CN107911563B - Image processing method and mobile terminal - Google Patents

Image processing method and mobile terminal Download PDF

Info

Publication number
CN107911563B
CN107911563B CN201711458395.XA CN201711458395A CN107911563B CN 107911563 B CN107911563 B CN 107911563B CN 201711458395 A CN201711458395 A CN 201711458395A CN 107911563 B CN107911563 B CN 107911563B
Authority
CN
China
Prior art keywords
image
hiding
album
target image
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711458395.XA
Other languages
Chinese (zh)
Other versions
CN107911563A (en
Inventor
张晗玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201711458395.XA priority Critical patent/CN107911563B/en
Publication of CN107911563A publication Critical patent/CN107911563A/en
Application granted granted Critical
Publication of CN107911563B publication Critical patent/CN107911563B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72439User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for image or video messaging
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/62Control of parameters via user interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/80Camera processing pipelines; Components thereof

Abstract

The invention provides an image processing method and a mobile terminal, and relates to the technical field of communication. The image processing method comprises the following steps: acquiring an image hiding operation for hiding a target image in an album; hiding the target image in the photo album according to the image hiding operation, and displaying a preset safety image at a priority display position in the photo album. The scheme of the invention is used for solving the problem that the existing image privacy protection carries out integral encryption so that other people know that the encrypted image exists in the mobile terminal and the image encryption has potential safety hazard.

Description

Image processing method and mobile terminal
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an image processing method and a mobile terminal.
Background
With the rapid development of communication technology, the functions of the mobile terminal are more and more diversified, and great convenience is brought to the life of people. Especially in the era that all people can become propagators, the portable shooting function of the mobile terminal provides important technical support for the people, and the requirements of users on developing individuality and propagating self are met. Compared with the camera era, after the mobile terminal appears, people only need to take the mobile terminal out of a pocket and press a shooting key to record the wonderful moment. All large mobile terminal manufacturers continuously exert force on pictures to release the mobile terminals for taking pictures, and the shooting effect of the mobile terminals is greatly improved.
However, in the conventional image privacy protection method, data captured by a camera is directly acquired in real time, and the data is encrypted in real time when being written into a memory card. The method can encrypt all the images, so that the images in the photo album cannot be viewed by others, and the others know that the encrypted images exist in the mobile terminal, so that the existing image encryption mode has potential safety hazards.
Disclosure of Invention
The embodiment of the invention provides an image processing method and a mobile terminal, and aims to solve the problems that the existing image privacy protection is used for carrying out integral encryption, so that other people know that the encrypted image exists in the mobile terminal, and the potential safety hazard exists.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an image processing method, including:
acquiring an image hiding operation for hiding a target image in an album;
hiding the target image in the photo album according to the image hiding operation, and displaying a preset safety image at a priority display position in the photo album.
In a second aspect, an embodiment of the present invention further provides a mobile terminal, including:
the first acquisition module is used for acquiring image hiding operation for hiding a target image in the album;
the first processing module is used for hiding the target image in the photo album according to the image hiding operation and displaying a preset safety image at a priority display position in the photo album.
In a third aspect, an embodiment of the present invention further provides a mobile terminal, including a processor, a memory, and a computer program stored on the memory and executable on the processor, where the computer program, when executed by the processor, implements the steps of the image processing method described above.
In a fourth aspect, the embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps of the image processing method as described above.
In this way, in the embodiment of the present invention, by first obtaining an image hiding operation for hiding a target image in an album, knowing that a user has a hiding requirement for the target image, then hiding the target image in the album according to the image hiding operation, and displaying a preset security image at a priority display position in the album, while realizing hiding protection for the target image, because the security image is displayed at the priority display position in the album, the security image is preferentially displayed in an album preview window of a camera shooting preview interface, thereby isolating display of a stored image in the album, so that image encryption has concealment, and privacy security of the album is ensured.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 is a flowchart illustrating an image processing method according to an embodiment of the present invention;
FIG. 2 is a second flowchart illustrating an image processing method according to an embodiment of the present invention;
FIG. 3 is a third flowchart illustrating an image processing method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 5 is a second schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 6 is a third schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 7 is a fourth schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a mobile terminal according to another embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, the image processing method according to the embodiment of the present invention includes:
step 101, obtaining an image hiding operation for hiding a target image in an album.
In this step, the target image is an image to be hidden set by the user or the system, and the user or the system further sets a preset condition for an operation of hiding the target image, so that when it is detected that the user operation satisfies the preset condition for the operation of hiding the target image, that is, the image hiding operation is obtained, a hiding requirement of the user on the target image is known, and a next step is executed based on the image hiding operation.
And step 102, hiding the target image in the photo album according to the image hiding operation, and displaying a preset safety image at a priority display position in the photo album.
In this step, the preset security image includes at least one image for camouflaging the album, the target image is hidden according to the image hiding operation acquired in step 101, and the preset security image is displayed at the preferential display position of the album to protect the target image.
Thus, in step 101 and step 102, the image processing method according to the embodiment of the present invention, by first obtaining an image hiding operation for hiding a target image in an album, knows that a user has a hiding requirement for the target image, then hides the target image in the album according to the image hiding operation, and displays a preset security image at a priority display position in the album, while implementing hiding protection for the target image, because the security image is displayed at the priority display position in the album, the security image is preferentially displayed in an album preview window of a camera shooting preview interface, and the display of a stored image in the album is isolated, so that the image encryption has concealment, and the privacy security of the album is ensured.
The security images can be pre-stored in a fixed folder by a user, and the number of the security images is self-defined, and the editing (adding or deleting images) of the fixed folder needs to be verified (digital passwords or fingerprints or human faces). The security image is preferably a landscape picture, a cartoon picture or the like, which may be about 15 pictures of a public nature. When the user B finishes taking a picture by using the mobile terminal of the user a, the user B enters into an album to process images (for example, viewing, beautifying, deleting and the like), if no security image exists, the image behind the last image taken by the user B is the image of the user a, and the user B may inadvertently see the image of the user a. If the image of the user a displayed at this time is an image related to privacy, the privacy security of the user a will be affected, and after the security image is introduced, the security image will be displayed behind the image taken by the user B, so that the user B cannot easily see the image of the user a when processing the own image.
However, the setting of the security image is not limited to the initial image in the fixed folder, and after step 102, the method further comprises:
receiving a shooting instruction;
and setting an image obtained according to the shooting instruction as a safety image.
Here, after the user inputs an image hiding operation to complete hiding protection of the target image, the shot image can be set as a safety image, so that the difference of the safety image is increased, and the protection effectiveness is improved. Continuing the above example, the user B borrows the mobile terminal of the user a, at this time, the mobile terminal hides the target image in the album according to the image hiding operation input by the user a, and displays the preset security image at the priority display position in the album, and after the user B takes the image, the mobile terminal sets the taken image as the security image for the subsequent privacy image protection.
It should be appreciated that the album preview window will often prioritize images taken at the latest time according to the time attribute of the image. Therefore, in the embodiment of the present invention, preferably, the implementation of the preferential display position of the security image in the album is specifically: the time attribute of the security image is set to the current time.
In addition, in the embodiment of the present invention, in order to distinguish the hidden image set by the user, a privacy degree quantization value indicating whether the image is a hidden image is set for all the images in the album. And when the quantized value of the privacy degree is a first preset value, the image is an image which needs to be hidden by the user, and when the quantized value of the privacy degree is a second preset value, the image is a non-hidden image. Therefore, in step 102, the step of hiding the target image in the album according to the image hiding operation includes:
identifying the privacy quantitative values of all the images in the album;
and hiding the image with the privacy degree quantization value of a first preset value as the target image.
The method comprises the steps of firstly identifying the privacy degree quantization values of all images in the album, then knowing that the image with the privacy degree quantization value being a first preset value is an image which needs to be hidden by a user through the privacy degree quantization values of the images, determining a target image in the album, and then hiding the target image.
Alternatively, the first preset value of the privacy level quantization value safe may be "1", and the second preset value may be "0". And the user or the system can set a plurality of levels for the quantized value of the privacy degree, certainly, respective image hiding operations are set for the quantized values of the privacy degree of different levels, and after an image hiding operation is obtained, an image with the corresponding level and the quantized value of the privacy degree higher than the level in the album is determined as a target image according to the relationship between the quantized value of the privacy degree and the image hiding operations, and the target image is hidden. If the quantized value of the privacy measure has four levels of 0, 1, 2 and 3, and safe corresponding to the image hiding operation is "2", the images with safe of "2" and "3" will be regarded as the target images and hidden. At this time, the first preset values are "2" and "3", and the second preset values are "0" and "1". It can be seen that the first preset value and the second preset value are not a single value, but include a plurality of values according to the set level of the quantization value of the privacy level.
In addition, on the basis of the above embodiment, after the step 101, the method further includes:
verifying identity information of a user;
in step 102, the step of hiding the target image in the album according to the image hiding operation includes:
and after the identity information is detected to pass the verification, hiding the target image in the album according to the image hiding operation.
Therefore, before the target image is hidden, the identity information of the user who inputs the image hiding operation is verified, and only after the identity verification is passed, the follow-up operation is carried out, so that the operation of an illegal user is avoided, and the use safety of the mobile terminal is improved.
Wherein, the identity authentication can be realized by inputting a digital password, but considering that the biometric features have better uniqueness and security, preferably, the step of authenticating the identity information of the user comprises:
carrying out face recognition through face information acquired by a front camera of the mobile terminal; or
And fingerprint verification is carried out through the fingerprint information acquired by the fingerprint acquisition device of the mobile terminal.
If the mobile terminal acquires the image hiding operation input by the user A, triggering a front camera to acquire face information, and carrying out face identification according to whether the face information is matched with face information prestored in the mobile terminal; or triggering a fingerprint acquisition device to acquire fingerprint information, and performing fingerprint verification according to whether the fingerprint information is matched with fingerprint information prestored in the mobile terminal. And if the shooting mode after the camera is started is rear shooting, automatically converting the shooting mode into front shooting. After the identity information passes the verification, the target image is hidden and the security image is displayed at the preferential display position in the photo album, so that the implementation of illegal operation on the mobile terminal is avoided, and the use safety of the mobile terminal is improved. Of course, the user identity may also be verified through pupil recognition, voice recognition, etc., which are not listed here.
It should also be noted that, in the embodiment, the hiding of the target image achieves the actual effect that the target image cannot be viewed and deleted, so in step 102, the step of hiding the target image in the album according to the image hiding operation includes:
modifying the target image based on a hiding policy; wherein the content of the first and second substances,
the hiding strategy comprises the following steps: changing a file name suffix of the target image according to preset suffix information; or changing the file name of the target image according to a preset format.
Here, a hidden policy that the target image cannot be opened and deleted is stored in the mobile terminal in advance: changing a file name suffix of the target image according to preset suffix information; or changing the file name of the target image according to a preset format. Based on the hiding strategy, after the file name suffix of the target image is changed into the preset suffix information or the file name of the target image is changed into the preset format, the target image cannot be opened or deleted, and the hiding purpose is achieved.
For example, the hiding strategy is to change the filename suffix of the target image according to preset suffix information, the preset suffix information is abc, and for the target image, flower. The hiding strategy is that the file name of the target image is changed according to a preset format, the preset format is that ".", is added at the forefront position of the file name, and for the target image, flower.jpg, the file name of the target image is changed after the file name is changed, and the target image cannot be opened or deleted.
As is known from the above, for the purpose of clarifying the user operation, a preset condition corresponding to the image hiding operation is set, and when it is detected that the user operation satisfies the preset condition, the image hiding operation is acquired. In combination with the scene shot by the image, preferably, the preset condition is a sliding motion in a preset direction on the shooting preview interface of the camera, so step 101 includes:
and after the sliding operation in the preset direction on the shooting preview interface is detected, determining the sliding operation as an image hiding operation.
Here, after a sliding operation in a preset direction on the shooting preview interface is detected based on the preset condition of the set image hiding operation, it can be determined that the sliding operation is the image hiding operation, and then processing for satisfying the hiding requirement of the user on the target image is realized. Assuming that the preset direction is from bottom to top, before the user B takes a picture by virtue of the mobile terminal of the user A, the user A only needs to start a camera to enter a shooting preview interface and slide from bottom to top on the interface, and the mobile terminal can know the hiding requirement of the user on the target image through the sliding operation, so as to execute the subsequent processing: for example, the target image is hidden after the verification is passed, and the security image is displayed at the preferential display position in the photo album. After the image hiding operation is completed, the mobile terminal can return to the desktop and can stay on a shooting preview interface, so that the user B can shoot directly, and the intimacy among users is increased.
Of course, the image hiding operation is not limited to the sliding operation in the preset direction on the shooting preview interface, but may also be a sliding operation in a special track, such as "U", a facial expression, or a pressing operation of a combination key, etc., which is defined by the system or the user, and is not listed here.
On the basis of the foregoing embodiment, as shown in fig. 2, after step 102, the method according to the embodiment of the present invention further includes:
and 103, acquiring an image display operation for displaying the target image.
In this step, corresponding to the image hiding operation, the user or the system further sets a preset condition for the operation of displaying the target image, so that when it is detected that the user operation satisfies the preset condition for the operation of displaying the target image, that is, the image display operation is acquired, the display requirement of the user for the target image is known, and the next step is executed.
And 104, changing the displayed privacy degree quantized value of the target image into a second preset value according to the image display operation, and deleting the preset safe image from the photo album.
In this step, in relation to the processing of the image hiding operation, according to the image display operation obtained in step 103, the privacy degree quantization value displayed by the target image is changed to the second preset value, so that the target image is displayed by referring to the privacy degree quantization value, and the security image is deleted from the album, thereby reducing the space occupation.
According to the steps 103 and 104, after the step 102, by obtaining the image display operation for displaying the target image, the display requirement of the current user on the target image is known, then according to the image display operation, the quantitative value of the privacy degree of the target image is changed into a second preset value, and the security image in the album is deleted, so that the target image is displayed, and the viewing requirement of the user on the target image in the scene without privacy leakage risk is met. Since the image display operation is the reverse operation with respect to the image hiding operation, the user can input a slide in the opposite direction to the slide direction of the image hiding operation, such as a slide operation from top to bottom on the shooting preview interface, for convenience of operation. Of course, other forms of operation are possible and are not further listed here. When the safety image is deleted from the album, the changed information such as the time attribute is restored to be before being hidden.
However, similar to the image hiding process, there is also an illegal user operation for the image display operation, so after step 103, the method further comprises:
verifying identity information of a user;
step 104, comprising:
and after the identity information is detected to pass the verification, changing the displayed privacy degree quantized value of the target image into a second preset value according to the image display operation, and deleting the security image from the photo album.
Therefore, before the privacy degree quantization value is changed to display the target image and delete the security image in the album, the identity information of the user who inputs the image display operation is verified, and only after the identity verification is passed, the subsequent operation is carried out, so that the operation of an illegal user is avoided, and the use security of the mobile terminal is improved. The specific authentication process is the user authentication process of the input image hiding operation as described above, and details are not repeated here.
Through the content, most of the target images are set by the user, and hidden images can be selected according to the requirements of the user. Therefore, as shown in fig. 3, before step 101, the method further includes:
step 105, obtaining an image setting operation for setting a privacy degree quantization value of an image.
In this step, a user or the system sets a preset condition for an operation of setting the quantization value of the privacy degree of the image, and therefore, when it is detected that the user operation satisfies the preset condition for the operation of setting the quantization value of the privacy degree of the image, that is, when the image setting operation is obtained, the user knows the hiding requirement of the image, so as to execute the next step.
And 106, changing the privacy degree quantization value of the image corresponding to the image setting operation into a first preset value according to the image setting operation.
In this step, the setting of the quantization value of the privacy level corresponding to the hidden image may be performed according to the image setting operation obtained in step 105, and the quantization value of the privacy level of the image corresponding to the image setting operation is changed to a first preset value, so that the target image that the user needs to hide may be directly identified based on the quantization value of the privacy level.
Through steps 105 and 106, before step 101, by obtaining an image setting operation for setting a privacy degree quantization value of an image, it is known which images in the album the user has a hiding requirement, and then according to the image setting operation, the privacy degree quantization value is changed to a first preset value, so that the target image can be identified later, and the hiding requirement of the user on the target image is met. The image setting operation can be realized in various ways, for example, after shooting is finished, the quantized value of the privacy degree is changed into a first preset value based on the direct long-press operation of a shooting preview interface; or in the photo album, at least one image is selected to change the quantized value of the privacy degree of the image into a first preset value. The method comprises the steps of changing a privacy degree quantized value of an image corresponding to image setting operation to be a first preset value, and identifying a target image to be hidden selected by a user in an album so as to be hidden.
Similar to the image hiding process, there is also an illegal user operation in the image setting operation, so after step 105, the method further includes:
verifying identity information of a user;
step 106, comprising:
and after the identity information is detected to pass the verification, changing the privacy degree quantization value of the image corresponding to the image setting operation into a first preset value according to the image setting operation.
Before changing the quantitative value of the privacy degree, the identity information of the user who inputs the image setting operation is verified, and only after the identity verification is passed, the follow-up operation is carried out, so that the operation of an illegal user is avoided, and the use safety of the mobile terminal is improved. The specific authentication process is the user authentication process of the input image hiding operation as described above, and details are not repeated here.
Further, after step 106, the method further comprises:
and prompting after the setting of the quantized value of the privacy degree is finished based on a preset prompting mode.
Here, by means of a preset prompting manner such as short vibration, a prompt tone, or light flashing, etc., after the setting of the quantitative value of the privacy degree of the image corresponding to the image setting operation in the album is completed, the user is notified that the setting change is completed, thereby avoiding the occurrence of misoperation.
Preferably, on the basis of the above embodiment, after the step 106, the method further includes:
screening in the album based on the image characteristics of the image corresponding to the image setting operation to obtain a recommended image corresponding to the image characteristics;
and generating a setting interface of the privacy degree quantization value of the recommended image.
The mobile terminal screens out the recommended images corresponding to the image features in the album through the image features of the images corresponding to the image setting operation, and then generates a privacy degree quantization value setting interface of the recommended images to provide a user for selecting batch target images, so that more intelligent processing is realized, frequent manual searching by the user is not needed, and the working efficiency is improved.
In the method of the embodiment of the invention, the user A can store the security image in the fixed folder Pictures in advance, and set the quantized value of the privacy degree of the image related to the privacy to be 1. When a plurality of people shoot (such as tourism, dinner gathering, shopping, food and makeup), under the application scene that a user B shoots by virtue of a mobile terminal of a user A, the mobile terminal triggers the identity information verification of the user according to the sliding operation in the preset direction input by the user A on a shooting preview interface; after the verification is passed, the target image (the image with the privacy quantitative value of 1) in the album is identified to be hidden, and the safe image is displayed at the priority display position of the album; then after the sliding operation which is input by the user A on the shooting preview interface and is reverse to the preset direction is obtained, the identity information verification of the user is triggered again; and finally, after the verification is passed, displaying the target image hidden in the album, deleting the safe image, and recovering the initial state of the album.
In summary, according to the image processing method provided by the embodiment of the invention, after the set target image and the security image are obtained and the image hiding operation is known that the user has the hiding requirement of the target image, the target image is directly hidden, and the security image is displayed at the preferential display position in the album, so that the hiding protection of the target image is realized, and the method is more efficient and convenient; and then, after the image display operation is acquired and the display requirement of the target image is known by the user, directly displaying the target image and deleting the security image from the album. In addition, before each operation is processed, identity authentication is required, and the safety is further improved.
Fig. 4 is a block diagram of a mobile terminal of one embodiment of the present invention. The mobile terminal 400 shown in fig. 4 includes a first acquisition module 401 and a first processing module 402.
A first obtaining module 401, configured to obtain an image hiding operation for hiding a target image in an album;
a first processing module 402, configured to hide the target image in the album according to the image hiding operation, and display a preset security image at a priority display position in the album.
On the basis of fig. 4, optionally, as shown in fig. 5, the first processing module 402 includes:
the identification submodule 4021 is used for identifying the privacy degree quantized values of all the images in the album;
the first processing sub-module 4022 is configured to hide the image with the privacy level quantization value being a first preset value as the target image.
Optionally, the first processing module 402 includes:
a second processing sub-module 4023, configured to modify the target image based on a hidden policy; wherein the content of the first and second substances,
the hiding strategy comprises the following steps: changing a file name suffix of the target image according to preset suffix information; or changing the file name of the target image according to a preset format.
Optionally, the first obtaining module 401 is further configured to:
and after the sliding operation in the preset direction on the shooting preview interface is detected, determining the sliding operation as an image hiding operation.
On the basis of fig. 4, optionally, as shown in fig. 6, the mobile terminal 400 further includes:
a receiving module 403, configured to receive a shooting instruction;
and a second processing module 404, configured to set an image obtained according to the shooting instruction as a security image.
Optionally, the mobile terminal 400 further includes:
a second obtaining module 405, configured to obtain an image display operation for displaying the target image;
and a third processing module 406, configured to change the quantization value of the privacy degree displayed by the target image to a second preset value according to the image display operation, and delete the preset security image from the album.
On the basis of fig. 4, optionally, as shown in fig. 7, the mobile terminal 400 further includes:
a third obtaining module 407, configured to obtain an image setting operation for setting a privacy level quantization value of an image;
the fourth processing module 408 is configured to, according to the image setting operation, change the privacy degree quantization value of the image corresponding to the image setting operation to a first preset value.
The mobile terminal 400 can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to fig. 3, and is not described herein again to avoid repetition. According to the embodiment of the invention, the mobile terminal firstly acquires the image hiding operation for hiding the target image in the album, knows that the user has the hiding requirement of the target image, then hides the target image in the album according to the image hiding operation, and displays the preset security image at the priority display position in the album, so that the security image is preferentially displayed in the album preview window of the camera shooting preview interface due to the priority display position of the security image in the album while the hiding protection of the target image is realized, the display of the stored image in the album is isolated, the image encryption has the hiding property, and the privacy security of the album is ensured.
Fig. 8 is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, where the mobile terminal 800 includes, but is not limited to: a radio frequency unit 801, a network module 802, an audio output unit 803, an input unit 804, a sensor 805, a display unit 806, a user input unit 807, an interface unit 808, a memory 809, a processor 810, and a power supply 811. Those skilled in the art will appreciate that the mobile terminal architecture illustrated in fig. 8 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than those illustrated, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The processor 810 is configured to obtain an image hiding operation for hiding a target image in the album; hiding the target image in the photo album according to the image hiding operation, and displaying a preset safety image at a priority display position in the photo album.
Therefore, the mobile terminal firstly acquires the image hiding operation for hiding the target image in the album, knows that the user has the hiding requirement of the target image, then hides the target image in the album according to the image hiding operation, and displays the preset security image at the priority display position in the album, so that the security image is preferentially displayed in an album preview window of a camera shooting preview interface due to the priority display position of the security image in the album while the hiding protection of the target image is realized, the display of the stored image in the album is isolated, the image encryption is hidden, and the privacy security of the album is guaranteed.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 801 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 810; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 801 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio frequency unit 801 can also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access through the network module 802, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 803 may convert audio data received by the radio frequency unit 801 or the network module 802 or stored in the memory 809 into an audio signal and output as sound. Also, the audio output unit 803 may also provide audio output related to a specific function performed by the mobile terminal 800 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 803 includes a speaker, a buzzer, a receiver, and the like.
The input unit 804 is used for receiving an audio or video signal. The input Unit 804 may include a Graphics Processing Unit (GPU) 8041 and a microphone 8042, and the Graphics processor 8041 processes image data of a still picture or video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 806. The image frames processed by the graphics processor 8041 may be stored in the memory 809 (or other storage medium) or transmitted via the radio frequency unit 801 or the network module 802. The microphone 8042 can receive sound, and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 801 in case of a phone call mode.
The mobile terminal 800 also includes at least one sensor 805, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 8061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 8061 and/or the backlight when the mobile terminal 800 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 805 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The Display unit 806 may include a Display panel 8061, and the Display panel 8061 may be configured in the form of a liquid Crystal Display (L acquired Crystal Display, L CD), an Organic light-Emitting Diode (O L ED), or the like.
The user input unit 807 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 807 includes a touch panel 8071 and other input devices 8072. The touch panel 8071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 8071 (e.g., operations by a user on or near the touch panel 8071 using a finger, a stylus, or any other suitable object or accessory). The touch panel 8071 may include two portions of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 810, receives a command from the processor 810, and executes the command. In addition, the touch panel 8071 can be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 8071, the user input unit 807 can include other input devices 8072. In particular, other input devices 8072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 8071 can be overlaid on the display panel 8061, and when the touch panel 8071 detects a touch operation on or near the touch panel 8071, the touch operation is transmitted to the processor 810 to determine the type of the touch event, and then the processor 810 provides a corresponding visual output on the display panel 8061 according to the type of the touch event. Although in fig. 8, the touch panel 8071 and the display panel 8061 are two independent components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 8071 and the display panel 8061 may be integrated to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 808 is an interface through which an external device is connected to the mobile terminal 800. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 808 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 800 or may be used to transmit data between the mobile terminal 800 and external devices.
The memory 809 may be used to store software programs as well as various data. The memory 809 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 809 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 810 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by running or executing software programs and/or modules stored in the memory 809 and calling data stored in the memory 809, thereby integrally monitoring the mobile terminal. Processor 810 may include one or more processing units; preferably, the processor 810 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 810.
The mobile terminal 800 may also include a power supply 811 (e.g., a battery) for powering the various components, and the power supply 811 may be logically coupled to the processor 810 via a power management system that may be used to manage charging, discharging, and power consumption.
In addition, the mobile terminal 800 includes some functional modules that are not shown, and thus, are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor, a memory, and a computer program stored in the memory and capable of running on the processor, and when the computer program is executed by the processor, the computer program implements each process of the above-mentioned embodiment of the image processing method, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the embodiment of the image processing method, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (15)

1. An image processing method, comprising:
acquiring an image hiding operation for hiding a target image in an album;
hiding the target image in the album according to the image hiding operation, and displaying a preset security image at a priority display position in the album, wherein the priority display position of the security image in the album is specifically realized as follows: the time attribute of the security image is set to the current time.
2. The image processing method according to claim 1, wherein the step of hiding the target image in the album according to the image hiding operation includes:
identifying the privacy quantitative values of all the images in the album;
and hiding the image with the privacy degree quantization value of a first preset value as the target image.
3. The image processing method according to claim 1, wherein the step of hiding the target image in the album according to the image hiding operation includes:
modifying the target image based on a hiding policy; wherein the content of the first and second substances,
the hiding strategy comprises the following steps: changing a file name suffix of the target image according to preset suffix information; or changing the file name of the target image according to a preset format.
4. The image processing method according to claim 1, wherein the step of acquiring an image hiding operation for hiding a target image in an album comprises:
and after the sliding operation in the preset direction on the shooting preview interface is detected, determining the sliding operation as an image hiding operation.
5. The image processing method according to claim 1, wherein the target image in the album is hidden according to the image hiding operation, and a preset security image is displayed in the album after a priority display position, the method further comprising:
receiving a shooting instruction;
and setting an image obtained according to the shooting instruction as a safety image.
6. The image processing method according to claim 1, wherein after the step of hiding the target image in the album and displaying a preset security image in a priority display position in the album according to the image hiding operation, further comprising:
acquiring an image display operation for displaying the target image;
and changing the quantitative value of the privacy degree displayed by the target image into a second preset value according to the image display operation, and deleting the preset safe image from the photo album.
7. The image processing method according to claim 1, wherein said step of acquiring an image hiding operation for hiding a target image in an album is preceded by the step of:
acquiring an image setting operation for setting a privacy degree quantization value of an image;
and according to the image setting operation, changing the privacy degree quantization value of the image corresponding to the image setting operation into a first preset value.
8. A mobile terminal, comprising:
the first acquisition module is used for acquiring image hiding operation for hiding a target image in the album;
the first processing module is used for hiding the target image in the album according to the image hiding operation and displaying a preset security image at a priority display position in the album, wherein the priority display position of the security image in the album is specifically realized as follows: the time attribute of the security image is set to the current time.
9. The mobile terminal of claim 8, wherein the first processing module comprises:
the identification submodule is used for identifying the privacy quantitative values of all the images in the album;
and the first processing submodule is used for hiding the image of which the quantized value of the privacy degree is a first preset value as the target image.
10. The mobile terminal of claim 8, wherein the first processing module comprises:
a second processing sub-module for modifying the target image based on a concealment strategy; wherein the content of the first and second substances,
the hiding strategy comprises the following steps: changing a file name suffix of the target image according to preset suffix information; or changing the file name of the target image according to a preset format.
11. The mobile terminal of claim 8, wherein the first obtaining module is further configured to:
and after the sliding operation in the preset direction on the shooting preview interface is detected, determining the sliding operation as an image hiding operation.
12. The mobile terminal of claim 8, wherein the mobile terminal further comprises:
the receiving module is used for receiving a shooting instruction;
and the second processing module is used for setting the image obtained according to the shooting instruction as a safe image.
13. The mobile terminal of claim 8, wherein the mobile terminal further comprises:
the second acquisition module is used for acquiring image display operation for displaying the target image;
and the third processing module is used for changing the quantitative value of the privacy degree displayed by the target image into a second preset value according to the image display operation and deleting the preset safe image from the photo album.
14. The mobile terminal of claim 8, wherein the mobile terminal further comprises:
a third obtaining module, configured to obtain an image setting operation for setting a privacy degree quantization value of an image;
and the fourth processing module is used for changing the quantized value of the privacy degree of the image corresponding to the image setting operation into a first preset value according to the image setting operation.
15. A mobile terminal, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, implements the steps of the image processing method according to any one of claims 1 to 7.
CN201711458395.XA 2017-12-28 2017-12-28 Image processing method and mobile terminal Active CN107911563B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711458395.XA CN107911563B (en) 2017-12-28 2017-12-28 Image processing method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711458395.XA CN107911563B (en) 2017-12-28 2017-12-28 Image processing method and mobile terminal

Publications (2)

Publication Number Publication Date
CN107911563A CN107911563A (en) 2018-04-13
CN107911563B true CN107911563B (en) 2020-07-24

Family

ID=61871835

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711458395.XA Active CN107911563B (en) 2017-12-28 2017-12-28 Image processing method and mobile terminal

Country Status (1)

Country Link
CN (1) CN107911563B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112804445B (en) * 2020-12-30 2022-08-26 维沃移动通信有限公司 Display method and device and electronic equipment
CN114679518A (en) * 2022-03-31 2022-06-28 维沃移动通信有限公司 Image display method and device and electronic equipment
CN115134473B (en) * 2022-06-27 2023-11-17 维沃移动通信有限公司 Image encryption method and device

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004312500A (en) * 2003-04-09 2004-11-04 Matsushita Electric Ind Co Ltd Image photographing device
CN101437116A (en) * 2007-11-12 2009-05-20 佛山普立华科技有限公司 System and method for hiding and displaying image and sound file of image-shooting apparatus
CN102065201A (en) * 2009-11-18 2011-05-18 英业达股份有限公司 Image acquisition device and image hiding method thereof
US9582681B2 (en) * 2012-04-27 2017-02-28 Nokia Technologies Oy Method and apparatus for privacy protection in images
CN104361289A (en) * 2014-11-17 2015-02-18 深圳市中兴移动通信有限公司 Method and device for storing pictures
CN105760778B (en) * 2016-02-17 2019-05-17 北京金山安全软件有限公司 Method and device for improving security of private picture and electronic equipment
CN106909854A (en) * 2017-01-20 2017-06-30 奇酷互联网络科技(深圳)有限公司 Picture management method, device and mobile terminal
CN106648382B (en) * 2017-02-28 2019-03-01 维沃移动通信有限公司 A kind of picture browsing method and mobile terminal
CN107368566A (en) * 2017-07-10 2017-11-21 Tcl移动通信科技(宁波)有限公司 A kind of picture inspection method, terminal device and storage medium

Also Published As

Publication number Publication date
CN107911563A (en) 2018-04-13

Similar Documents

Publication Publication Date Title
CN108038393B (en) Application privacy protection method and mobile terminal
CN109241775B (en) Privacy protection method and terminal
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
CN109078319B (en) Game interface display method and terminal
CN108052819B (en) Face recognition method, mobile terminal and computer readable storage medium
CN107861669B (en) Switching method of user system and mobile terminal
CN109639969B (en) Image processing method, terminal and server
CN108459788B (en) Picture display method and terminal
CN109656636B (en) Application starting method and device
CN109544172B (en) Display method and terminal equipment
CN107911563B (en) Image processing method and mobile terminal
CN111125770A (en) Privacy protection method and electronic equipment
CN108664818B (en) Unlocking control method and device
CN108038360B (en) Operation mode switching method and mobile terminal
CN107786739B (en) Information acquisition method and mobile terminal
CN110990849A (en) Encryption and decryption method for private data and terminal
CN111125800B (en) Icon display method and electronic equipment
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN110287719B (en) File encryption method and mobile terminal
CN110826438A (en) Display method and electronic equipment
CN108109188B (en) Image processing method and mobile terminal
CN107809515B (en) Display control method and mobile terminal
CN109753776B (en) Information processing method and device and mobile terminal
CN107491685B (en) Face recognition method and mobile terminal
CN107895108B (en) Operation management method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant