CN107066891B - Shooting method and mobile terminal - Google Patents

Shooting method and mobile terminal Download PDF

Info

Publication number
CN107066891B
CN107066891B CN201710325193.1A CN201710325193A CN107066891B CN 107066891 B CN107066891 B CN 107066891B CN 201710325193 A CN201710325193 A CN 201710325193A CN 107066891 B CN107066891 B CN 107066891B
Authority
CN
China
Prior art keywords
fingerprint information
user
mobile terminal
information
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710325193.1A
Other languages
Chinese (zh)
Other versions
CN107066891A (en
Inventor
程青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201710325193.1A priority Critical patent/CN107066891B/en
Publication of CN107066891A publication Critical patent/CN107066891A/en
Application granted granted Critical
Publication of CN107066891B publication Critical patent/CN107066891B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention provides a shooting method and a mobile terminal, wherein the method comprises the following steps: when the fact that a user executes shooting operation is detected, first user fingerprint information is collected; judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal; and if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, setting the authority of the shot file. Therefore, the embodiment of the invention can set the authority of the shot file according to the acquired user fingerprint information in the shooting process, does not need the user to quit the shooting interface, and improves the convenience and the usability of the operation.

Description

Shooting method and mobile terminal
Technical Field
The invention relates to the field of shooting, in particular to a shooting method and a mobile terminal.
Background
With the continuous development of electronic technology, the functions of mobile terminals (such as mobile phones and tablet computers) are also more and more powerful, and shooting by using the mobile terminals has become an indispensable part of people's lives. With the advent of the information age, people also pay more and more attention to their privacy, and users can prevent others from seeing the contents shot by themselves through ways such as encryption.
However, when a user wants to perform permission setting on the shot content in the shooting process, the user needs to perform permission setting on the shot content after exiting the shooting interface and then enter the shooting interface to continue shooting, which is cumbersome to operate and causes inconvenience to the user. Therefore, in the prior art, the operation of setting the authority of the shot content is complicated, and inconvenience is easily caused to the user.
Disclosure of Invention
The embodiment of the invention provides a shooting method and a mobile terminal, and aims to solve the problem that the operation of setting the authority of shot contents is complex in the prior art.
In a first aspect, an embodiment of the present invention provides a shooting method applied to a mobile terminal, where the method includes:
when the fact that a user executes shooting operation is detected, first user fingerprint information is collected;
judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal;
and if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, setting the authority of the shot file.
In a second aspect, an embodiment of the present invention further provides a mobile terminal, where the mobile terminal further includes:
the first acquisition module is used for acquiring first user fingerprint information when the fact that a user executes shooting operation is detected;
the first judging module is used for judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal;
and the permission setting module is used for setting the permission of the shot file if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal.
In the embodiment of the invention, when the user is detected to execute the shooting operation, first user fingerprint information is collected; judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal; and if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, setting the authority of the shot file. According to the embodiment of the invention, the authority setting can be carried out on the file obtained by shooting according to the obtained user fingerprint information in the shooting process, the user does not need to quit the shooting interface, and the convenience and the usability of the operation are improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a flowchart of a photographing method according to an embodiment of the present invention;
FIG. 2 is a flow chart of another photographing method provided by an embodiment of the present invention;
FIG. 3 is a flow chart of another photographing method according to an embodiment of the present invention;
FIG. 4 is a flow chart of another photographing method provided by an embodiment of the present invention;
fig. 5 is a block diagram of a mobile terminal according to an embodiment of the present invention;
fig. 6 is a block diagram of another mobile terminal according to an embodiment of the present invention;
fig. 7 is a block diagram of another mobile terminal according to an embodiment of the present invention;
fig. 8 is a block diagram of another mobile terminal according to an embodiment of the present invention;
fig. 9 is a block diagram of another mobile terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart of a shooting method according to an embodiment of the present invention, where the shooting method is applied to a mobile terminal having a touch screen, as shown in fig. 1, the shooting method includes:
step 101, when it is detected that a user executes a shooting operation, collecting first user fingerprint information.
In the step, when the method detects that the user executes the shooting operation, first user fingerprint information is collected. The shooting operation may be taking a picture or taking a video, and the shooting operation may be an operation of pressing a shooting shutter, and may also include both an operation of pressing the shooting shutter and an adjustment operation (e.g., a focusing operation, etc.) before the shooting shutter is pressed.
In the embodiment of the invention, the touch screen of the mobile terminal has a fingerprint acquisition function, and when the shooting operation is an operation of pressing a shutter on the touch screen, the method can acquire fingerprint information acquired by the touch screen when a user presses the shooting shutter on the touch screen as first user fingerprint information. When the shooting operation includes an operation of pressing a shooting shutter on the touch screen and an adjustment operation performed on the touch screen before the shooting shutter is pressed, the method may also acquire fingerprint information acquired by the touch screen when a user performs the adjustment operation on the touch screen as first user fingerprint information. It should be noted that, it belongs to the prior art category to gather the fingerprint through setting up fingerprint collection module on the touch screen, and no longer repeated here.
Of course, in some embodiments of the present invention, the shooting operation may not be an operation on the touch screen, but may be a pressing operation on some physical keys of the mobile terminal. Correspondingly, the touch screen may not be provided with a fingerprint acquisition module, the entity key of the mobile terminal may be provided with a fingerprint acquisition module for acquiring fingerprint information of the user when the user presses the entity key, and the method may acquire the first user fingerprint information by acquiring the fingerprint information acquired by the entity key.
And 102, judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal.
In this step, the method determines whether the mobile terminal stores target fingerprint information matched with the first user fingerprint information, and if the mobile terminal stores the target fingerprint information matched with the first user fingerprint information, the step 103 is executed; on the contrary, if the target fingerprint information matched with the first user fingerprint information is not stored in the mobile terminal, the process is ended or only the shot file is saved without any processing on the shot file. It should be noted that the flow chart shown in fig. 1 of the present invention is only illustrated by taking the end of the flow as an example, but is not limited thereto.
And 103, setting the authority of the shot file.
In the step, the method saves the shot file and sets the authority of the shot file. The permission setting of the shot file can be encryption or hiding of the shot file. In some embodiments of the present invention, when the mobile terminal stores therein target fingerprint information matching the first user fingerprint information, the method may perform permission setting on the photographed file in a preset manner, for example, the photographed file may be encrypted by using a preset password. The method may also encrypt the photographed file using the target fingerprint information. In other embodiments of the present invention, the mobile terminal may further store authority information corresponding to the target fingerprint information or verification information corresponding to the target fingerprint information. For example, the method may perform permission setting on the file obtained by shooting according to permission information corresponding to the target fingerprint information, or may set verification information corresponding to the target fingerprint information as verification information of the file obtained by shooting.
Optionally, after determining whether the mobile terminal stores target fingerprint information matched with the first user fingerprint information, the method further includes:
and if the target fingerprint information matched with the first user fingerprint information is not stored in the mobile terminal, storing the shot file.
In this embodiment, if the target fingerprint information matching the first user fingerprint information is not stored in the mobile terminal, the method directly stores the photographed file without performing any processing on the photographed file.
In the embodiment of the present invention, the mobile terminal may be any mobile terminal having a shooting function, for example: a Mobile phone, a Tablet Personal Computer (Tablet Personal Computer), a Laptop Computer (Laptop Computer), a Personal Digital Assistant (PDA), a Mobile Internet Device (MID), a Wearable Device (Wearable Device), or the like.
In the embodiment, when the shooting method detects that a user executes shooting operation, first user fingerprint information is collected; judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal; and if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, setting the authority of the shot file. Therefore, the embodiment of the invention can set the authority of the shot file according to the acquired user fingerprint information in the shooting process, and does not need the user to quit the shooting interface, thereby improving the convenience and the usability of the operation.
Referring to fig. 2, fig. 2 is a flowchart of another shooting method provided in an embodiment of the present invention, and the main differences between this embodiment and the previous embodiment of the present invention are that this embodiment further defines a manner of performing permission setting on a shot file, specifically, encrypting or hiding the shot file, and further describes a verification process of an operation of viewing the shot file after performing permission setting on the shot file. As shown in fig. 2, the method includes:
step 201, when it is detected that a user executes a shooting operation, collecting first user fingerprint information.
Step 201 is the same as step 101 in the previous embodiment of the present invention, and is not described herein again.
Step 202, judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal.
In this step, the method determines whether the mobile terminal stores target fingerprint information matched with the first user fingerprint information, and if the mobile terminal stores the target fingerprint information matched with the first user fingerprint information, step 203 is executed; on the contrary, if the target fingerprint information matched with the first user fingerprint information is not stored in the mobile terminal, the process is ended or only the shot file is saved without any processing on the shot file. It should be noted that the flow chart shown in fig. 2 of the present invention is only illustrated by taking the end of the flow as an example, but is not limited thereto.
And step 203, encrypting or hiding the shot file.
In this step, when the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, the method encrypts or hides the shot file. The method may encrypt or hide the photographed file in a preset manner, for example, encrypt or hide the photographed file using a preset password. The method may also directly encrypt or hide the file obtained by shooting using the target fingerprint information, which is not specifically limited in this embodiment.
And step 204, when the checking operation of the shot file is detected, collecting second user fingerprint information.
In this embodiment, when the user needs to view the encrypted or hidden file obtained by shooting, the user performs a viewing operation on the file obtained by shooting, for example, inputs own fingerprint information. In the step, when the method detects that the user views the shot file, second user fingerprint information is collected.
Step 205, determining whether the second user fingerprint information matches the target fingerprint information.
In this step, the method determines whether the second user fingerprint information matches the target fingerprint information after collecting the second user fingerprint information, and if the second user fingerprint information matches the target fingerprint information, step 206 is executed; conversely, if the second user fingerprint information does not match the target fingerprint information, the process ends.
And step 206, displaying the shot file.
In this step, when the second user fingerprint information matches the target fingerprint information, the method displays the file obtained by shooting. In this way, the photographed file can be viewed when the user authentication passes.
Optionally, the step of encrypting the file obtained by shooting includes:
encrypting the shot file by using the target fingerprint information;
before the displaying the shot file, the method further includes:
and decrypting the shot file by using the target fingerprint information.
In this embodiment, the method for encrypting the file obtained by shooting specifically encrypts the file obtained by shooting by using the target fingerprint information, that is, the target fingerprint information is used as the verification information of the file obtained by shooting. It is understood that the method further decrypts and displays the photographed file using the target fingerprint information before displaying the photographed file.
In the embodiment, when the shooting method detects that a user executes shooting operation, first user fingerprint information is collected; judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal; if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, encrypting or hiding the shot file; when checking operation of the shot file is detected, collecting second user fingerprint information; judging whether the second user fingerprint information is matched with the target fingerprint information; and if the second user fingerprint information is matched with the target fingerprint information, displaying the file obtained by shooting. Therefore, the embodiment of the invention can encrypt or hide the shot file according to the acquired user fingerprint information in the shooting process, and the shot file can be encrypted without quitting the shooting interface by the user, so that the convenience and the usability of the operation are improved.
Referring to fig. 3, fig. 3 is a flowchart of another shooting method according to an embodiment of the present invention, where the main difference between this embodiment and the embodiment shown in fig. 1 in this invention is that this embodiment further defines that authority information corresponding to the target fingerprint information is also stored in the mobile terminal, and a manner of performing authority setting on the file obtained by shooting is to perform authority setting on the file obtained by shooting according to the authority information corresponding to the target fingerprint information. As shown in fig. 3, the method includes:
step 301, when it is detected that the user executes the shooting operation, collecting first user fingerprint information.
Step 301 is the same as step 101 in the embodiment of fig. 1 of the present invention, and is not described herein again.
Step 302, judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal.
In this step, the method determines whether the mobile terminal stores target fingerprint information matched with the first user fingerprint information, and if the mobile terminal stores the target fingerprint information matched with the first user fingerprint information, executes step 303; on the contrary, if the target fingerprint information matched with the first user fingerprint information is not stored in the mobile terminal, the process is ended or only the photographed file is saved without any processing on the photographed file. It should be noted that the flow chart shown in fig. 3 of the present invention is only illustrated by taking the end of the flow as an example, but is not limited thereto.
And 303, setting the authority of the shot file according to the authority information corresponding to the target fingerprint information.
In this embodiment, the mobile terminal stores permission information corresponding to the target fingerprint information in advance, and the method sets the permission of the file obtained by shooting in a manner of setting the permission of the file obtained by shooting according to the permission information corresponding to the target fingerprint information.
Specifically, the authority information corresponding to the target fingerprint information may be an authority level, and the manner of performing authority setting on the file obtained by shooting according to the authority information corresponding to the target fingerprint information includes setting the file obtained by shooting as the authority level corresponding to the target fingerprint information, where the fingerprint information with a higher authority level has a viewing authority on the file obtained by shooting the fingerprint information with a lower authority level, and the fingerprint information with a lower authority level does not have a viewing authority on the file obtained by shooting the fingerprint information with a higher authority level. For example, if the permission level of the first finger is higher than the permission level of the second finger, the user may view the file captured by the second finger by inputting the fingerprint information of the first finger, but may not view the file captured by the first finger by inputting the fingerprint information of the second finger.
In this embodiment, the mobile terminal stores therein authority information corresponding to the target fingerprint information, and the photographing method acquires first user fingerprint information when it is detected that a user performs a photographing operation; judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal; and if the mobile terminal stores target fingerprint information matched with the first user fingerprint information, performing permission setting on the file obtained by shooting according to permission information corresponding to the target fingerprint information. Therefore, the shooting method provided by the invention can set the corresponding viewing permission level for the shot file according to the acquired first user fingerprint information in the shooting process, and does not need the user to quit the shooting interface, thereby improving the convenience and the usability of the operation.
Referring to fig. 4, fig. 4 is a schematic flow chart of another shooting method according to an embodiment of the present invention, and the main difference between this embodiment and the embodiment shown in fig. 1 is that authentication information corresponding to the target fingerprint information is further stored in the mobile terminal, and the method specifically sets the authority of the file obtained by shooting as the authentication information of the file obtained by shooting. As shown in fig. 4, the photographing method includes:
step 401, when it is detected that the user executes the shooting operation, collecting first user fingerprint information.
Step 401 is the same as step 101 in the embodiment of fig. 1 of the present invention, and is not described herein again.
Step 402, judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal.
In this step, the method determines whether the mobile terminal stores target fingerprint information matched with the first user fingerprint information, and if the mobile terminal stores the target fingerprint information matched with the first user fingerprint information, executes step 403; on the contrary, if the target fingerprint information matched with the first user fingerprint information is not stored in the mobile terminal, the process is ended or only the shot file is saved without any processing on the shot file. It should be noted that the flow chart shown in fig. 4 of the present invention is only illustrated by taking the end of the flow as an example, but is not limited thereto.
And step 403, encrypting or hiding the shot file, and setting the verification information corresponding to the target fingerprint information as the verification information corresponding to the shot file.
In this embodiment, the mobile terminal stores therein verification information corresponding to the target fingerprint information, where the verification information may be one or more of face feature information, iris information, fingerprint information, voice information, and a password, and in this step, when the mobile terminal stores therein the target fingerprint information matching the first user fingerprint information, the method encrypts or hides the file obtained by shooting, and sets the verification information corresponding to the target fingerprint information as verification information corresponding to the file obtained by shooting.
And step 404, when the checking operation of the shot file is detected, obtaining user authentication information.
In the step, when the user checking operation of the shot file is detected, the method acquires user authentication information. Correspondingly, the user authentication information may be one or more of face feature information, iris information, fingerprint information, voice information, and a password. The viewing operation may be a click operation of a user on the shot file, for example, when the mobile terminal receives the click operation of the user on the shot file, the method may control the mobile terminal to start a camera to collect face feature information or iris information of the user, or prompt the user to input fingerprint information or a password, or start a microphone of the mobile terminal and prompt the user to input a voice of the user.
And 405, judging whether the user authentication information is matched with authentication information corresponding to the shot file.
In this step, after the user authentication information is obtained, the method further determines whether the user authentication information matches the authentication information corresponding to the file obtained by shooting, and if the user authentication information matches the authentication information corresponding to the file obtained by shooting, executes step 406; and conversely, if the user authentication information is not matched with the authentication information corresponding to the shot file, ending the process.
And step 406, displaying the shot file.
In this step, if the user authentication information matches authentication information corresponding to the photographed file, the photographed file is displayed.
The shooting method of the present invention is described below by way of example with reference to specific application scenarios. Assume that the user a of the mobile terminal sets the fingerprint information of the right thumb of the user a and sets the authentication information corresponding to the fingerprint information of the right thumb to be the authentication information of the friends a and b of the user a, such as one or more of face feature information of the friends a and b, iris information, fingerprint information, voice information, or passwords agreed with the friends a and b in advance.
When a user A plays outside and photographs a group photo together with a friend A and a friend B, if the user A does not want the group photo to be seen by other people except the three people, the user A can use the thumb of the right hand to operate (for example, the thumb of the right hand is used for pressing a shutter or the thumb of the right hand is used for focusing or focusing), when the fingerprint information of the thumb of the right hand of the user A is detected, the verification information corresponding to the thumb of the right hand is acquired from the mobile terminal and is the verification information of the user who allows the verification to pass and the identity verification information of the friend A and the friend B, the method encrypts the group photo shot by the user A using the thumb of the right hand, and the verification information of the group photo of the three people is set as the identity verification information of the friend A and the friend B. Therefore, the friends A and B can check the three group photo under the condition that the input verification information is correct, and other people cannot check the group photo.
In this embodiment, the mobile terminal stores matching information for drinking with the target fingerprint information, and the shooting method collects first user fingerprint information when detecting that a user performs shooting operation; judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal; if target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, encrypting or hiding the shot file, and setting verification information corresponding to the target fingerprint information as verification information corresponding to the shot file; when checking operation of the shot file is detected, acquiring user authentication information; judging whether the user authentication information is matched with authentication information corresponding to the shot file or not; and if the user authentication information is matched with authentication information corresponding to the shot file, displaying the shot file. Therefore, the shooting method can directly take the verification information corresponding to the target fingerprint information matched with the acquired user fingerprint information as the verification information of the shot content in the shooting process, the user does not need to quit the shooting interface to set the authority of the shot file, and the operation convenience and the usability are improved.
Referring to fig. 5, which is a block diagram of a mobile terminal according to an embodiment of the present invention, as shown in fig. 5, the mobile terminal 500 includes:
a first collecting module 501, configured to collect first user fingerprint information when it is detected that a user performs a shooting operation;
a first determining module 502, configured to determine whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal;
and an authority setting module 503, configured to set an authority for the photographed file if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal.
Optionally, the permission setting module 503 is specifically configured to encrypt or hide a file obtained by shooting if the mobile terminal stores target fingerprint information matched with the first user fingerprint information;
referring to fig. 6, fig. 6 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention, and as shown in fig. 6, the mobile terminal 500 further includes:
a second collecting module 504, configured to collect second user fingerprint information when a viewing operation on the photographed file is detected;
a second determining module 505, configured to determine whether the second user fingerprint information matches the target fingerprint information;
a first display module 506, configured to display the file obtained by shooting if the second user fingerprint information matches the target fingerprint information.
Optionally, the permission setting module 503 is specifically configured to encrypt the file obtained by shooting, by using the target fingerprint information if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal;
the first display module 506 is specifically configured to decrypt and display the file obtained by shooting if the second user fingerprint information matches the target fingerprint information.
Optionally, the mobile terminal 500 further stores authority information corresponding to the target fingerprint information;
the permission setting module 503 is specifically configured to, if target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, perform permission setting on the file obtained by shooting according to permission information corresponding to the target fingerprint information.
Optionally, the mobile terminal 500 further stores verification information corresponding to the target fingerprint information;
the permission setting module 503 is specifically configured to encrypt or hide the photographed file if the mobile terminal stores target fingerprint information that matches the first user fingerprint information, and set verification information corresponding to the target fingerprint information as verification information corresponding to the photographed file;
referring to fig. 7, fig. 7 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention, and as shown in fig. 7, the mobile terminal 500 further includes:
an obtaining module 507, configured to obtain user authentication information when a viewing operation on the photographed file is detected;
a third determining module 508, configured to determine whether the user authentication information matches authentication information corresponding to the file obtained by shooting;
a second display module 509, configured to display the photographed file if the user authentication information matches authentication information corresponding to the photographed file.
Optionally, referring to fig. 8, fig. 8 is a schematic structural diagram of another mobile terminal provided in the embodiment of the present invention, and as shown in fig. 8, the mobile terminal 500 further includes:
a saving module 510, configured to save the file obtained by shooting if the mobile terminal does not store the target fingerprint information that matches the first user fingerprint information.
The mobile terminal 500 can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to fig. 4, and is not described herein again to avoid repetition.
Referring to fig. 9, fig. 9 is a schematic structural diagram of another mobile terminal 900 provided in the present invention, and as shown in fig. 9, the mobile terminal 900 includes: at least one processor 901, memory 902, at least one user interface 903, and a network interface 904. Various components in mobile terminal 900 are coupled together by bus system 905. It will be appreciated that bus system 905 is used to enable communications among these components. The bus system 905 includes a power bus, a control bus, and a status signal bus, in addition to data lines. For clarity of illustration, however, the various buses are labeled in fig. 9 as bus system 905.
The user interface 903 may include, among other things, a display, a keyboard, or a pointing device, such as a mouse, trackball (trackball), touch pad, or touch screen.
It is to be understood that the memory 902 in embodiments of the present invention may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of example, and not limitation, many forms of RAM are available, such as Static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), synchronous Dynamic Random Access Memory (SDRAM), double Data Rate Synchronous Dynamic Random Access Memory (DDRSDRAM), enhanced Synchronous SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The memory 902 of the systems and methods described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
In some embodiments, memory 902 stores the following elements, executable modules or data structures, or a subset thereof, or an expanded set thereof: an operating system 9021 and application programs 9022.
The operating system 9021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, and is configured to implement various basic services and process hardware-based tasks. The application 9022 includes various applications, such as a Media Player (Media Player), a Browser (Browser), and the like, for implementing various application services. A program implementing the method of an embodiment of the present invention may be included in application 9022.
In the embodiment of the present invention, by calling a program or an instruction stored in the memory 902, specifically, a program or an instruction stored in the application 9022, the processor 901 is configured to:
when the fact that a user executes shooting operation is detected, first user fingerprint information is collected;
judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal;
and if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, setting the authority of the shot file.
The method disclosed in the above embodiments of the present invention may be applied to the processor 901, or implemented by the processor 901. The processor 901 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be implemented by integrated logic circuits of hardware or instructions in the form of software in the processor 901. The Processor 901 may be a general-purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 902, and the processor 901 reads the information in the memory 902, and completes the steps of the above method in combination with the hardware thereof.
It is to be understood that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or a combination thereof. For a hardware implementation, the Processing units may be implemented within one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), general purpose processors, controllers, micro-controllers, microprocessors, other electronic units configured to perform the functions described herein, or a combination thereof.
For a software implementation, the techniques described herein may be implemented with modules (e.g., procedures, functions, and so on) that perform the functions described herein. The software codes may be stored in a memory and executed by a processor. The memory may be implemented within the processor or external to the processor.
Optionally, the processor 901 performs permission setting on the shot file, including:
encrypting or hiding the shot file;
after the processor 901 sets the authority of the shot file, it is further configured to:
when the checking operation of the shot file is detected, second user fingerprint information is collected;
judging whether the second user fingerprint information is matched with the target fingerprint information;
and if the second user fingerprint information is matched with the target fingerprint information, displaying the file obtained by shooting.
Optionally, the step of encrypting the file obtained by shooting by the processor 901 includes:
encrypting the file obtained by shooting by using the target fingerprint information;
before the processor 901 displays the captured file, it is further configured to:
and decrypting and displaying the shot file by using the target fingerprint information.
Optionally, the mobile terminal further stores authority information corresponding to the target fingerprint information;
the step of setting the authority of the file obtained by shooting by the processor 901 includes:
and setting the authority of the file obtained by shooting according to the authority information corresponding to the target fingerprint information.
Optionally, the mobile terminal further stores verification information corresponding to the target fingerprint information;
the step of setting the authority of the file obtained by shooting by the processor 901 includes:
encrypting or hiding the shot file, and setting verification information corresponding to the target fingerprint information as verification information corresponding to the shot file;
after the step of setting the authority of the file obtained by shooting by the processor 901, the following steps are also performed:
when checking operation of the shot file is detected, acquiring user authentication information;
judging whether the user authentication information is matched with authentication information corresponding to the shot file or not;
and if the user authentication information is matched with authentication information corresponding to the shot file, displaying the shot file.
Optionally, after the processor 901 determines whether target fingerprint information matching the first user fingerprint information is stored in the mobile terminal, the processor is further configured to:
and if the target fingerprint information matched with the first user fingerprint information is not stored in the mobile terminal, storing the shot file.
The mobile terminal 900 can implement the processes implemented by the mobile terminal 900 in the foregoing embodiments, and for avoiding repetition, the details are not described here.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the technical solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment of the present invention.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention or a part thereof which substantially contributes to the prior art may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk or an optical disk, and various media capable of storing program codes.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily think of the changes or substitutions within the technical scope of the present invention, and shall cover the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (12)

1. A shooting method is applied to a mobile terminal, and is characterized by comprising the following steps:
when the shooting operation executed by a user is detected, collecting first user fingerprint information;
judging whether target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal or not, wherein the target fingerprint information is fingerprint information of a specific finger of the first user;
if the mobile terminal stores target fingerprint information matched with the first user fingerprint information, authority setting is carried out on a file obtained by shooting;
the mobile terminal also stores verification information corresponding to the target fingerprint information;
the step of setting the authority of the shot file comprises the following steps:
encrypting or hiding the shot file, and setting verification information corresponding to the target fingerprint information as verification information corresponding to the shot file;
the verification information comprises at least one of face feature information, iris information, voice information and passwords;
the verification information is identity verification information of other users except the first user, and the first user and the users except the other users do not have the permission to view the file.
2. The method of claim 1, wherein the setting the authority of the shot file comprises:
encrypting or hiding the shot file;
after the authority setting is performed on the shot file, the method further comprises the following steps:
when the checking operation of the shot file is detected, second user fingerprint information is collected;
judging whether the second user fingerprint information is matched with the target fingerprint information;
and if the second user fingerprint information is matched with the target fingerprint information, displaying the file obtained by shooting.
3. The method of claim 2, wherein the step of encrypting the captured file comprises:
encrypting the file obtained by shooting by using the target fingerprint information;
before the displaying the shot file, the method further includes:
and decrypting the shot file by using the target fingerprint information.
4. The method of claim 1, wherein the mobile terminal further stores therein authority information corresponding to the target fingerprint information;
the step of setting the authority of the file obtained by shooting comprises the following steps:
and setting the authority of the file obtained by shooting according to the authority information corresponding to the target fingerprint information.
5. The method of claim 1, wherein after the step of performing the authority setting on the photographed file, the method further comprises:
when checking operation of the shot file is detected, obtaining user verification information;
judging whether the user authentication information is matched with authentication information corresponding to the shot file or not;
and if the user authentication information is matched with authentication information corresponding to the shot file, displaying the shot file.
6. The method according to claim 1, wherein after determining whether the mobile terminal stores therein target fingerprint information matching the first user fingerprint information, the method further comprises:
and if the target fingerprint information matched with the first user fingerprint information is not stored in the mobile terminal, storing the file obtained by shooting.
7. A mobile terminal, characterized in that the mobile terminal comprises:
the first acquisition module is used for acquiring first user fingerprint information when the fact that a user executes shooting operation is detected;
the first judging module is used for judging whether target fingerprint information matched with the fingerprint information of the first user is stored in the mobile terminal or not, wherein the target fingerprint information is the fingerprint information of a specific finger of the first user;
the permission setting module is used for setting the permission of the shot file if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal;
the mobile terminal also stores verification information corresponding to the target fingerprint information;
the permission setting module is specifically configured to encrypt or hide the photographed file if target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, and set verification information corresponding to the target fingerprint information as verification information corresponding to the photographed file;
the verification information comprises at least one of face feature information, iris information, voice information and passwords;
the verification information is identity verification information of other users except the first user, and the first user and the users except the other users do not have the authority of viewing the file.
8. The mobile terminal of claim 7, wherein the permission setting module is specifically configured to encrypt or hide a file obtained by shooting if target fingerprint information matching the first user fingerprint information is stored in the mobile terminal;
the mobile terminal further includes:
the second acquisition module is used for acquiring second user fingerprint information when the checking operation of the shot file is detected;
the second judgment module is used for judging whether the second user fingerprint information is matched with the target fingerprint information;
and the first display module is used for displaying the shot file if the second user fingerprint information is matched with the target fingerprint information.
9. The mobile terminal of claim 8,
the permission setting module is specifically configured to encrypt the file obtained by shooting by using the target fingerprint information if the target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal;
the first display module is specifically configured to decrypt and display the file obtained by shooting by using the target fingerprint information if the second user fingerprint information matches the target fingerprint information.
10. The mobile terminal of claim 7, wherein the mobile terminal further stores therein authority information corresponding to the target fingerprint information;
the permission setting module is specifically configured to, if target fingerprint information matched with the first user fingerprint information is stored in the mobile terminal, perform permission setting on the file obtained by shooting according to permission information corresponding to the target fingerprint information.
11. The mobile terminal of claim 7,
the mobile terminal further includes:
the acquisition module is used for acquiring user authentication information when the checking operation of the shot file is detected;
the third judging module is used for judging whether the user verification information is matched with the verification information corresponding to the shot file;
and the second display module is used for displaying the shot file if the user verification information is matched with the verification information corresponding to the shot file.
12. The mobile terminal of claim 7, wherein the mobile terminal further comprises:
and the storage module is used for storing the shot file if the target fingerprint information matched with the first user fingerprint information is not stored in the mobile terminal.
CN201710325193.1A 2017-05-10 2017-05-10 Shooting method and mobile terminal Active CN107066891B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710325193.1A CN107066891B (en) 2017-05-10 2017-05-10 Shooting method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710325193.1A CN107066891B (en) 2017-05-10 2017-05-10 Shooting method and mobile terminal

Publications (2)

Publication Number Publication Date
CN107066891A CN107066891A (en) 2017-08-18
CN107066891B true CN107066891B (en) 2023-04-07

Family

ID=59596417

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710325193.1A Active CN107066891B (en) 2017-05-10 2017-05-10 Shooting method and mobile terminal

Country Status (1)

Country Link
CN (1) CN107066891B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110188524B (en) * 2019-05-23 2021-07-27 维沃移动通信有限公司 Information encryption method, information decryption method and terminal

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104992091A (en) * 2015-06-05 2015-10-21 小米科技有限责任公司 Method and apparatus for accessing terminal end
CN105791696A (en) * 2016-04-05 2016-07-20 广东欧珀移动通信有限公司 Fingerprint shooting method and apparatus of mobile terminal, and mobile terminal
CN105825106A (en) * 2015-11-30 2016-08-03 南京步步高通信科技有限公司 Photograph encrypted checking method and mobile terminal
WO2016192165A1 (en) * 2015-05-29 2016-12-08 宇龙计算机通信科技(深圳)有限公司 Data encryption method and apparatus
CN106412427A (en) * 2016-09-26 2017-02-15 维沃移动通信有限公司 Shooting method and mobile terminal
WO2017036049A1 (en) * 2015-08-28 2017-03-09 宇龙计算机通信科技(深圳)有限公司 User identity identification method, device, server and system
CN106503501A (en) * 2016-09-30 2017-03-15 维沃移动通信有限公司 A kind of startup method of user model and mobile terminal

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104092926A (en) * 2014-06-19 2014-10-08 中科创达软件股份有限公司 Digital camera and image secrecy maintaining method of camera
US9996728B2 (en) * 2015-01-23 2018-06-12 Samsung Electronics Co., Ltd. System and method for partial fingerprint enrollment and matching using small size fingerprint sensors

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016192165A1 (en) * 2015-05-29 2016-12-08 宇龙计算机通信科技(深圳)有限公司 Data encryption method and apparatus
CN104992091A (en) * 2015-06-05 2015-10-21 小米科技有限责任公司 Method and apparatus for accessing terminal end
WO2017036049A1 (en) * 2015-08-28 2017-03-09 宇龙计算机通信科技(深圳)有限公司 User identity identification method, device, server and system
CN105825106A (en) * 2015-11-30 2016-08-03 南京步步高通信科技有限公司 Photograph encrypted checking method and mobile terminal
CN105791696A (en) * 2016-04-05 2016-07-20 广东欧珀移动通信有限公司 Fingerprint shooting method and apparatus of mobile terminal, and mobile terminal
CN106412427A (en) * 2016-09-26 2017-02-15 维沃移动通信有限公司 Shooting method and mobile terminal
CN106503501A (en) * 2016-09-30 2017-03-15 维沃移动通信有限公司 A kind of startup method of user model and mobile terminal

Also Published As

Publication number Publication date
CN107066891A (en) 2017-08-18

Similar Documents

Publication Publication Date Title
CN107169329B (en) Privacy information protection method, mobile terminal and computer readable storage medium
CN104125055B (en) Encryption and decryption method and electronic equipment
JP6360558B2 (en) File locking method, file locking device, program, and recording medium
RU2636127C2 (en) Method and device for processing surveillance videodata
US10073985B2 (en) Apparatus and method for trusted execution environment file protection
WO2016154898A1 (en) Mobile terminal privacy protection method, protection apparatus, and mobile terminal
US20150379252A1 (en) Method and device for locking file
KR20150106856A (en) System and method for encrypting folder in device
CN109039990B (en) Behavior verification method and device based on verification code
CN110765434A (en) Identity authentication method and device, electronic equipment and storage medium
WO2021169776A1 (en) Sharing password analysis method and device
WO2016192165A1 (en) Data encryption method and apparatus
CN105281907B (en) Encrypted data processing method and device
CN105429761A (en) Key generation method and device
CN111368232A (en) Password sharing reflux method and device, electronic equipment and storage medium
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
TW202101392A (en) Access control method and device, electronic device and storage medium
US10171458B2 (en) Wireless pairing and communication between devices using biometric data
CN111917728A (en) Password verification method and device
TW201409988A (en) Handheld device and unlocking method thereof
CN105095787A (en) Information processing method and device
CN107066891B (en) Shooting method and mobile terminal
CN105046127A (en) Encryption and decryption method and apparatus
CN107302519B (en) Identity authentication method and device for terminal equipment, terminal equipment and server
CN106161365B (en) Data processing method and device and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant