CN106951764A - A kind of browsing method and electronic installation - Google Patents

A kind of browsing method and electronic installation Download PDF

Info

Publication number
CN106951764A
CN106951764A CN201710206706.7A CN201710206706A CN106951764A CN 106951764 A CN106951764 A CN 106951764A CN 201710206706 A CN201710206706 A CN 201710206706A CN 106951764 A CN106951764 A CN 106951764A
Authority
CN
China
Prior art keywords
target image
user
content
characteristic
reference feature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710206706.7A
Other languages
Chinese (zh)
Inventor
柯海滨
屈峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201710206706.7A priority Critical patent/CN106951764A/en
Publication of CN106951764A publication Critical patent/CN106951764A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention discloses a kind of browsing method and electronic installation, wherein, the browsing method is applied to electronic installation, and the browsing method includes:Obtain the browse request on target image that user sends;Obtain the biological characteristic of the user;The biological characteristic is compared with the reference feature in the target image, if the biological characteristic matches with the reference feature, the content of the target image is shown.The browsing method of the present invention enables the holder of target image independently to select the user of the browsable target image, significantly improves the privacy of target image, while protecting the right of privacy of target image holder by setting authorizing procedure to target image.

Description

A kind of browsing method and electronic installation
Technical field
The present invention relates to network field, more particularly to a kind of browsing method and the electronic installation for being applicable the browsing method.
Background technology
With various portable photographing devices popularization and photographing device performance of taking pictures lifting, cause personal photo Quantity be in volatile development gesture.Thus, the storage problem and sharing problem of the personal photo of magnanimity become it is extremely important and Urgently.
The platform of many cloud photograph albums is occurred in that in the market, such as google photograph albums, Baidu's photograph album;It has also appeared one The intelligent storage equipment of kind of household internal privately owned photograph album platform, such as Lenovo smart Home, equipment portion within the family Constitute and the backup of photo is carried out between a LAN, the multiple equipment used for kinsfolk and is shared.
But during photo is shared, sometimes wish to keep the privacy of some photos, merely desire to allow some spies Fixed personnel are browsed, and thus present applicant proposes a kind of browsing method that can solve the problem that the technical problem.
The content of the invention
Problem to be solved by this invention be to provide it is a kind of the different browse rights for browsing object can be identified from And reach the electronic installation of this kind of browsing method of the browsing method for keeping target image secret effect and application.
In order to solve the above problems, the present invention provides a kind of browsing method, it is adaptable to electronic installation, the browsing method bag Include:
Obtain the browse request on target image that user sends;
Obtain the biological characteristic of the user;
The biological characteristic is compared with the reference feature in the target image, if the biological characteristic with it is described Reference feature matches, then shows the content of the target image.
Preferably, setting up the reference feature database of the target image according to the content of the target image;
It is described that the biological characteristic is compared with the reference feature in the target image, if the biological characteristic with The reference feature matches, then shows the content of the target image and include:
The characteristic matched with the biological characteristic obtained is searched in the reference feature database;
If finding out the characteristic of matching, the content of the target image is shown;If not finding the feature of matching The content of data, then the refusal display target image.
Preferably, the reference feature database purchase has obtained from the portrait area in the target image each Characteristic.
Preferably, the biological characteristic for obtaining the user obtains the face of the user specifically by camera Feature.
Preferably, also including before the biological characteristic of the user is obtained:
Judgement browses whether the target image needs authentication, is if desired then authenticated;If need not if directly display The content of the target image.
Present invention simultaneously provides a kind of electronic installation, including:
First sensor, for obtaining the browse request on target image that user sends;
Second sensor, the biological characteristic for obtaining the user;
Processor, the biological characteristic is compared with the reference feature in the target image, if described biological special Levy and match with the reference feature, then show the content of the target image;And
Performing module, the judged result for performing the processor.
Preferably, the processor concrete configuration is:Described in searching and obtain in the reference feature database The characteristic that biological characteristic matches;
If finding out the characteristic of matching, the content of the target image is shown;If not finding the feature of matching The content of data, then the refusal display target image.
Preferably, the reference feature database purchase has obtained from the portrait area in the target image each Characteristic.
Preferably, the second sensor is camera, the camera is used for the facial characteristics for obtaining the user.
Preferably, the processor, which is additionally configured to judgement, browses whether the target image needs authentication, if desired then Authenticated;If need not if directly display the content of the target image.
The browsing method of the present invention and the beneficial effect of electronic installation are, by setting authorizing procedure to target image, The holder of target image is independently selected the user of the browsable target image, significantly improve the secret of target image Property, while protecting the right of privacy of target image holder.
Brief description of the drawings
Fig. 1 is a kind of flow chart of browsing method of the present invention.
Fig. 2 is the flow chart of another browsing method of the present invention.
Fig. 3 is a kind of structural representation of electronic installation of the present invention.
Embodiment
Below, the specific embodiment of the present invention is described in detail with reference to accompanying drawing, but it is not as limiting to the invention.
It should be understood that can disclosed embodiments be made with various modifications.Therefore, specification of the invention should not This is considered as limitation, and only as the example of embodiment.Those skilled in the art will be expected in the scope of the present disclosure and spirit Other interior modifications.
Comprising in the description and constituting the accompanying drawing of a part of specification and show embodiment of the disclosure, and with it is upper Substantially description and the detailed description given below to embodiment of this disclosure that face is provided are used to explain the disclosure together Principle.
It is of the invention by description with reference to the accompanying drawings to the preferred form of the embodiment that is given as non-limiting examples These and other characteristic will become apparent.
It is also understood that although with reference to some instantiations, invention has been described, people in the art Member realize with can determine the present invention many other equivalents, they have feature as claimed in claim and therefore all In the protection domain limited whereby.
When read in conjunction with the accompanying drawings, in view of described further below, the above and other aspect of the disclosure, feature and advantage will become It is more readily apparent.
The specific embodiment of the disclosure is described hereinafter with reference to accompanying drawing;It will be appreciated, however, that the disclosed embodiments are only The example of the disclosure, it can be implemented using various ways.The function and structure known and/or repeated is not described in detail to avoid Unnecessary or unnecessary details make it that the disclosure is smudgy.Therefore, specific structural and feature disclosed herein is thin Section is not intended to restrictions, but as just the basis of claim and representative basis for instruct those skilled in the art with Substantially any appropriate detailed construction diversely uses the disclosure.
Below, the embodiment of the present invention is described in detail with reference to accompanying drawing:
As shown in figure 1, the present invention provides a kind of browsing method, it is adaptable to electronic installation.This kind of browsing method includes:
Step one:Obtain the browse request on target image that user sends, the input unit such as user is by mouse Part clicks on the icon of target image, and browse request is sent to system;
Step 2:Obtain the biological characteristic of user;
Step 3:Biological characteristic is compared with the reference feature in target image, if biological characteristic and reference feature Match, then the content of display target image;Wherein reference feature is extracted from the content of target image, i.e. with reference to special Levy a part for the content for belonging to target image.
By above-mentioned browsing method, target image holder can set authorizing procedure to target image, make desire browsing objective The user of image only has with the biological characteristic matched with the reference feature on target image, and such as user has appeared in mesh Logo image is first-class, the authority just with browsing objective picture material, so as to add the privacy of target image, protects target The privacy of image holder.
Further, for convenience of reference feature is searched, the ginseng of target image need to be set up previously according to the content of target image According to property data base;The characteristic obtained from the portrait area in target image can be for example stored in as reference feature and joined According in property data base.Certainly, the characteristic that will can be also obtained from the scene regions in target image and/or still life region It is stored in reference feature database, but is obtained when obtaining feature it is necessary to corresponding in user's local environment as reference feature Scenery and/or still life.
System lookup and the biological characteristic phase obtained in reference feature database after the biological characteristic of user is obtained The characteristic matched somebody with somebody;
If finding out the characteristic of matching, the content of display target image;If not finding the characteristic of matching, Then refuse the content of display target image.
Further, obtaining the biological characteristic of user can specifically be obtained by camera, for example with camera to user Face taken pictures, the designated area of user's face or body can also be taken pictures, so as to obtain the biological characteristic of user. Certainly, this is not limited to, the iris of iris recognition device acquisition user is may also set up as biological characteristic, or use fingerprint input device , specifically can be depending on the content according to target image Deng obtaining the fingerprint of user as biological characteristic.
Preferably, it also can be set before the biological characteristic of user is obtained and judge step:
Judge whether browsing objective image needs authentication, if desired then authenticated;If need not if directly display target The content of image, to accelerate the response speed of system of users.And avoid system from authenticating the image without authentication, increase Live load.
Below in conjunction with exemplified by specific the present embodiment to the present invention browsing method be specifically described:
Embodiment one:
When the people that the holder of target image is intended merely to occur in the target image has the authority for browsing the target image, Whole facial characteristics of owner's picture that can in advance in reference feature datarams store up target image content.Used when system is obtained After family is to the browse request of target image, and during through judging to know that browsing the target image needs authentication, face of the camera to user Portion is taken pictures and is transmitted photo to system, system is obtained whole facial characteristics of user, then, system is by each of acquisition Facial characteristics with being searched, being compared respectively with reference to the reference feature in database, if finding the facial characteristics phase with user The reference feature of matching, or, find the reference feature that the facial characteristics of 80%-99% and user match, system then to The content of family display target image, otherwise, refuses the content to user's display target image.
Embodiment two:
The holder of target image is intended merely to the use similar to there is the eyes appearance of (certain) portrait in the target image Family have browse the target image authority when, can in advance reference feature datarams storage target image content in owner The eye feature of picture or nominator's picture.After browse request of the system acquisition user to target image, and this is browsed through judging to know When target image needs authentication, camera is taken pictures to the eye of user and is transmitted photo to system, system is obtained use The eye feature at family, then, system is by the eye feature of acquisition with being searched, being compared respectively with reference to the reference feature in database It is right, if find (can limit the eye feature of user and corresponding reference spy with the reference feature that the eye feature of user matches It is to match to levy the similarity with 70%-99%), system is then to the content of user's display target image, otherwise, refuse to The content of user's display target image.
Embodiment three:
The holder of target image is intended merely to the use similar to there is the shape of face appearance of (certain) portrait in the target image Family have browse the target image authority when, can in advance reference feature datarams storage target image content in owner The face mask feature of picture or nominator's picture.After browse request of the system acquisition user to target image, and through judging to know clear Look at the target image need authentication when, camera is taken pictures to the face of user and is transmitted photo to system, obtains system The face mask feature at family is taken, then, system is by the face mask feature of acquisition with dividing with reference to the reference feature in database Do not searched, compared, if find match with the eye feature of user reference feature (can limit the eye feature of user with It is to match that corresponding reference feature, which has 70%-99% similarity), system is then into user's display target image Hold, otherwise, refuse the content to user's display target image.
Example IV:
When certain portrait or the eye of owner's picture in target image are exposed in target image, if target image When the people that holder is intended merely to occur in the target image has the authority for browsing the target image, it can be taken using iris recognition device For camera to obtain the iris feature of user as the biological characteristic of user.It can specifically be stored up in advance in reference feature datarams The iris characteristic data of owner's picture in target image content.After browse request of the system acquisition user to target image, And during through judging to know that browsing the target image needs authentication, iris recognition device is scanned to the eye of user and by scan image Transmit to system, system is obtained the iris feature of user, then, system is by the iris feature of acquisition and with reference in database Reference feature is searched, compared respectively, if the reference feature matched with the iris feature of user is found, or, find The reference feature that the iris feature of 80%-99% and user match, system is no then to the content of user's display target image Then, the content to user's display target image is refused.Precision is higher by the way of authentication is identified in iris, and error is more It is small, more conducively protect the privacy of target image holder.
Embodiment five:
When (at least part) palm of owner's picture in target image is exposed in target image, if target image When the people that holder is intended merely to occur in the target image has the authority for browsing the target image, it can be taken using fingerprint scanner For camera to obtain the fingerprint characteristic of user as the biological characteristic of user.It can specifically be stored up in advance in reference feature datarams The fingerprint characteristic data of owner's picture in target image content.After browse request of the system acquisition user to target image, And during through judging to know that browsing the target image needs authentication, point out user finger or palm are positioned on fingerprint scanner (or Designated area in other equipment, such as screen, keyboard), it is scanned with the finger or palm to user and by scanning result Transmit to system, system is obtained the fingerprint characteristic of user, then, system is by the fingerprint characteristic of acquisition and with reference in database Reference feature is searched, compared respectively, if the reference feature matched with the fingerprint characteristic of user is found, or, find The reference feature that the iris feature of 80%-99% and user match, system is no then to the content of user's display target image Then, the content to user's display target image is refused.
Embodiment six:
The biological characteristic of the user of acquisition may include that a kind of biological characteristic may also comprise a variety of biological characteristics, accordingly, use The device that family obtains user biological feature is alternatively one or more.
Specifically, or with the holder of target image the people for being intended merely to occur in the target image, which has, browses the target Exemplified by the authority of image, if multiple portraits in target image are not everyone, whole facial characteristics of picture are exposed to target In image, for example wherein certain portrait only eyes are exposed in target image, and the remainder of face is blocked by things such as scarfs, together When portrait eyes when being blocked by sunglasses or cap, be unable to browsing objective image for the user that avoids the above-mentioned portrait of correspondence, can Pre-set camera and iris recognition device, and owner's picture in reference feature datarams store up target image content is complete Portion's facial characteristics, while the iris feature for the portrait for only exposing eyes is stored in reference feature database.Used when system is obtained After family is to the browse request of target image, and during through judging to know that browsing the target image needs authentication, face of the camera to user Portion is taken pictures and is transmitted photo to system, make system obtain user whole facial characteristics, while iris recognition device to The iris at family is scanned and transmits scanning result to system, system is obtained the iris feature of user.Then, system will be obtained Each facial characteristics and iris feature taken with reference to the reference feature in database respectively with being compared, if finding and user The reference feature that matches of facial characteristics, or, find the reference feature matched with the iris feature of user, system then to The content of user's display target image (can now set the facial characteristics or iris feature phase for finding 80%-99% and user The reference feature matched somebody with somebody, system is then to the content of user's display target image), otherwise, refuse to user's display target image Content.
Embodiment seven:
The people that the same holder with target image is intended merely to occur in the target image, which has, browses the target image Exemplified by authority, when the face of certain portrait in target image is blocked by palm, fingerprint can be set while camera is set Scanner, i.e. the iris recognition device in embodiment six, the specifically used flow and reality of the present embodiment are replaced using fingerprint scanner Example six is applied similar, i.e. the facial characteristics of user can be obtained by camera, while obtaining the fingerprint of user by fingerprint scanner Feature, and two kinds of features are compared with pre-stored reference feature, matches if finding with the facial characteristics of user Reference feature, or, find the reference feature matched with the fingerprint characteristic of user, system is then to user's display target image Content, otherwise, refuse the content to user's display target image.
As shown in figure 3, present invention simultaneously provides a kind of electronic installation, it includes:
First sensor, for obtaining the browse request on target image that user sends;
Second sensor, the biological characteristic for obtaining user;
Processor, receives the testing result of first sensor and second sensor, and by biological characteristic and target image Reference feature be compared, if biological characteristic matches with reference feature, the content of display target image.
Wherein, processor concrete configuration is:Search what is matched with the biological characteristic obtained in reference feature database Characteristic;
If finding out the characteristic of matching, the content of display target image;If not finding the characteristic of matching, Then refuse the content of display target image.
Described reference feature database purchase has each characteristic obtained from the portrait area in target image.
Described second sensor can be camera, for take pictures user so as to obtain the facial characteristics of user, Or iris recognition device or fingerprint input device etc., to be respectively used to the iris feature and fingerprint characteristic that obtain user.
Preferably, the processor in the present embodiment is additionally configured to judge whether browsing objective image needs authentication, if desired Then authenticated;If need not if directly display the content of target image.
It is apparent to those skilled in the art that, for convenience and simplicity of description, foregoing description is browsed The electronic installation that method is applied to, may be referred to the correspondence description in preceding method embodiment, will not be repeated here.
Above example is only the exemplary embodiment of the present invention, is not used in the limitation present invention, protection scope of the present invention It is defined by the claims.Those skilled in the art can make respectively in the essence and protection domain of the present invention to the present invention Modification or equivalent are planted, this modification or equivalent also should be regarded as being within the scope of the present invention.

Claims (10)

1. a kind of browsing method, it is adaptable to electronic installation, it is characterised in that the browsing method includes:
Obtain the browse request on target image that user sends;
Obtain the biological characteristic of the user;
The biological characteristic is compared with the reference feature in the target image, if the biological characteristic and the reference Feature matches, then shows the content of the target image.
2. the method according to claim 1, it is characterised in that the target is set up according to the content of the target image The reference feature database of image;
It is described that the biological characteristic is compared with the reference feature in the target image, if the biological characteristic with it is described Reference feature matches, then shows the content of the target image and include:
The characteristic matched with the biological characteristic obtained is searched in the reference feature database;
If finding out the characteristic of matching, the content of the target image is shown;If not finding the characteristic of matching, Then refusal shows the content of the target image.
3. method according to claim 2, it is characterised in that the reference feature database purchase has from the target figure Each characteristic obtained in portrait area as in.
4. the method according to any one of claim 1-3, it is characterised in that the biological characteristic of the acquisition user The facial characteristics of the user is obtained specifically by camera.
5. according to the method described in claim 1, it is characterised in that also include before the biological characteristic of the user is obtained:
Judgement browses whether the target image needs authentication, is if desired then authenticated;If need not if directly display it is described The content of target image.
6. a kind of electronic installation, it is characterised in that including:
First sensor, for obtaining the browse request on target image that user sends;
Second sensor, the biological characteristic for obtaining the user;
Processor processor, receives the testing result of the first sensor and second sensor, and by the biological characteristic with Reference feature in the target image is compared, if the biological characteristic matches with the reference feature, shows institute State the content handler of target image.
7. the device according to claim 6, it is characterised in that the processor concrete configuration is:Described with reference to special Levy the characteristic searched and matched with the biological characteristic obtained in database;
If finding out the characteristic of matching, the content of the target image is shown;If not finding the characteristic of matching, Then refusal shows the content of the target image.
8. device according to claim 7, it is characterised in that the reference feature database purchase has from the target figure Each characteristic obtained in portrait area as in.
9. the device according to any one of claim 6-8, it is characterised in that the second sensor is camera, institute State the facial characteristics that camera is used to obtain the user.
10. device according to claim 6, it is characterised in that the processor is additionally configured to judgement and browses the target Whether image needs authentication, is if desired then authenticated;If need not if directly display the content of the target image.
CN201710206706.7A 2017-03-31 2017-03-31 A kind of browsing method and electronic installation Pending CN106951764A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710206706.7A CN106951764A (en) 2017-03-31 2017-03-31 A kind of browsing method and electronic installation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710206706.7A CN106951764A (en) 2017-03-31 2017-03-31 A kind of browsing method and electronic installation

Publications (1)

Publication Number Publication Date
CN106951764A true CN106951764A (en) 2017-07-14

Family

ID=59475568

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710206706.7A Pending CN106951764A (en) 2017-03-31 2017-03-31 A kind of browsing method and electronic installation

Country Status (1)

Country Link
CN (1) CN106951764A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103886031A (en) * 2014-03-04 2014-06-25 三星电子(中国)研发中心 Method and equipment for image browsing
CN106034179A (en) * 2015-03-18 2016-10-19 中兴通讯股份有限公司 Photo sharing method and device
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103886031A (en) * 2014-03-04 2014-06-25 三星电子(中国)研发中心 Method and equipment for image browsing
CN106034179A (en) * 2015-03-18 2016-10-19 中兴通讯股份有限公司 Photo sharing method and device
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal

Similar Documents

Publication Publication Date Title
US11336968B2 (en) Method and device for generating content
JP6966057B2 (en) Account information acquisition method, terminal, server, and system
CN104852967B (en) Image sharing method and device
US20060104483A1 (en) Wireless digital image capture device with biometric readers
US8311337B2 (en) Systems and methods for organizing and accessing feature vectors in digital images
CN105431842B (en) Correlation APP is identified in response to inquiry
JP6209962B2 (en) Information processing apparatus and information processing program
US7979902B2 (en) Using object based security for controlling object specific actions on a surface based computing device
EP2618289A2 (en) Method and apparatus to incorporate automatic face recognition in digital image collections
US20120011197A1 (en) Information processing apparatus, information processing method, and program
JP2010122733A (en) Image management device, its control method, and program
CN117454421A (en) Privacy protection method and device
US11275780B2 (en) Image search device, image search method, electronic device and control method therefor
CN104461422B (en) Document management server, file browsing system and file browsing method
CN105893817A (en) Mobile device application permission management method and system
JP6398751B2 (en) Device with biometric authentication function
US20170289630A1 (en) Image management device
CN106951764A (en) A kind of browsing method and electronic installation
JP2014103522A (en) Image data distribution server
JP2013069024A (en) Image retrieval program and image retrieval device
JP2022553453A (en) Privacy controls for sharing embeds to search and index media content
US20240037280A1 (en) Facial Recognition Filter for Restricting Access to Photographs
KR20030023892A (en) system and method for providing automatic image management, search and printing services to beauty shop customer
JP2022178687A (en) Information processing apparatus and information processing program
JP2024076619A (en) VIDEO MANAGEMENT DEVICE, VIDEO MANAGEMENT SYSTEM, TERMINAL DEVICE USED IN THIS VIDEO MANAGEMENT SYSTEM, VIDEO MANAGEMENT METHOD, AND VIDEO MANAGEMENT PROGRAM

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170714

RJ01 Rejection of invention patent application after publication