured to execute programs stored in the memory.
The embodiment of the application also discloses a mobile terminal F20, which comprises a processor and a memory,
the memory for storing a program of viewing methods of the multimedia files described in B7 through B9;
the processor is configured to execute programs stored in the memory.

Claims (9)

1. A method for storing a multimedia file, comprising:
obtaining a multimedia file;
writing the multimedia file into a multimedia database;
extracting characteristic information of the multimedia file;
comparing the characteristic information of the multimedia file with preset characteristic information, and determining the preset characteristic information matched with the characteristic information of the multimedia file as target characteristic information; the preset characteristic information corresponds to the access authority level;
determining an access authority level corresponding to the target characteristic information;
configuring the access permission level for multimedia files in the multimedia database;
wherein configuring the access permission level for the multimedia file in the multimedia database comprises:
and if the target characteristic information is not unique, determining the highest access authority level in the access authority levels corresponding to the target characteristic information, and configuring the highest access authority level for the multimedia file.
2. The method of claim 1, wherein the multimedia file comprises: images and videos; the preset feature information includes: presetting face feature information;
the step of extracting the feature information of the multimedia file comprises the following steps:
extracting the image and/or the face feature information in the video;
the step of comparing the characteristic information of the multimedia file with preset characteristic information and determining that the preset characteristic information matched with the characteristic information of the multimedia file is target characteristic information comprises the following steps:
and comparing the image and/or the face feature information in the video with preset face feature information, and determining that the preset face feature information matched with the image and/or the face feature information in the video is target feature information.
3. The method of claim 2, wherein the step of configuring the access permission level for the multimedia file in the multimedia database further comprises:
and if the image and/or the face feature information in the video is matched with the unique target feature information, configuring the access authority level corresponding to the unique target feature information for the multimedia file.
4. The method of claim 2, wherein the step of obtaining a multimedia file comprises:
when an image or video is captured, the image or video is obtained.
5. A storage device for multimedia files, comprising:
the multimedia file obtaining module is used for obtaining a multimedia file;
the multimedia file writing module is used for writing the multimedia file into a multimedia database;
the characteristic information extraction module is used for extracting the characteristic information of the multimedia file;
the access authority level determining module is used for determining the access authority level according to the characteristic information of the multimedia file;
the access right level determination module comprises: the comparison submodule is used for comparing the characteristic information of the multimedia file with preset characteristic information and determining the preset characteristic information matched with the characteristic information of the multimedia file as target characteristic information; the preset characteristic information corresponds to the access authority level;
the access authority level determining submodule is used for determining the access authority level corresponding to the target characteristic information;
the access authority level configuration module is used for configuring the access authority level for the multimedia files in the multimedia database;
the access right level configuration module further comprises:
the highest access authority level determining submodule is used for determining the highest access authority level in the access authority levels corresponding to the target characteristic information if the target characteristic information is not unique;
and the second access authority level configuration submodule is used for configuring the highest access authority level for the multimedia file.
6. The apparatus of claim 5, wherein the multimedia file comprises: images and videos; the preset feature information includes: presetting face feature information;
the feature information extraction module includes:
the face feature information extraction submodule is used for extracting the image and/or the face feature information in the video;
the comparison sub-module includes:
and the face feature comparison unit is used for comparing the face feature information in the image and/or the video with preset face feature information and determining that the preset face feature information matched with the face feature information in the image and/or the video is target feature information.
7. The apparatus of claim 6, wherein the access permission level configuration module comprises:
and the first access authority level configuration sub-module is used for configuring the access authority level corresponding to the unique target characteristic information for the multimedia file if the image and/or the face characteristic information in the video is matched with the unique target characteristic information.
8. The apparatus of claim 6, wherein the multimedia file obtaining module comprises:
an image video obtaining sub-module for obtaining an image or video when the image or video is captured.
9. A mobile terminal comprising a processor and a memory,
a program for the memory to store the storage method of the multimedia file according to any one of claim 1 to claim 4;
the processor is configured to execute programs stored in the memory.
CN201710056802.8A 2017-01-25 2017-01-25 Multimedia file storage and viewing method and device and mobile terminal Active CN106921791B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710056802.8A CN106921791B (en) 2017-01-25 2017-01-25 Multimedia file storage and viewing method and device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710056802.8A CN106921791B (en) 2017-01-25 2017-01-25 Multimedia file storage and viewing method and device and mobile terminal

Publications (2)

Publication Number Publication Date
CN106921791A CN106921791A (en) 2017-07-04
CN106921791B true CN106921791B (en) 2020-06-09

Family

ID=59454074

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710056802.8A Active CN106921791B (en) 2017-01-25 2017-01-25 Multimedia file storage and viewing method and device and mobile terminal

Country Status (1)

Country Link
CN (1) CN106921791B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107704766A (en) * 2017-08-29 2018-02-16 努比亚技术有限公司 Multimedia file access control method, terminal and computer-readable recording medium
CN107808130A (en) * 2017-10-19 2018-03-16 维沃移动通信有限公司 A kind of video detecting method and device, mobile terminal
CN107808107B (en) * 2017-11-16 2021-09-24 维沃移动通信有限公司 Application message display method and mobile terminal
CN108763975A (en) * 2018-03-30 2018-11-06 武志学 Show that equipment shows content protecting method, device and equipment
CN109660828B (en) * 2018-09-27 2022-04-22 深圳壹账通智能科技有限公司 Video resource management method, device and computer readable storage medium
CN111447470B (en) * 2019-10-22 2021-04-20 深圳市野生动物园有限公司 Video application program parameter setting platform
CN113038089B (en) * 2021-05-21 2021-09-14 浙江宇视科技有限公司 Intelligent identification dynamic self-decoding processing method and device, electronic equipment and storage medium
CN113282901A (en) * 2021-07-26 2021-08-20 中航金网(北京)电子商务有限公司 File protection method, device, system, medium and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103824030A (en) * 2014-02-27 2014-05-28 宇龙计算机通信科技(深圳)有限公司 Data protection device and data protection method
CN104123509A (en) * 2014-07-21 2014-10-29 联想(北京)有限公司 Information processing method and electronic device
CN104852967A (en) * 2015-04-21 2015-08-19 小米科技有限责任公司 Picture sharing method and device
CN105389516A (en) * 2015-11-09 2016-03-09 小米科技有限责任公司 Sensitive picture reminding method and apparatus
CN106210528A (en) * 2016-07-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 A kind of encrypt the method for photo, device and mobile terminal

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005293399A (en) * 2004-04-02 2005-10-20 Matsushita Electric Ind Co Ltd Personal authentication method and device
CN104966005B (en) * 2014-05-12 2018-04-27 腾讯科技(深圳)有限公司 A kind of access control method, and terminal device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103824030A (en) * 2014-02-27 2014-05-28 宇龙计算机通信科技(深圳)有限公司 Data protection device and data protection method
CN104123509A (en) * 2014-07-21 2014-10-29 联想(北京)有限公司 Information processing method and electronic device
CN104852967A (en) * 2015-04-21 2015-08-19 小米科技有限责任公司 Picture sharing method and device
CN105389516A (en) * 2015-11-09 2016-03-09 小米科技有限责任公司 Sensitive picture reminding method and apparatus
CN106210528A (en) * 2016-07-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 A kind of encrypt the method for photo, device and mobile terminal

Also Published As

Publication number Publication date
CN106921791A (en) 2017-07-04

Similar Documents

Publication Publication Date Title
CN106921791B (en) Multimedia file storage and viewing method and device and mobile terminal
CN108021305B (en) Application association starting method and device and mobile terminal
CN109194818B (en) Information processing method and terminal
CN109078319B (en) Game interface display method and terminal
CN108763316B (en) Audio list management method and mobile terminal
CN108174103B (en) Shooting prompting method and mobile terminal
CN108279948B (en) Application program starting method and mobile terminal
CN109213416B (en) Display information processing method and mobile terminal
EP3699743B1 (en) Image viewing method and mobile terminal
WO2020192299A1 (en) Information display method and terminal device
CN108334272B (en) Control method and mobile terminal
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
CN106326773B (en) A kind of method, apparatus and terminal of photo encryption handling
CN109857297B (en) Information processing method and terminal equipment
WO2019114522A1 (en) Screen control method, screen control apparatus, and mobile terminal
US20170064352A1 (en) Method and system for collecting statistics on streaming media data, and related apparatus
CN106791916B (en) Method, device and system for recommending audio data
CN109495638B (en) Information display method and terminal
CN109753202B (en) Screen capturing method and mobile terminal
CN108762641B (en) Text editing method and terminal equipment
CN108491143B (en) Object movement control method and mobile terminal
CN108462794B (en) Information display method and mobile terminal
CN107967086B (en) Icon arrangement method and device for mobile terminal and mobile terminal
CN105513098B (en) Image processing method and device
CN108920073B (en) Display control method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170802

Address after: 100102, 18 floor, building 2, Wangjing street, Beijing, Chaoyang District, 1801

Applicant after: BEIJING ANYUN SHIJI SCIENCE AND TECHNOLOGY CO., LTD.

Address before: 100088 Beijing city Xicheng District xinjiekouwai Street 28, block D room 112 (Desheng Park)

Applicant before: Beijing Qihu Technology Co., Ltd.

GR01 Patent grant
GR01 Patent grant