CN107577956A - A kind of photo time slot scrambling and electronic equipment - Google Patents

A kind of photo time slot scrambling and electronic equipment Download PDF

Info

Publication number
CN107577956A
CN107577956A CN201710756893.6A CN201710756893A CN107577956A CN 107577956 A CN107577956 A CN 107577956A CN 201710756893 A CN201710756893 A CN 201710756893A CN 107577956 A CN107577956 A CN 107577956A
Authority
CN
China
Prior art keywords
target
photo
target picture
face information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710756893.6A
Other languages
Chinese (zh)
Inventor
张薇薇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201710756893.6A priority Critical patent/CN107577956A/en
Publication of CN107577956A publication Critical patent/CN107577956A/en
Pending legal-status Critical Current

Links

Landscapes

  • Collating Specific Patterns (AREA)
  • Image Processing (AREA)
  • Studio Devices (AREA)

Abstract

The embodiment of the present invention, which provides a kind of photo time slot scrambling and electronic equipment, the electronic equipment, includes front camera, and methods described may include:If receiving the operational order that triggering target picture is shown, IMAQ is carried out to obtain preview screen by the front camera, and recognition of face is carried out to the preview screen;The target face information obtained according to identification, judges whether user corresponding to the target face information has the authority for checking the target picture;If user corresponding to the target face information does not check the authority of the target picture, secrecy processing is carried out to the target picture.The embodiment of the present invention carries out secrecy setting to every need photo to be protected in advance without user; but secrecy processing can be carried out to target picture on one's own initiative by way of recognition of face; so as to reach the complexity for being effectively reduced photo secrecy operation, and improve the purpose of the efficiency of photo time slot scrambling.

Description

A kind of photo time slot scrambling and electronic equipment
Technical field
The present invention relates to communication technical field, more particularly to a kind of photo time slot scrambling and electronic equipment.
Background technology
With becoming increasingly popular for electronic equipment, user is often taken pictures or stored photo using electronic equipment, is also liked Vigorously share some interesting good-looking photos with kith and kin, but because in the photo of electronic equipment storage, some can be related to user Privacy, such as take pictures certainly, certificate photo, chat record sectional drawing or bank card information sectional drawing, so as to be deposited during share photos In the risk of privacy leakage.At present, in the prior art, mainly it is hidden, is encrypted by the privacy photo selected user Or the processing mode such as transfer protects the privacy photo of user, however, this mode needs user to be carried out in advance to privacy photo Secrecy is set, and when user oneself checks privacy photo, also needs first privacy photo to be reduced, decrypted or searched storage position Put.
It can be seen that the photo secure fashion that existing electronic equipment uses exist complex operation and it is less efficient the problem of.
The content of the invention
The embodiment of the present invention provides a kind of photo time slot scrambling and electronic equipment, to solve the photograph that existing electronic equipment uses Piece secure fashion exist complex operation and it is less efficient the problem of.
In a first aspect, the embodiment of the present invention provides a kind of photo time slot scrambling, applied to electronic equipment, the electronic equipment Including front camera, methods described includes:
If receiving the operational order that show of triggering target picture, by front camera progress IMAQ with Preview screen is obtained, and recognition of face is carried out to the preview screen;
The target face information obtained according to identification, judges whether user corresponding to the target face information checks institute State the authority of target picture;
If user corresponding to the target face information does not check the authority of the target picture, the target is shone Piece carries out secrecy processing.
Second aspect, the embodiment of the present invention also provide a kind of electronic equipment, including front camera, and the electronic equipment is also Including:
First identification module, if for receiving the operational order that shows of triggering target picture, preposition taken the photograph by described As head carries out IMAQ to obtain preview screen, and to preview screen progress recognition of face;
Judge module, for the target face information obtained according to identification, judge to use corresponding to the target face information Whether family has the authority for checking the target picture;
Secrecy processing module, if not checking the power of the target picture for user corresponding to the target face information Limit, then secrecy processing is carried out to the target picture.
The third aspect, the embodiment of the present invention also provide a kind of electronic equipment, including:Memory, processor and it is stored in On reservoir and the computer program that can run on a processor, the present invention is realized described in the computing device during computer program The step in photo time slot scrambling in embodiment.
In the embodiment of the present invention, by checking that the user of target picture carries out recognition of face to expectation, to judge the user Whether possess the authority for checking the target picture, and the target picture is entered in the case where the user does not possess authority Row secrecy processing, to protect the privacy of the user of the electronic equipment.So, the photo provided in the embodiment of the present invention is protected Decryption method carries out secrecy setting to every need photo to be protected in advance without user, but can pass through the side of recognition of face Formula carries out secrecy processing to target picture on one's own initiative, so as to be effectively reduced the complexity of photo secrecy operation, and improves The efficiency of photo time slot scrambling.
Brief description of the drawings
In order to illustrate the technical solution of the embodiments of the present invention more clearly, below will be in embodiment or description of the prior art The required accompanying drawing used is briefly described, it should be apparent that, drawings in the following description are only some realities of the present invention Example is applied, for those of ordinary skill in the art, without having to pay creative labor, can also be attached according to these Figure obtains other accompanying drawings.
Fig. 1 is a kind of schematic flow sheet of photo time slot scrambling provided in an embodiment of the present invention;
Fig. 2 is the schematic flow sheet of another photo time slot scrambling provided in an embodiment of the present invention;
Fig. 3 is the schematic flow sheet of another photo time slot scrambling provided in an embodiment of the present invention;
Fig. 4 is the structural representation of a kind of electronic equipment provided in an embodiment of the present invention;
Fig. 5 is the structural representation of another electronic equipment provided in an embodiment of the present invention;
Fig. 6 is the structural representation of another electronic equipment provided in an embodiment of the present invention;
Fig. 7 is the structural representation of another electronic equipment provided in an embodiment of the present invention;
Fig. 8 is the structural representation of another electronic equipment provided in an embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation describes, it is clear that described embodiment is part of the embodiment of the present invention, rather than whole embodiments.Based on this hair Embodiment in bright, the every other implementation that those of ordinary skill in the art are obtained under the premise of creative work is not made Example, belongs to the scope of protection of the invention.
Referring to Fig. 1, Fig. 1 is a kind of flow chart of photo time slot scrambling provided in an embodiment of the present invention, applied to electronics Equipment, the electronic equipment include front camera.As shown in figure 1, it the described method comprises the following steps:
If step 101, receiving the operational order that triggering target picture is shown, figure is carried out by the front camera Recognition of face is carried out as gathering to obtain preview screen, and to the preview screen.
The operation that above-mentioned triggering target picture is shown can be that user clicks on the target picture stored in the electronic equipment, It is expected to check the operation of the target picture, wherein, the target picture can be stored in the photograph album of the electronic equipment Photo in photo or other applications that user's shooting, download or screenshotss obtain, such as:Instant conversation applications The photo received in program.In addition, the contracting that the target picture can be single photo or multiple pictures combine Sketch map, such as:When starting photograph album application program, the electronic equipment may show multiple shot at different moments by date Photo, or show by photo classification the front cover photo of more sub- photograph albums.
In the present embodiment, when receiving the operational order that shows of triggering target picture, then before enabling the electronic equipment Camera is put to enter to gather the image in front of screen, to obtain the facial image for including triggering the user that the target picture is shown, And the facial image of the user to getting carries out recognition of face, to obtain the face information of the user.
So, in the step, by checking that the user of target picture carries out recognition of face to expectation, to obtain active user Face information, so as to check the target picture according to the face information of the user to determine whether the user possesses Authority, and then the purpose for preventing privacy photo from revealing.
Whether step 102, the target face information obtained according to identification, judge user corresponding to the target face information There is the authority for checking the target picture.
Above-mentioned target face information is that the face for the preview screen obtain after recognition of face in step 101 is believed Breath., can be according to the target face information, to judge whether user corresponding to the target face information looks into the step The authority of the target picture is seen, can be that the electronic equipment pre-sets different who objects and can checked specifically Corresponding photo type, such as:The user of the electronic equipment can utilize several personages of the advance typing of the electronic equipment The facial image of object, and there is provided the photo type that each who object can check, as user oneself can check all types Photo, the first who object can check the photo in addition to taking pictures certainly with certificate photo, and the second who object can check that landscape shines With cuisines according to etc., and the who object for being not provided with, can only check that some humour are made laughs the photo of type, Can be that all photos can be checked.
So, in the step, according to the obtained target face information of identification, it can be determined that the target face information is corresponding User whether have the authority for checking the target picture, so as to for not possessing the user of authority, abnormal displaying institute Target picture is stated, but secrecy processing is carried out to the target picture, to reach the purpose for preventing that privacy photo from revealing.
If user corresponding to step 103, the target face information does not check the authority of the target picture, to institute State target picture and carry out secrecy processing.
In the step, on the judgement basis of step 102, if user corresponding to the target face information does not check institute The authority of target picture is stated, then will carry out secrecy processing to the target picture, i.e., not be exposed directly to the target picture Current user checks, but takes certain secrecy means necessarily to handle the target picture, such as:Stamp Marseille Gram, image is thickened, replaced with a pure color picture, directly being hidden or processing side could be shown etc. by password authentification Formula, so as to reach the purpose for protecting the target picture.
So, in the step, the authority of the target picture is not checked in user corresponding to the target face information In the case of, prevent that the content information of the target picture is compromised by carrying out secrecy processing to the target picture to reach Purpose, and this photo secure fashion carries out secrecy setting to the target picture in advance without user, so as to can both drop The complexity of low photo secrecy operation, improve the efficiency of photo time slot scrambling, moreover it is possible to avoid the occurrence of because user is forgotten to certain The risk that privacy photo carries out secrecy processing and causes the privacy photo to be revealed.
In the present embodiment, above-mentioned electronic equipment can be any equipment with storaging medium, such as:Computer (Computer), mobile phone, tablet personal computer (Tablet Personal Computer), laptop computer (Laptop Computer), desktop computer (Desktop Computer), personal digital assistant (personal digital assistant, Abbreviation PDA), mobile Internet access device (Mobile Internet Device, abbreviation MID) or wearable device (Wearable The terminal device such as Device).
In the present embodiment, by checking that the user of target picture carries out recognition of face to expectation, whether to judge the user Possess the authority for checking the target picture, and the target picture is protected in the case where the user does not possess authority Close processing, to protect the privacy of the user of the electronic equipment.So, the photo secrecy side provided in the embodiment of the present invention Method carries out secrecy setting to every need photo to be protected in advance without user, but can by way of recognition of face master Secrecy processing dynamicly is carried out to target picture, so as to be effectively reduced the complexity of photo secrecy operation, and improves photo The efficiency of time slot scrambling.
Referring to Fig. 2, Fig. 2 is the flow chart of another photo time slot scrambling provided in an embodiment of the present invention, applied to electricity Sub- equipment, the electronic equipment include front camera.The embodiment is on the basis of the embodiment shown in Fig. 1, to according to knowledge The target face information not obtained, judges whether user corresponding to the target face information has the power for checking the target picture The step of limit, is refined.As shown in Fig. 2 it the described method comprises the following steps:
If step 201, receiving the operational order that triggering target picture is shown, figure is carried out by the front camera Recognition of face is carried out as gathering to obtain preview screen, and to the preview screen.
The embodiment of the step may refer to the embodiment of step 101 in embodiment of the method shown in Fig. 1, be Avoid repeating, repeat no more here.
Optionally, before step 201, methods described also includes:
Photo is obtained, and the photo of acquisition is identified, to obtain the content information of the photo of the acquisition;
According to the content information of the photo of the acquisition, the type of the photo of the acquisition is determined;
According to default photo type and the corresponding relation of privacy classes, determine the acquisition photo type corresponding to Privacy classes.
Above-mentioned acquisition photo can be the photo that acquisition user is shot by camera or obtain user by cutting The sectional drawing that screen operation obtains, it can also be that obtain user downloads the photo preserved by other applications, even receives Photo.Whenever new photo is obtained, then the photo of acquisition is identified, includes the acquisition of the photo of the identification acquisition The characteristics of image of mode and the photo of the acquisition, so as to obtain the content information of the acquisition photo.
Such as:When user shoots photo by front camera, the photo that can identify shooting is to take pictures certainly, further The characteristics of image in the photo of shooting can also be identified for ground, with judge this from take pictures whether be the electronic equipment use Certainly take pictures at family;When user carries out screenshotss to the chat sessions interface of certain application program operates to obtain photo, this can be identified Photo is Snipping Tool, and the Snipping Tool is chat record sectional drawing.For storing or receiving each in the electronic equipment Photo is opened, the electronic equipment it can all be identified when obtaining the photo, to obtain the content information of the photo.
, can be with according to its content information, to the acquisition after the content information of photo of the acquisition is identified Photo classified, such as:, can be by the class of the photo of shooting using front camera when if user shoots photo Type is defined as taking pictures certainly;, can be according to the image of the photo of shooting using rear camera when if user shoots photo Feature, to determine the type of the photo of shooting, such as personage is shone, landscape shines, cuisines shine or file shines;If user is to pass through screenshotss Operate the Snipping Tool obtained, then when can be operated according to screenshotss the electronic equipment show in perhaps in the Snipping Tool Characteristics of image determines the type of the Snipping Tool, such as chat record sectional drawing, bank account information sectional drawing or memorandum sectional drawing. So, the electronic equipment according to the content information of the photo of acquisition, can determine the type of the photo of the acquisition, with basis The type of the photo of the acquisition determines its privacy classes.
Above-mentioned photo type and the corresponding relation of privacy classes can be pre-set, such as:Pre-set file photograph Privacy classes with bank account information sectional drawing are one-level (highest security classification), and the privacy classes of chat record sectional drawing are two Level, takes pictures, the privacy classes of certificate photo be three-level certainly, and the privacy classes that personage is shone be level Four, and landscape is according to the grade with cuisines photograph For Pyatyi, the grade of other photos is six grades.So, can be in the photo type and the corresponding relation of privacy classes pre-set It is middle to search privacy classes corresponding with the type of the photo of the acquisition, so that it is determined that the privacy classes of the photo of the acquisition.
So, in the embodiment, the photo of acquisition can be identified in advance to determine its photo type, and according to The photo type of the acquisition determines its privacy classes, carries out secrecy manually to every photo in advance without user and sets, So as to be effectively reduced the complexity of photo secrecy operation, and improve the efficiency of photo time slot scrambling.
It should be noted that the embodiment can also be implemented with reference to the embodiment shown in Fig. 1, and identical can be reached have Beneficial effect.
Step 202, the corresponding relation according to default face information and Permission Levels, and the target face that identification obtains Information, determine target Permission Levels corresponding to the target face information.
The corresponding relation of above-mentioned face information and Permission Levels can be pre-set, you can to pass through different personages The face information of object pre-sets the Permission Levels of different who objects, such as:The user of the electronic equipment is set Permission Levels be one-level (highest Permission Levels), the Permission Levels of the first who object are two level, the power of the second who object Limit grade is three-level, other who object lack of competence grades etc..So, can be in the face information and Permission Levels pre-set Corresponding relation in search corresponding with target face information Permission Levels, so that it is determined that the mesh of the target face information Mark Permission Levels.
In the step, by pre-setting the corresponding relation of face information and Permission Levels, so as to corresponding according to this Relation determines target Permission Levels corresponding to the target face information, and then can be according to the mesh of the target face information Whether mark Permission Levels judge to trigger user that the target picture show with the authority for checking the target picture.
Step 203, the corresponding relation according to default photo and privacy classes, determine target corresponding to the target picture Privacy classes.
Above-mentioned photo and the corresponding relation of privacy classes can be pre-set, and can be in advance to described specifically The every photo for storing or receiving in electronic equipment has all carried out privacy classes setting, such as:Can be according to the acquisition side of photo Content information in formula and photo, judge the privacy level of photo, and privacy classes are determined according to its privacy level, can also root Privacy classes are determined according to the type of photo.So, can be searched in default photo and the corresponding relation of privacy classes and institute Privacy classes corresponding to target picture are stated, so that it is determined that the target privacy classes of the target picture.
In the step, by pre-setting the corresponding relation of photo and privacy classes, so as to according to the corresponding relation To determine target privacy classes corresponding to the target picture, so can according to the target privacy classes of the target picture, And whether the target Permission Levels of the target face information have judging to trigger the user that the target picture is shown and look into See the authority of the target picture.
Step 204, the corresponding table according to default Permission Levels and privacy classes, judge the target Permission Levels and institute State whether target privacy classes match.
The corresponding table of above-mentioned Permission Levels and privacy classes can be pre-set, such as:Pre-set Permission Levels The photo of all privacy classes can be checked for the who object of one-level, Permission Levels can be checked for the who object of two level and removed Privacy classes are the photo outside the photo of one-level, you can to check that privacy classes are more than the photo of one-level, Permission Levels three The who object of level can check the photo in addition to Permission Levels are firsts and seconds, and the who object of lack of competence grade only may be used To check the photo of minimum privacy classes or any photo can not be checked.
So, can be according to default Permission Levels and the corresponding table of privacy classes, to judge the target Permission Levels Whether matched with the target privacy classes, may thereby determine that and trigger whether the user that the target picture is shown can check The target picture.Such as:If the privacy classes of the target picture are two level, and trigger the user that the target picture is shown Permission Levels be three-level, then according to the default Permission Levels and the corresponding table of privacy classes, it can be determined that go out and trigger institute State the Permission Levels for the user that target picture is shown to mismatch with the privacy classes of the target picture, shone if triggering the target The Permission Levels for the user that piece is shown are two level or one-level, then may determine that the power for triggering the user that the target picture is shown Limit grade matches with the privacy classes of the target picture.
In the step, according to default Permission Levels and the corresponding table of privacy classes, to judge the target Permission Levels Whether matched with the target privacy classes, so as to according to the target Permission Levels and the target privacy classes whether Match to determine to trigger whether the user that the target picture is shown possesses the authority for checking the target picture, to prevent privacy The purpose of photo leakage.
If step 205, the target Permission Levels mismatch with the target privacy classes, the target picture is entered Row secrecy processing.
In the step, on the judgement basis of step 204, if the target Permission Levels and the target privacy classes are not Matching, then secrecy processing will be carried out to the target picture, its embodiment may refer to the embodiment of the method shown in Fig. 1 The related embodiment of middle step 103, to avoid repeating, repeat no more here.
Optionally, the mode of the secrecy processing includes Fuzzy Processing, hidden in processing, locking processing and encryption It is at least one.
In the embodiment, the mode of secrecy processing is carried out to the target picture can include Fuzzy Processing, covert Any one in the modes such as reason, locking processing and encryption or any combination, wherein, Fuzzy Processing mode is to the mesh Mark photo is blurred, and the user for showing the triggering target picture can not see the original information of the target picture clearly; It is directly to hide the target picture to hide processing mode, and the user for showing the triggering target picture can not check described Target picture;Locking processing can be that the target picture is covered and locked with other picture (such as pure color picture), make The target picture can not be put open by triggering the user that the target picture is shown;Encryption mode is to show the target photograph Before piece, password authentification frame is ejected, triggering the user that the target picture is shown and only inputting correct password normally to look into The target picture is seen, is otherwise not shown.
So, in the embodiment, by taking Fuzzy Processing, hiding the modes such as processing, locking processing and encryption At least one of to the target picture carry out secrecy processing, can effectively protect the target picture, prevent privacy from letting out Dew.
It should be noted that the embodiment can also be implemented with reference to the embodiment shown in Fig. 1, and identical can be reached have Beneficial effect.
Optionally, after step 204, methods described also includes:
If the target Permission Levels match with the target privacy classes, the target picture is shown.
In the embodiment, if judging, the target Permission Levels match with the target privacy classes, can be just The target picture is often shown, without carrying out secrecy processing to the target picture.So, when the user for possessing authority it is expected When checking the target picture, the target picture can be directly viewable, without place first is decrypted to the target picture Reason, so as to improve the efficiency that the user having permission checks privacy photo.
It should be noted that the embodiment can also be implemented with reference to the embodiment shown in Fig. 1, and identical can be reached have Beneficial effect.
In the present embodiment, on the basis of the embodiment shown in Fig. 1, to the target face information obtained according to identification, sentence Whether user corresponding to the target face information of breaking has the step of authority for checking the target picture to be refined, so as to So that how to judge whether user corresponding to the target face information has the specific implementation for the authority for checking the target picture Mode becomes more fully apparent clear.In addition, the present embodiment also add plurality of optional on the basis of the embodiment shown in Fig. 1 Embodiment, these optional embodiments can be combined with each other realization, can also be implemented separately, and be attained by and effectively drop The complexity of low photo secrecy operation, and improve the purpose of the efficiency of photo time slot scrambling.
Referring to Fig. 3, Fig. 3 is the flow chart of another photo time slot scrambling provided in an embodiment of the present invention, applied to electricity Sub- equipment, the electronic equipment include front camera.The embodiment is on the basis of the embodiment shown in Fig. 1, to according to knowledge The target face information not obtained, judges whether user corresponding to the target face information has the power for checking the target picture The step of limit, is refined.As shown in Fig. 2 it the described method comprises the following steps:
If step 301, receiving the operational order that triggering target picture is shown, figure is carried out by the front camera Recognition of face is carried out as gathering to obtain preview screen, and to the preview screen.
The embodiment of the step may refer to the embodiment of step 101 in embodiment of the method shown in Fig. 1, be Avoid repeating, repeat no more here.
Optionally, before step 301, methods described also includes:
Photo is obtained, and the photo of acquisition is identified, to obtain the content information of the photo of the acquisition;
According to the content information of the photo of the acquisition, the type of the photo of the acquisition is determined;
According to default photo type and the corresponding relation of privacy classes, determine the acquisition photo type corresponding to Privacy classes.
Above-mentioned acquisition photo can be the photo that acquisition user is shot by camera or obtain user by cutting The sectional drawing that screen operation obtains, it can also be that obtain user downloads the photo preserved by other applications, even receives Photo.Whenever new photo is obtained, then the photo of acquisition is identified, includes the acquisition of the photo of the identification acquisition The characteristics of image of mode and the photo of the acquisition, so as to obtain the content information of the acquisition photo.
Such as:When user shoots photo by front camera, the photo that can identify shooting is to take pictures certainly, further The characteristics of image in the photo of shooting can also be identified for ground, with judge this from take pictures whether be the electronic equipment use Certainly take pictures at family;When user carries out screenshotss to the chat sessions interface of certain application program operates to obtain photo, this can be identified Photo is Snipping Tool, and the Snipping Tool is chat record sectional drawing.For storing or receiving each in the electronic equipment Photo is opened, the electronic equipment it can all be identified when obtaining the photo, to obtain the content information of the photo.
, can be with according to its content information, to the acquisition after the content information of photo of the acquisition is identified Photo classified, such as:, can be by the class of the photo of shooting using front camera when if user shoots photo Type is defined as taking pictures certainly;, can be according to the image of the photo of shooting using rear camera when if user shoots photo Feature, to determine the type of the photo of shooting, such as personage is shone, landscape shines, cuisines shine or file shines;If user is to pass through screenshotss Operate the Snipping Tool obtained, then when can be operated according to screenshotss the electronic equipment show in perhaps in the Snipping Tool Characteristics of image determines the type of the Snipping Tool, such as chat record sectional drawing, bank account information sectional drawing or memorandum sectional drawing. So, the electronic equipment according to the content information of the photo of acquisition, can determine the type of the photo of the acquisition, with basis The type of the photo of the acquisition determines its privacy classes.
Above-mentioned photo type and the corresponding relation of privacy classes can be pre-set, such as:Pre-set file photograph Privacy classes with bank account information sectional drawing are one-level (highest security classification), and the privacy classes of chat record sectional drawing are two Level, takes pictures, the privacy classes of certificate photo be three-level certainly, and the privacy classes that personage is shone be level Four, and landscape is according to the grade with cuisines photograph For Pyatyi, the grade of other photos is six grades.So, can be in the photo type and the corresponding relation of privacy classes pre-set It is middle to search privacy classes corresponding with the type of the photo of the acquisition, so that it is determined that the privacy classes of the photo of the acquisition.
So, in the embodiment, the photo of acquisition can be identified in advance to determine its photo type, and according to The photo type of the acquisition determines its privacy classes, carries out secrecy manually to every photo in advance without user and sets, So as to be effectively reduced the complexity of photo secrecy operation, and improve the efficiency of photo time slot scrambling.
It should be noted that the embodiment can also be implemented with reference to the embodiment shown in Fig. 1, and identical can be reached have Beneficial effect.
If step 302, recognizing at least two target face informations, at least two targets face information point is judged Whether not corresponding user has the authority for checking the target picture.
In the present embodiment, if recognizing at least two target face informations in step 301, each mesh can be judged respectively Whether the user corresponding to mark face information has the authority for checking the target picture, and its specific judgment mode may refer to figure The related embodiment of step 102 in embodiment of the method shown in 1, to avoid repeating, is repeated no more here.
So, in the step, according to the obtained at least two target face informations of identification, it can be determined that described at least two Whether corresponding user has the authority for checking the target picture to target face information respectively, as long as and one of user not Possess authority, can be with the abnormal displaying target picture, but secrecy processing is carried out to the target picture, to reach anti- The only purpose of privacy photo leakage.
If step 303, at least two targets face information have at least one user not have in corresponding user respectively The authority of the target picture is checked, then secrecy processing is carried out to the target picture.
In the present embodiment, if in user corresponding to judging at least two targets face information respectively, as long as wherein Any one user does not check the authority of the target picture, then carries out secrecy processing to the target picture, and it is specific real The mode of applying may refer to the related embodiment in the embodiment of the method shown in Fig. 1, to avoid repeating, repeat no more here.
So, in the step, when multiple users be present and it is expected to check the target picture, as long as one of user does not have There is the authority for checking the target picture, secrecy processing just is carried out to the target picture, so as to protect to greatest extent The target picture, checked to prevent the target picture by other undesirable objects of the user of the electronic equipment, Jin Eryou Effect comprehensively protects the privacy of user.
Optionally, the mode of the secrecy processing includes Fuzzy Processing, hidden in processing, locking processing and encryption It is at least one.
In the embodiment, the mode of secrecy processing is carried out to the target picture can include Fuzzy Processing, covert Any one in the modes such as reason, locking processing and encryption or any combination, wherein, Fuzzy Processing mode is to the mesh Mark photo is blurred, and the user for showing the triggering target picture can not see the original information of the target picture clearly; It is directly to hide the target picture to hide processing mode, and the user for showing the triggering target picture can not check described Target picture;Locking processing can be that the target picture is covered and locked with other picture (such as pure color picture), make The target picture can not be put open by triggering the user that the target picture is shown;Encryption mode is to show the target photograph Before piece, password authentification frame is ejected, triggering the user that the target picture is shown and only inputting correct password normally to look into The target picture is seen, is otherwise not shown.
So, in the embodiment, by taking Fuzzy Processing, hiding the modes such as processing, locking processing and encryption At least one of to the target picture carry out secrecy processing, can effectively protect the target picture, prevent privacy from letting out Dew.
It should be noted that the embodiment can also be implemented with reference to the embodiment shown in Fig. 1, and identical can be reached have Beneficial effect.
Optionally, after step 302, methods described also includes:
If corresponding use has the authority for checking the target picture at least two targets face information per family respectively, Show the target picture.
In the embodiment, if judging, at least two targets face information is corresponding with checking institute per family respectively The authority of target picture is stated, then can normally show the target picture, without carrying out secrecy processing to the target picture. So, when the users for possessing authority when multiple it is expected to check the target picture, the target picture can be directly viewable, and nothing Need that processing first is decrypted to the target picture, so as to improve the efficiency that the user having permission checks privacy photo.
It should be noted that the embodiment can also be implemented with reference to the embodiment shown in Fig. 1, and identical can be reached have Beneficial effect.
In the present embodiment, on the basis of the embodiment shown in Fig. 1, to the target face information obtained according to identification, sentence Whether user corresponding to the target face information of breaking has the step of authority for checking the target picture to be refined, so as to To when recognizing at least two target face informations, the embodiment of secrecy processing how is carried out to the target picture Explained in detail.In addition, the present embodiment also add the embodiment party of plurality of optional on the basis of the embodiment shown in Fig. 1 Formula, these optional embodiments can be combined with each other realization, can also be implemented separately, and be attained by and be effectively reduced photo Maintain secrecy the complexity operated, and improves the purpose of the efficiency of photo time slot scrambling.
Referring to Fig. 4, Fig. 4 is the structural representation for a kind of electronic equipment that the present invention implements offer, the electronic equipment Including front camera, as shown in figure 4, electronic equipment 400 includes:
First identification module 401, if the operational order shown for receiving triggering target picture, by described preposition Camera carries out IMAQ to obtain preview screen, and carries out recognition of face to the preview screen;
Judge module 402, for the target face information obtained according to identification, judge corresponding to the target face information Whether user has the authority for checking the target picture;
Secrecy processing module 403, if not checking the target picture for user corresponding to the target face information Authority, then to the target picture carry out secrecy processing.
Optionally, as shown in figure 5, the judge module 402 includes:
First determining unit 4021, for the corresponding relation according to default face information and Permission Levels, and identification Obtained target face information, determine target Permission Levels corresponding to the target face information;
Second determining unit 4022, for the corresponding relation according to default photo and privacy classes, determine the target Target privacy classes corresponding to photo;
Judging unit 4023, for the corresponding table according to default Permission Levels and privacy classes, judge the target power Whether limit grade matches with the target privacy classes;
Mismatched if the secrecy processing module 403 is used for the target Permission Levels with the target privacy classes, Secrecy processing is carried out to the target picture.
Optionally, if the judge module 402 is used to recognize at least two target face informations, judge described at least Whether corresponding user has the authority for checking the target picture to two target face informations respectively;
If the secrecy processing module 403 be used at least two targets face information have respectively in corresponding user to A few user does not check the authority of the target picture, then carries out secrecy processing to the target picture.
Optionally, as shown in fig. 6, the electronic equipment 400 also includes:
Second identification module 404, it is identified for obtaining photo, and to the photo of acquisition, to obtain the acquisition The content information of photo;
First determining module 405, for the content information of the photo according to the acquisition, determine the photo of the acquisition Type;
Second determining module 406, for the corresponding relation according to default photo type and privacy classes, it is determined that described obtain Privacy classes corresponding to the type of the photo taken.
Optionally, the mode of the secrecy processing includes Fuzzy Processing, hidden in processing, locking processing and encryption It is at least one.
Optionally, as shown in fig. 7, the electronic equipment 400 also includes:
Display module 407, if having the authority for checking the target picture for user corresponding to the target face information, Then show the target picture.
Electronic equipment 400 can realize each process that electronic equipment is realized in previous embodiment, to avoid repeating, here Repeat no more.
Electronic equipment 400 provided in an embodiment of the present invention is protected to every need photo to be protected in advance without user Close setting, but secrecy processing can be carried out to target picture on one's own initiative by way of recognition of face, have so as to reach Effect ground reduces the complexity of photo secrecy operation, and improves the purpose of the efficiency of photo time slot scrambling.
The embodiment of the present invention also provides a kind of electronic equipment, including processor, memory, is stored on the memory simultaneously The computer program that can be run on the processor, above-mentioned photo is realized when the computer program is by the computing device Each process of time slot scrambling embodiment, and identical technique effect can be reached, to avoid repeating, repeat no more here.
The embodiment of the present invention also provides a kind of computer-readable recording medium, and meter is stored with computer-readable recording medium Calculation machine program, when the computer program is executed by processor, comprises the following steps:
If receiving the operational order that show of triggering target picture, by front camera progress IMAQ with Preview screen is obtained, and recognition of face is carried out to the preview screen;
The target face information obtained according to identification, judges whether user corresponding to the target face information checks institute State the authority of target picture;
If user corresponding to the target face information does not check the authority of the target picture, the target is shone Piece carries out secrecy processing.
Optionally, following steps can be also realized when the computer program is executed by processor:
According to the corresponding relation of default face information and Permission Levels, and obtained target face information is identified, really Target Permission Levels corresponding to the fixed target face information;
According to default photo and the corresponding relation of privacy classes, target privacy etc. corresponding to the target picture is determined Level;
According to default Permission Levels and the corresponding table of privacy classes, judge that the target Permission Levels and the target are hidden Whether private grade matches;
If the target Permission Levels mismatch with the target privacy classes, the target picture is carried out at secrecy Reason.
Optionally, following steps can be also realized when the computer program is executed by processor:
If recognizing at least two target face informations, judge corresponding at least two targets face information difference Whether user has the authority for checking the target picture;
If it is described that at least two targets face information has in corresponding user at least one user not check respectively The authority of target picture, then secrecy processing is carried out to the target picture.
Optionally, following steps can be also realized when the computer program is executed by processor:
Photo is obtained, and the photo of acquisition is identified, to obtain the content information of the photo of the acquisition;
According to the content information of the photo of the acquisition, the type of the photo of the acquisition is determined;
According to default photo type and the corresponding relation of privacy classes, determine the acquisition photo type corresponding to Privacy classes.
Optionally, following steps can be also realized when the computer program is executed by processor:
If user corresponding to the target face information has the authority for checking the target picture, show that the target is shone Piece.
Described computer-readable recording medium, including:Read-only storage (Read-Only Memory, abbreviation ROM), with Machine access memory (Random Access Memory, abbreviation RAM), magnetic disc or CD etc. are various can be with store program codes Medium.
Referring to Fig. 8, Fig. 8 is the structural representation for another electronic equipment that the present invention implements offer, the electronics is set The details of photo time slot scrambling in the standby embodiment that can be realized shown in Fig. 1 to Fig. 3, and reach identical effect.Such as Fig. 8 institutes Show, electronic equipment 800 includes:Front camera 806, at least one processor 801, memory 802, at least one network interface 804 and other users interface 803.Each component in electronic equipment 800 is coupled by bus system 805.It is understood that Bus system 805 is used to realize the connection communication between these components.Bus system 805 is also wrapped in addition to including data/address bus Include power bus, controlling bus and status signal bus in addition.But for the sake of clear explanation, various buses are all marked in fig. 8 For bus system 805.
Wherein, user interface 803 can include display, keyboard or pointing device (for example, mouse, trace ball (trackball), touch-sensitive plate or touch-screen etc.).
It is appreciated that the memory 802 in the embodiment of the present invention can be volatile memory or nonvolatile memory, Or it may include both volatibility and nonvolatile memory.Wherein, nonvolatile memory can be read-only storage (Read- Only Memory, ROM), programmable read only memory (Programmable ROM, PROM), the read-only storage of erasable programmable Device (Erasable PROM, EPROM), Electrically Erasable Read Only Memory (Electrically EPROM, EEPROM) or Flash memory.Volatile memory can be random access memory (Random Access Memory, RAM), and it is used as outside high Speed caching.By exemplary but be not restricted explanation, the RAM of many forms can use, such as static RAM (Static RAM, SRAM), dynamic random access memory (Dynamic RAM, DRAM), Synchronous Dynamic Random Access Memory (Synchronous DRAM, SDRAM), double data speed synchronous dynamic RAM (Double Data Rate SDRAM, DDRSDRAM), enhanced Synchronous Dynamic Random Access Memory (Enhanced SDRAM, ESDRAM), synchronized links Dynamic random access memory (Synch link DRAM, SLDRAM) and direct rambus random access memory (Direct Rambus DRAM, DRDRAM).The memory 802 of system and method described herein be intended to including but not limited to these and it is any The memory of other suitable types.
In some embodiments, memory 802 stores following element, can perform module or data structure, or Their subset of person, or their superset:Operating system 8021 and application program 8022.
Wherein, operating system 8021, comprising various system programs, such as ccf layer, core library layer, driving layer etc., it is used for Realize various basic businesses and the hardware based task of processing.Application program 8022, include various application programs, such as media Player (Media Player), browser (Browser) etc., for realizing various applied business.Realize the embodiment of the present invention The program of method may be embodied in application program 8022.
In embodiments of the present invention, electronic equipment 800 also includes:It is stored on memory 802 and can be on processor 801 The computer program of operation, specifically, can be the computer program in application program 8022, computer program is by processor 801 realize following steps when performing:
If receiving the operational order that show of triggering target picture, by front camera progress IMAQ with Preview screen is obtained, and recognition of face is carried out to the preview screen;
The target face information obtained according to identification, judges whether user corresponding to the target face information checks institute State the authority of target picture;
If user corresponding to the target face information does not check the authority of the target picture, the target is shone Piece carries out secrecy processing.
The method that the embodiments of the present invention disclose can apply in processor 801, or be realized by processor 801. Processor 801 is probably a kind of IC chip, has the disposal ability of signal.In implementation process, the above method it is each Step can be completed by the integrated logic circuit of the hardware in processor 801 or the instruction of software form.Above-mentioned processing Device 801 can be general processor, digital signal processor (Digital Signal Processor, DSP), special integrated electricity Road (Application Specific Integrated Circuit, ASIC), ready-made programmable gate array (Field Programmable Gate Array, FPGA) either other PLDs, discrete gate or transistor logic, Discrete hardware components.It can realize or perform disclosed each method, step and the logic diagram in the embodiment of the present invention.It is general Processor can be microprocessor or the processor can also be any conventional processor etc..With reference to institute of the embodiment of the present invention The step of disclosed method, can be embodied directly in hardware decoding processor and perform completion, or with the hardware in decoding processor And software module combination performs completion.Software module can be located at random access memory, flash memory, read-only storage, may be programmed read-only In the ripe computer-readable recording medium in this area such as memory or electrically erasable programmable memory, register.The meter Calculation machine readable storage medium storing program for executing is located at memory 802, and processor 801 reads the information in memory 802, is completed with reference to its hardware The step of stating method.Specifically, computer program is stored with the computer-readable recording medium, processor 801 performs the meter Realized during calculation machine program such as the step in above-mentioned photo time slot scrambling embodiment.
It is understood that embodiments described herein can use hardware, software, firmware, middleware, microcode or its Combine to realize.Realized for hardware, processing unit can be realized in one or more application specific integrated circuit (Application Specific Integrated Circuits, ASIC), digital signal processor (Digital Signal Processing, DSP), digital signal processing appts (DSP Device, DSPD), programmable logic device (Programmable Logic Device, PLD), field programmable gate array (Field-Programmable Gate Array, FPGA), general processor, In controller, microcontroller, microprocessor, other electronic units for performing herein described function or its combination.
Realize, can be realized herein by performing the module (such as process, function etc.) of function described herein for software Described technology.Software code is storable in memory and passes through computing device.Memory can within a processor or Realized outside processor.
Optionally, following steps can be also realized when computer program is performed by processor 801:
According to the corresponding relation of default face information and Permission Levels, and obtained target face information is identified, really Target Permission Levels corresponding to the fixed target face information;
According to default photo and the corresponding relation of privacy classes, target privacy etc. corresponding to the target picture is determined Level;
According to default Permission Levels and the corresponding table of privacy classes, judge that the target Permission Levels and the target are hidden Whether private grade matches;
If the target Permission Levels mismatch with the target privacy classes, the target picture is carried out at secrecy Reason.
Optionally, following steps can be also realized when computer program is performed by processor 801:
If recognizing at least two target face informations, judge corresponding at least two targets face information difference Whether user has the authority for checking the target picture;
If it is described that at least two targets face information has in corresponding user at least one user not check respectively The authority of target picture, then secrecy processing is carried out to the target picture.
Optionally, following steps can be also realized when computer program is performed by processor 801:
Photo is obtained, and the photo of acquisition is identified, to obtain the content information of the photo of the acquisition;
According to the content information of the photo of the acquisition, the type of the photo of the acquisition is determined;
According to default photo type and the corresponding relation of privacy classes, determine the acquisition photo type corresponding to Privacy classes.
Optionally, following steps can be also realized when computer program is performed by processor 801:
If user corresponding to the target face information has the authority for checking the target picture, show that the target is shone Piece.
Electronic equipment 400 can realize each process that electronic equipment is realized in previous embodiment, to avoid repeating, here Repeat no more.
Electronic equipment 400 provided in an embodiment of the present invention is protected to every need photo to be protected in advance without user Close setting, but secrecy processing can be carried out to target picture on one's own initiative by way of recognition of face, have so as to reach Effect ground reduces the complexity of photo secrecy operation, and improves the purpose of the efficiency of photo time slot scrambling.
Those of ordinary skill in the art are it is to be appreciated that the list of each example described with reference to the embodiments described herein Member and algorithm steps, it can be realized with the combination of electronic hardware or computer software and electronic hardware.These functions are actually Performed with hardware or software mode, application-specific and design constraint depending on technical scheme.Professional and technical personnel Described function can be realized using distinct methods to each specific application, but this realization is it is not considered that exceed The scope of the present invention.
It is apparent to those skilled in the art that for convenience and simplicity of description, the system of foregoing description, The specific work process of device and unit, the corresponding process in preceding method embodiment is may be referred to, will not be repeated here.
In embodiment provided herein, it should be understood that disclosed apparatus and method, others can be passed through Mode is realized.For example, device embodiment described above is only schematical, for example, the division of the unit, is only A kind of division of logic function, can there is an other dividing mode when actually realizing, for example, multiple units or component can combine or Person is desirably integrated into another system, or some features can be ignored, or does not perform.Another, shown or discussed is mutual Between coupling or direct-coupling or communication connection can be INDIRECT COUPLING or communication link by some interfaces, device or unit Connect, can be electrical, mechanical or other forms.
The unit illustrated as separating component can be or may not be physically separate, show as unit The part shown can be or may not be physical location, you can with positioned at a place, or can also be distributed to multiple On NE.Some or all of unit therein can be selected to realize the mesh of this embodiment scheme according to the actual needs 's.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, can also That unit is individually physically present, can also two or more units it is integrated in a unit.
If the function is realized in the form of SFU software functional unit and is used as independent production marketing or in use, can be with It is stored in a computer read/write memory medium.Based on such understanding, technical scheme is substantially in other words The part to be contributed to prior art or the part of the technical scheme can be embodied in the form of software product, the meter Calculation machine software product is stored in a storage medium, including some instructions are causing a computer equipment (can be People's computer, server, or network equipment etc.) perform all or part of step of each embodiment methods described of the present invention.
And foregoing storage medium includes:USB flash disk, mobile hard disk, ROM, RAM, magnetic disc or CD etc. are various to be stored The medium of program code.
The foregoing is only a specific embodiment of the invention, but protection scope of the present invention is not limited thereto, any Those familiar with the art the invention discloses technical scope in, change or replacement can be readily occurred in, should all be contained Cover within protection scope of the present invention.Therefore, protection scope of the present invention should be defined by scope of the claims.

Claims (11)

  1. A kind of 1. photo time slot scrambling, applied to electronic equipment, it is characterised in that the electronic equipment includes front camera, Methods described includes:
    If receiving the operational order that triggering target picture is shown, IMAQ is carried out to obtain by the front camera Preview screen, and recognition of face is carried out to the preview screen;
    The target face information obtained according to identification, judges whether user corresponding to the target face information checks the mesh Mark the authority of photo;
    If user corresponding to the target face information does not check the authority of the target picture, the target picture is entered Row secrecy processing.
  2. 2. according to the method for claim 1, it is characterised in that the target face information obtained according to identification, judge Whether user corresponding to the target face information has the step of authority for checking the target picture, including:
    According to the corresponding relation of default face information and Permission Levels, and the target face information that identification obtains, institute is determined State target Permission Levels corresponding to target face information;
    According to default photo and the corresponding relation of privacy classes, target privacy classes corresponding to the target picture are determined;
    According to default Permission Levels and the corresponding table of privacy classes, the target Permission Levels and the target privacy etc. are judged Whether level matches;
    If user corresponding to the target face information does not check the authority of the target picture, the target is shone Piece is carried out the step of secrecy processing, including:
    If the target Permission Levels mismatch with the target privacy classes, secrecy processing is carried out to the target picture.
  3. 3. according to the method for claim 1, it is characterised in that the target face information obtained according to identification, judge Whether user corresponding to the target face information has the step of authority for checking the target picture, including:
    If recognizing at least two target face informations, user corresponding at least two targets face information difference is judged Whether the authority for checking the target picture is had;
    If user corresponding to the target face information does not check the authority of the target picture, the target is shone Piece is carried out the step of secrecy processing, including:
    If at least two targets face information has at least one user not check the target in corresponding user respectively The authority of photo, then secrecy processing is carried out to the target picture.
  4. 4. according to the method any one of claim 1-3, it is characterised in that if the triggering target picture that receives shows The operational order shown, then preview screen is caught by the front camera, and recognition of face is carried out to the preview screen Before step, methods described also includes:
    Photo is obtained, and the photo of acquisition is identified, to obtain the content information of the photo of the acquisition;
    According to the content information of the photo of the acquisition, the type of the photo of the acquisition is determined;
    According to default photo type and the corresponding relation of privacy classes, determine the acquisition photo type corresponding to privacy Grade.
  5. 5. according to the method any one of claim 1-3, it is characterised in that the target face obtained according to identification Information, after judging whether user corresponding to the target face information has the step of authority for checking the target picture, institute Stating method also includes:
    If user corresponding to the target face information has the authority for checking the target picture, the target picture is shown.
  6. 6. a kind of electronic equipment, it is characterised in that including front camera, the electronic equipment also includes:
    First identification module, if the operational order shown for receiving triggering target picture, passes through the front camera IMAQ is carried out to obtain preview screen, and recognition of face is carried out to the preview screen;
    Judge module, for the target face information obtained according to identification, judge that user corresponding to the target face information is It is no to have the authority for checking the target picture;
    Secrecy processing module, if not checking the authority of the target picture for user corresponding to the target face information, Secrecy processing then is carried out to the target picture.
  7. 7. electronic equipment according to claim 6, it is characterised in that the judge module includes:
    First determining unit, for the corresponding relation according to default face information and Permission Levels, and the mesh that identification obtains Face information is marked, determines target Permission Levels corresponding to the target face information;
    Second determining unit, for the corresponding relation according to default photo and privacy classes, determine that the target picture is corresponding Target privacy classes;
    Judging unit, for the corresponding table according to default Permission Levels and privacy classes, judge the target Permission Levels with Whether the target privacy classes match;
    Mismatched if the secrecy processing module is used for the target Permission Levels with the target privacy classes, to the mesh Mark photo and carry out secrecy processing.
  8. 8. electronic equipment according to claim 6, it is characterised in that if the judge module is used to recognize at least two Target face information, then judging at least two targets face information, whether corresponding user checks the target respectively The authority of photo;
    If the secrecy processing module is at least one for having at least two targets face information respectively corresponding user User does not check the authority of the target picture, then carries out secrecy processing to the target picture.
  9. 9. according to the electronic equipment any one of claim 6-8, it is characterised in that the electronic equipment also includes:
    Second identification module, it is identified for obtaining photo, and to the photo of acquisition, to obtain in the photo of the acquisition Hold information;
    First determining module, for the content information of the photo according to the acquisition, determine the type of the photo of the acquisition;
    Second determining module, for the corresponding relation according to default photo type and privacy classes, determine the photograph of the acquisition Privacy classes corresponding to the type of piece.
  10. 10. according to the electronic equipment any one of claim 6-8, it is characterised in that the electronic equipment also includes:
    Display module, if having the authority for checking the target picture for user corresponding to the target face information, show The target picture.
  11. 11. a kind of electronic equipment, it is characterised in that including:Memory, processor and it is stored on the memory and can be in institute The computer program run on processor is stated, the computer program is realized such as claim 1-5 during the computing device Any one of photo time slot scrambling in step.
CN201710756893.6A 2017-08-29 2017-08-29 A kind of photo time slot scrambling and electronic equipment Pending CN107577956A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710756893.6A CN107577956A (en) 2017-08-29 2017-08-29 A kind of photo time slot scrambling and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710756893.6A CN107577956A (en) 2017-08-29 2017-08-29 A kind of photo time slot scrambling and electronic equipment

Publications (1)

Publication Number Publication Date
CN107577956A true CN107577956A (en) 2018-01-12

Family

ID=61030223

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710756893.6A Pending CN107577956A (en) 2017-08-29 2017-08-29 A kind of photo time slot scrambling and electronic equipment

Country Status (1)

Country Link
CN (1) CN107577956A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108304707A (en) * 2018-01-23 2018-07-20 维沃移动通信有限公司 A kind of method for secret protection and electronic equipment
CN108537057A (en) * 2018-03-27 2018-09-14 百度在线网络技术(北京)有限公司 Method and apparatus for handling photograph album browse request
CN108647528A (en) * 2018-04-25 2018-10-12 上海与德科技有限公司 A kind of photo processing method, device, terminal and storage medium
CN108712273A (en) * 2018-05-31 2018-10-26 东莞市华睿电子科技有限公司 A kind of picture dissemination method based on the triggering of main broadcaster's client
CN108763975A (en) * 2018-03-30 2018-11-06 武志学 Show that equipment shows content protecting method, device and equipment
CN108804903A (en) * 2018-06-12 2018-11-13 平安科技(深圳)有限公司 Fileview method and apparatus and computer readable storage medium
CN109145136A (en) * 2018-08-23 2019-01-04 珠海格力电器股份有限公司 A kind of visitor's photograph album creation deployment method and its device and mobile terminal
CN109409104A (en) * 2018-09-20 2019-03-01 视联动力信息技术股份有限公司 A kind of method and system that interface shows
CN109446843A (en) * 2018-11-02 2019-03-08 上海京颐奂享物联网有限公司 Information display method and device
CN110443016A (en) * 2019-07-04 2019-11-12 深圳壹账通智能科技有限公司 Information leakage preventing method, electronic device and storage medium
CN110866236A (en) * 2019-11-20 2020-03-06 Oppo广东移动通信有限公司 Private picture display method, device, terminal and storage medium
CN111191274A (en) * 2019-11-27 2020-05-22 深圳传音控股股份有限公司 Information sending and receiving method based on face recognition and related devices thereof
CN111400745A (en) * 2019-11-20 2020-07-10 杭州海康威视系统技术有限公司 Picture management method and device and electronic equipment
CN112988906A (en) * 2021-04-27 2021-06-18 江苏荣泽信息科技股份有限公司 Traffic data safety sharing management system based on block chain
WO2021218735A1 (en) * 2020-04-27 2021-11-04 维沃移动通信有限公司 Information display method and apparatus, electronic device, storage medium, and program product
US11775625B2 (en) 2019-02-26 2023-10-03 Vivo Mobile Communication Co., Ltd. Alert task processing method, terminal, and computer-readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103914634A (en) * 2014-03-26 2014-07-09 小米科技有限责任公司 Image encryption method, image encryption device and electronic device
CN104021350A (en) * 2014-05-13 2014-09-03 小米科技有限责任公司 Privacy-information hiding method and device
CN104933342A (en) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 Picture viewing method and mobile terminal
CN105117628A (en) * 2015-07-30 2015-12-02 广东欧珀移动通信有限公司 File display control method, apparatus and corresponding mobile device in terminal
CN106161947A (en) * 2016-08-01 2016-11-23 乐视控股(北京)有限公司 Photo encryption method and system for camera terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103914634A (en) * 2014-03-26 2014-07-09 小米科技有限责任公司 Image encryption method, image encryption device and electronic device
CN104021350A (en) * 2014-05-13 2014-09-03 小米科技有限责任公司 Privacy-information hiding method and device
CN104933342A (en) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 Picture viewing method and mobile terminal
CN105117628A (en) * 2015-07-30 2015-12-02 广东欧珀移动通信有限公司 File display control method, apparatus and corresponding mobile device in terminal
CN106161947A (en) * 2016-08-01 2016-11-23 乐视控股(北京)有限公司 Photo encryption method and system for camera terminal

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108304707A (en) * 2018-01-23 2018-07-20 维沃移动通信有限公司 A kind of method for secret protection and electronic equipment
CN108537057A (en) * 2018-03-27 2018-09-14 百度在线网络技术(北京)有限公司 Method and apparatus for handling photograph album browse request
CN108763975A (en) * 2018-03-30 2018-11-06 武志学 Show that equipment shows content protecting method, device and equipment
CN108647528A (en) * 2018-04-25 2018-10-12 上海与德科技有限公司 A kind of photo processing method, device, terminal and storage medium
CN108712273A (en) * 2018-05-31 2018-10-26 东莞市华睿电子科技有限公司 A kind of picture dissemination method based on the triggering of main broadcaster's client
CN108804903A (en) * 2018-06-12 2018-11-13 平安科技(深圳)有限公司 Fileview method and apparatus and computer readable storage medium
CN109145136A (en) * 2018-08-23 2019-01-04 珠海格力电器股份有限公司 A kind of visitor's photograph album creation deployment method and its device and mobile terminal
CN109409104A (en) * 2018-09-20 2019-03-01 视联动力信息技术股份有限公司 A kind of method and system that interface shows
CN109446843A (en) * 2018-11-02 2019-03-08 上海京颐奂享物联网有限公司 Information display method and device
US11775625B2 (en) 2019-02-26 2023-10-03 Vivo Mobile Communication Co., Ltd. Alert task processing method, terminal, and computer-readable storage medium
CN110443016A (en) * 2019-07-04 2019-11-12 深圳壹账通智能科技有限公司 Information leakage preventing method, electronic device and storage medium
CN110866236A (en) * 2019-11-20 2020-03-06 Oppo广东移动通信有限公司 Private picture display method, device, terminal and storage medium
CN111400745A (en) * 2019-11-20 2020-07-10 杭州海康威视系统技术有限公司 Picture management method and device and electronic equipment
CN110866236B (en) * 2019-11-20 2022-09-09 Oppo广东移动通信有限公司 Private picture display method, device, terminal and storage medium
CN111191274A (en) * 2019-11-27 2020-05-22 深圳传音控股股份有限公司 Information sending and receiving method based on face recognition and related devices thereof
WO2021218735A1 (en) * 2020-04-27 2021-11-04 维沃移动通信有限公司 Information display method and apparatus, electronic device, storage medium, and program product
CN112988906A (en) * 2021-04-27 2021-06-18 江苏荣泽信息科技股份有限公司 Traffic data safety sharing management system based on block chain
CN112988906B (en) * 2021-04-27 2021-07-30 江苏荣泽信息科技股份有限公司 Traffic data safety sharing management system based on block chain

Similar Documents

Publication Publication Date Title
CN107577956A (en) A kind of photo time slot scrambling and electronic equipment
CN107169329A (en) A kind of method for protecting privacy, mobile terminal and computer-readable recording medium
US9740849B2 (en) Registration and authentication of computing devices using a digital skeleton key
McKemmish What is forensic computing?
CN104200170B (en) The method for secret protection and electronic equipment of a kind of electronic equipment
US8254571B1 (en) Cryptographic system with halting key derivation function capabilities
US8392978B2 (en) Secure authentication using hardware token and computer fingerprint
CN103455761B (en) File encryption and decryption method and device and electronic device
US7793108B2 (en) Method of creating password schemes for devices
Doran A forensic look at bitcoin cryptocurrency
US20050204173A1 (en) Method for automatically filling in user data using fingerprint identification
CN106446634A (en) Method for privacy protection of mobile terminal and mobile terminal
EP0425053A1 (en) Data processing system having memory card authenticating means, electronic circuit for use in that system and method for using this authentication
CN109118186A (en) A kind of digital cash method of commerce based on hardware chip
CN101529366A (en) Identification and visualization of trusted user interface objects
TW200837771A (en) Memory protection system
CN103532960B (en) Decrypt device
WO2020199028A1 (en) Security chip, security processing method and related device
CN101595488A (en) Be used for content is tied to the method and apparatus of independent storage arrangement
CN107590465A (en) A kind of image processing method and mobile terminal
CN106161947A (en) Photo encryption method and system for camera terminal
CN107770155A (en) A kind of short-message verification method and mobile terminal
JP5359650B2 (en) Data file disguise processing device
CN100428108C (en) Data encryption storage method
CN113302876A (en) Offline non-interception interaction with cryptocurrency network using network-disabled devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180112