CN109886000B - Image encryption method and mobile terminal - Google Patents

Image encryption method and mobile terminal Download PDF

Info

Publication number
CN109886000B
CN109886000B CN201910105350.7A CN201910105350A CN109886000B CN 109886000 B CN109886000 B CN 109886000B CN 201910105350 A CN201910105350 A CN 201910105350A CN 109886000 B CN109886000 B CN 109886000B
Authority
CN
China
Prior art keywords
screen
input
target area
user
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910105350.7A
Other languages
Chinese (zh)
Other versions
CN109886000A (en
Inventor
肖石文
张巧逢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201910105350.7A priority Critical patent/CN109886000B/en
Publication of CN109886000A publication Critical patent/CN109886000A/en
Application granted granted Critical
Publication of CN109886000B publication Critical patent/CN109886000B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The embodiment of the invention provides an image encryption method and a mobile terminal, relates to the technical field of communication, and aims to solve the problem that the user cannot meet the requirement of only encrypting and protecting part of content. The image encryption method comprises the following steps: receiving fingerprint input of a user under the condition that a display screen of the mobile terminal displays a target image; identifying a target area of the target image displayed by the display screen in response to the fingerprint input; acquiring the state of the target area; and encrypting the target area under the condition that the target area is in an unencrypted state. The image encryption method in the embodiment of the invention is applied to the mobile terminal.

Description

Image encryption method and mobile terminal
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an image encryption method and a mobile terminal.
Background
In the existing mobile terminal, in order to achieve a better shooting effect, a camera for deep shooting such as structured light, time of Flight (ToF) technology is adopted, and the depth shooting is commonly applied in a plurality of fields such as three-dimensional reconstruction, man-machine interaction, augmented Reality (Augmented Reality, AR)/Virtual Reality (VR).
Along with the gradual optimization of shooting effect, the shot images are clearer and finer and smoother, and have a stereoscopic impression. Based on the above phenomenon, on one hand, the high-definition image can embody finer shooting details; on the other hand, a high-definition image also shows a detailed part that the user does not want to disclose.
In order to avoid privacy disclosure, a common method is to encrypt an image as a file. However, such encryption method makes the whole image content invisible, and cannot meet the requirement that the user only wants to encrypt and protect part of the content.
Disclosure of Invention
The embodiment of the invention provides an image encryption method, which aims to solve the problem that the requirement that a user only wants to encrypt and protect part of content cannot be met.
In order to solve the technical problems, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an image encryption method, which is applied to a mobile terminal, including: receiving fingerprint input of a user under the condition that a display screen of the mobile terminal displays a target image; identifying a target area of the target image displayed by the display screen in response to the fingerprint input; acquiring the state of the target area; and encrypting the target area under the condition that the target area is in an unencrypted state.
In a second aspect, an embodiment of the present invention further provides a mobile terminal, including: the fingerprint input receiving module is used for receiving fingerprint input of a user under the condition that a display screen of the mobile terminal displays a target image; the fingerprint input response module is used for responding to the fingerprint input and identifying a target area of the target image displayed by the display screen; the state acquisition module is used for acquiring the state of the target area; and the area encryption module is used for encrypting the target area under the condition that the target area is in an unencrypted state.
In a third aspect, an embodiment of the present invention further provides a mobile terminal, including a processor, a memory, and a computer program stored in the memory and executable on the processor, where the computer program implements the steps of the image encryption method when executed by the processor.
In a fourth aspect, embodiments of the present invention also provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the image encryption method.
In the embodiment of the invention, under the condition that the display screen displays the target image, a user can input fingerprints on the display screen, so that after the mobile terminal successfully identifies fingerprint information corresponding to the fingerprints, the target area of the target image can be identified in the display screen, and the target area is encrypted based on the current unencrypted state of the target area. Compared with the prior art, the target image is encrypted as one file, and the target area in the target image is encrypted under the condition that the target image is displayed, so that the requirement that a user only wants to encrypt and protect part of content can be met.
Drawings
FIG. 1 is one of the flowcharts of an image encryption method according to an embodiment of the present invention
FIG. 2 is a second flowchart of an image encryption method according to an embodiment of the present invention;
FIG. 3 is a third flowchart of an image encryption method according to an embodiment of the present invention;
FIG. 4 is one of the plan views of a mobile terminal according to an embodiment of the present invention;
FIG. 5 is a fourth flowchart of an image encryption method according to an embodiment of the present invention;
FIG. 6 is a second schematic plan view of a mobile terminal according to an embodiment of the present invention;
FIG. 7 is a fifth flowchart of an image encryption method according to an embodiment of the present invention;
FIG. 8 is a flowchart of an image encryption method according to an embodiment of the present invention;
FIG. 9 is a third schematic plan view of a mobile terminal according to an embodiment of the present invention;
FIG. 10 is one of the block diagrams of the mobile terminal of the embodiment of the present invention;
fig. 11 is a second block diagram of a mobile terminal according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Fig. 1 shows an image encryption method according to an embodiment of the present invention, which is applied to a mobile terminal, and includes:
step S1: and receiving fingerprint input of a user under the condition that a display screen of the mobile terminal displays the target image.
The fingerprint input is commonly used in a scene such as a fingerprint unlocking scene and a fingerprint payment scene.
The present embodiment applies fingerprint input to an image encryption and decryption scenario.
In the fingerprint input of the step, the user can input the fingerprint information on the display screen, and if the mobile terminal recognizes that the fingerprint information input by the user is the same as the preset fingerprint information, the fingerprint input of the user is received so as to trigger the action related to the fingerprint input.
Preferably, a fingerprint identification area can be set on the display screen and used for receiving fingerprint input of a user, so that false triggering caused by false operation of the user is avoided.
Further, a plurality of fingerprint identification areas can be set on the display screen so as to be suitable for different states of the mobile terminal, and different fingerprint identification areas can correspond to different preset fingerprint information so as to be convenient for a user to operate.
For example, when the mobile terminal is in a vertical screen state, a fingerprint identification area can be set at a position where a finger of a user is convenient to touch based on a gesture of the user holding the mobile terminal, and if the thumb is easier to touch the fingerprint identification area, fingerprint information of the thumb is recorded as preset fingerprint information. When the mobile terminal is in the horizontal screen state, the relevant setting is carried out according to the gesture of the user in the state.
Step S2: in response to the fingerprint input, a target region of a target image displayed by the display screen is identified.
In this step, the mobile terminal is triggered to recognize a target area of a target image displayed on the display screen in response to the fingerprint input.
Preferably, the identification is performed using image recognition techniques.
Further, the identified content is not limited to the range, attribute, status, etc. characteristics of the target area.
The target area may be an area of the entire image content displayed by the display screen; but also an area of the partial image content displayed by the display screen.
Step S3: the state of the target area is acquired.
And judging whether the target area is currently in an encrypted state or an unencrypted state based on the state characteristics of the identified target area.
Step S4: and encrypting the target area under the condition that the target area is in an unencrypted state.
In this step, for example, a mosaic may be added to the target area; as another example, other common background images may be displayed in the target area.
Wherein the background image is e.g. a cartoon image, a scenic image, etc.
In this embodiment, based on the features of the identified target region, different animation effects may also be added during the encryption process.
For example, if the target area is identified as a high building, encryption can be performed based on different floors, so as to achieve the animation effect of layer-by-layer encryption, and make the encryption more interesting.
Preferably, the target image may be a still image, such as a picture; the target image may also be a dynamic image, such as a video.
Wherein, for dynamic images, the dynamic images can be decomposed into static images corresponding to multiple frames.
In the embodiment of the invention, under the condition that the display screen displays the target image, a user can input fingerprints on the display screen, so that after the mobile terminal successfully identifies fingerprint information corresponding to the fingerprints, the target area of the target image can be identified in the display screen, and the target area is encrypted based on the current unencrypted state of the target area. Compared with the prior art, the target image is encrypted as one file, and the target area in the target image is encrypted under the condition that the target image is displayed, so that the requirement that a user only wants to encrypt and protect part of content can be met.
In addition, the fingerprint identification technology is applied to the image encryption method, so that user operation is simplified, and the method is suitable for operation habits of users.
Compared with the method for encrypting the whole image as one file in the prior art, the method can be realized through fingerprint input when the whole image is encrypted, so that the operation steps of setting passwords and the like are avoided, and the user operation is simplified.
Preferably, the target image in the embodiment of the present invention is a 2D image or a 3D image.
Fig. 2 shows an image encryption method according to another embodiment of the present invention based on the embodiment shown in fig. 1, and after step S3, the method further includes:
step S5: and decrypting the target area when the target area is in an encrypted state.
In this step, the encryption effect is removed to display the target area.
In this embodiment, based on the features of the identified target area, different animation effects may also be added during decryption.
For example, if the target area is identified as a high building, decryption can be performed based on different floors, so as to achieve the animation effect of layer-by-layer decryption, and encryption is more interesting.
Fig. 3 shows an image encryption method according to another embodiment of the present invention, based on the embodiment shown in fig. 2, applied to a mobile terminal with a folded double-sided screen, including a first screen and a second screen.
The step S1 comprises the following steps:
step S11: in the case where the first screen and the second screen together display the same target image, a first fingerprint input of the user within a first fingerprint recognition area of the first screen is received and/or a second fingerprint input of the user within a second fingerprint recognition area of the second screen is received.
Referring to fig. 4, a first fingerprint recognition area 11 is provided on the first screen 1, the first fingerprint recognition area 11 being for receiving a first fingerprint input of a user on the first screen 1; a second fingerprint recognition area 21 is provided on the second screen 2, the second fingerprint recognition area 21 being for receiving a second fingerprint input from a user on the second screen 2.
When the first screen 1 and the second screen 2 jointly display the same target image 3, if the user wants to encrypt and decrypt the image content displayed on the first screen 1, a first fingerprint input is input in the first fingerprint recognition area 11; if the user wants to encrypt and decrypt the image content displayed on the second screen 2, a second fingerprint input is input in the second fingerprint recognition area 21.
Wherein, different preset fingerprint information can be input for different display screens. In this way, the user can input fingerprint inputs through different fingers at the same time on the first screen 1 and the second screen 2 to encrypt and decrypt the image contents displayed on the first screen 1 and the second screen 2 at the same time.
Preferably, based on the basic gesture of the user holding the double-sided folding mobile terminal with two hands, the thumb of the left hand and the thumb of the right hand are usually correspondingly positioned on the first screen 1 and the second screen 2 respectively, so that the first fingerprint identification area 11 and the second fingerprint identification area 21 can be respectively arranged at positions which are easy to be contacted by the user, further, the fingerprint information of the thumb of the left hand is input for matching with the fingerprint information in the first fingerprint input, and the fingerprint information of the thumb of the right hand is input for matching with the fingerprint information in the second fingerprint input. Therefore, the user can operate conveniently and quickly, the operation habit of the user is very suitable, the user does not need to hold the mobile terminal by one hand, and the fingerprint input is carried out by separating the mobile terminal by one hand, so that the mobile terminal is not easy to drop.
Further, referring to the orientation shown in fig. 4, the first screen 1 is positioned on the left side and the second screen 2 is positioned on the right side, so it is conceivable that the thumb of the left hand facilitates the input of fingerprint information in the first fingerprint recognition area 11 of the first screen 1, and the thumb of the right hand facilitates the input of fingerprint information in the second fingerprint recognition area 21 of the second screen 2, so that the preset fingerprint information corresponding to the first fingerprint recognition area 11 is preferably the fingerprint information of the thumb of the left hand, and the preset fingerprint information corresponding to the second fingerprint recognition area 21 is preferably the fingerprint information of the thumb of the right hand. In yet other embodiments, the mobile terminal folded with the dual-sided screen may also exhibit other orientations, such as inverted placement, where the first screen 1 is on the right and the second screen 2 is on the left. Therefore, in order to facilitate the user operation, a plurality of fingerprint recognition areas may be provided on the display screen, so as to ensure that the thumb of the left hand can match the preset fingerprint information in the fingerprint recognition area of the left display screen, and the thumb of the right hand can match the preset fingerprint information in the fingerprint recognition area of the right display screen, regardless of how the user holds the mobile terminal.
In addition, the image encryption method of the double-screen double-fingerprint can further improve encryption grade and further protect user privacy.
Correspondingly, step S2 includes:
step S21: identifying a first target area of the first screen display in response to the first fingerprint input; and/or, in response to the second fingerprint input, identifying a second target area of the second screen display.
Preferably, the first target area is the entire image content displayed by the first screen; the second target area is the entire image content of the second screen display.
The target image comprises a first target area and/or a second target area.
In the embodiment of the invention, the method for encrypting and decrypting the images is provided for the mobile equipment with the folding double-sided screen, and the operation modes and interactive applications of the folding double-sided screen on the mobile equipment are enriched. On one hand, the same target image can be displayed simultaneously based on two display screens, so that the display effect is better; on the other hand, the double-screen display displays the same target image, so that a user can encrypt and decrypt the image content displayed by each display screen respectively, and can encrypt and decrypt the image content of two display screens simultaneously. It should be noted that, in this embodiment, based on the operation habit of the user, the operation mode and the interactive application suitable for the human body are reasonably set, so that the user experience is better.
In more embodiments, when the first screen and the second screen respectively display independent target images, the user may encrypt and decrypt the target images displayed on each display screen respectively, or may encrypt and decrypt the target images of both display screens simultaneously.
The embodiment is more suitable for the situation that the target image is a 3D image, and because the image content of the 3D image includes 360 ° viewing angles, the image content is more, so that the 3D image is displayed in two display screens at the same time, the viewing angles are more convenient for users to view and change, and further the processing such as encryption and decryption is performed.
Fig. 5 shows an image encryption method according to another embodiment of the present invention based on the embodiment shown in fig. 1, where the method further includes, in a case where a display screen of a mobile terminal displays a target image:
step S6: touch input is received from a user selecting a target area on a display screen.
Referring to fig. 6, in a case where the display screen 4 of the mobile terminal displays the target image 3, the user may make a touch input on the display screen for selecting a target area among the target images while inputting fingerprint information in the fingerprint recognition area 41 or before inputting fingerprint information in the fingerprint recognition area 41, thereby recognizing a target area selected by the user through the touch input in response to the user's fingerprint input in the fingerprint recognition area 41.
Alternatively, after receiving the fingerprint input of the user, if the user selects a target area on the display screen through the touch input, the target area selected by the user is automatically identified.
In one case, the mobile terminal may automatically recognize the entire image content displayed on the display screen as the target area upon receiving the fingerprint input of the user. The embodiment provides a method for encrypting and decrypting the local image content in the display screen, and the user can randomly select the local content to encrypt and decrypt based on the image content displayed by the display screen so as to meet the personalized requirements of the user.
Fig. 7 shows an image encryption method according to another embodiment of the present invention based on the embodiment shown in fig. 5, and step S6 includes at least any one of the following:
step S61: and receiving a region dividing input of a user on the display screen for the target region.
The user may define a closed area on the display screen as the target area by the scribe-lane input.
Step S62: a user press input to a target area on a display screen is received.
In this step, the user presses a finger on the display screen to cover an area as a target area in the press input.
In this embodiment, the input mode of selecting the target area is further listed, so that more services can be provided to the user, and the user can select the target area in different input modes according to different situations.
Fig. 8 shows an image encryption method according to another embodiment of the present invention based on the embodiment shown in fig. 1, where in a case where a display screen of a mobile terminal displays a target image, the method further includes:
step S7: and receiving an adjustment input of a user on the target image.
Wherein the adjustment input includes any one of zoom-in, zoom-out, movement, and rotation.
In this embodiment, in a case where the display screen of the mobile terminal displays the target image, the user may perform adjustment input such as enlargement, reduction, movement, rotation, and the like on the target image.
In one case, after the mobile terminal receives the fingerprint input of the user, the mobile terminal can automatically identify the whole image content displayed by the display screen as a target area, and encrypt and decrypt the whole image content. Therefore, in this step, the user can adjust the display position of the target image on the display screen by adjusting the input, so that the image content, which needs to be encrypted and decrypted, in the target image is displayed on the display screen.
It should be noted that, the user may perform the adjustment input and the fingerprint input simultaneously, or may perform the adjustment input and the fingerprint input sequentially, without limitation of the sequence.
Referring to fig. 9, for example, if the user wants to encrypt the area of the target image displayed on the second screen 2, compared to fig. 4, but the area displayed on the second screen 2 is larger, the user may move the target image to the left by adjusting the input, so that the area of the target image displayed on the second screen 2 is reduced, and further, the user may fingerprint input on the second screen 2 to encrypt the reduced area.
For another example, the target image is displayed on the display screen, and if the user wants to encrypt the first area included in the target image, the user can zoom in the target image by adjusting the input until only the first area is displayed on the display screen, and then the user can input the fingerprint on the display screen to encrypt the first area.
For another example, the user may rotate the target image by adjusting the input to only the area that needs to be encrypted to be displayed on the display screen, so that the user may fingerprint in on the display screen to encrypt the area that needs to be encrypted.
Particularly, in the case that the target image is a 3D image, since some areas in the 3D image are invisible under a certain viewing angle, the user can also adjust the display viewing angle and display position of the 3D image on the display screen by rotating the mobile terminal, so that the target area to be encrypted is determined in different display viewing angles, and the display screen only displays the target area to be encrypted.
Step S8: and adjusting the display position of the target image on the display screen in response to the adjustment input.
And adjusting the display position of the target image on the display screen according to the adjustment input of the user so as to enable the target area expected by the user to be displayed on the display screen.
In this embodiment, the user may perform adjustment input on the target image to adjust the display position of the target image on the display screen, so as to achieve that the target area desired by the user is displayed on the display screen, and the user may directly encrypt or decrypt the target area through fingerprint input. In contrast to the embodiment shown in fig. 5, in this embodiment, the user can clearly view the target area on the display screen to determine whether encryption or decryption is required.
It should be noted that, the user may adjust the display position of the target image on the display screen through adjustment input to the target image, so that the target area is displayed on the display screen; the user may also select a target area on the display screen by touch input. The user can select an input mode according to own needs and operation habits so as to meet the personalized demands of the user.
Fig. 10 shows a block diagram of a mobile terminal according to another embodiment of the present invention, including:
a fingerprint input receiving module 10, configured to receive a fingerprint input of a user in a case where a display screen of the mobile terminal displays a target image;
a fingerprint input response module 20 for identifying a target area of a target image displayed on the display screen in response to the fingerprint input;
a state acquisition module 30, configured to acquire a state of a target area;
the area encryption module 40 is configured to encrypt the target area when the target area is in an unencrypted state.
In the embodiment of the invention, under the condition that the display screen displays the target image, a user can input fingerprints on the display screen, so that after the mobile terminal successfully identifies fingerprint information corresponding to the fingerprints, the target area of the target image can be identified in the display screen, and the target area is encrypted based on the current unencrypted state of the target area. Compared with the prior art, the target image is encrypted as one file, and the target area in the target image is encrypted under the condition that the target image is displayed, so that the requirement that a user only wants to encrypt and protect part of content can be met.
Preferably, the mobile terminal further comprises:
and the area decryption module is used for decrypting the target area under the condition that the target area is in an encrypted state.
Preferably, the mobile terminal includes a first screen and a second screen;
the fingerprint input receiving module 10 includes:
the double-screen receiving unit is used for receiving first fingerprint input of a user in a first fingerprint identification area of the first screen and/or receiving second fingerprint input of the user in a second fingerprint identification area of the second screen under the condition that the first screen and the second screen jointly display the same target image;
the fingerprint input response module 20 includes:
a dual-screen response unit for identifying a first target area displayed by the first screen in response to the first fingerprint input; and/or, in response to the second fingerprint input, identifying a second target area of the second screen display;
the target image comprises a first target area and/or a second target area.
Preferably, the mobile terminal further comprises:
and the touch input receiving module is used for receiving touch input of a user selecting a target area on the display screen.
Preferably, the touch input receiving module includes at least any one of:
the area dividing input receiving unit is used for receiving area dividing input of a user on the display screen to a target area;
and the pressing input receiving unit is used for receiving the pressing input of the user on the display screen to the target area.
Preferably, the mobile terminal further comprises:
the adjustment input receiving module is used for receiving adjustment input of a user on the target image;
and the adjustment input response module is used for responding to the adjustment input and adjusting the display position of the target image on the display screen.
The mobile terminal provided by the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to 9, and in order to avoid repetition, a description is omitted here.
Fig. 11 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present invention, where the mobile terminal 100 includes, but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal structure shown in fig. 10 is not limiting of the mobile terminal and that the mobile terminal may include more or fewer components than shown, or may combine certain components, or a different arrangement of components. In the embodiment of the invention, the mobile terminal comprises, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer and the like.
The user input unit 107 is configured to receive fingerprint input of a user when the display screen of the mobile terminal displays a target image;
a processor 110 for identifying a target area of the target image displayed by the display screen in response to the fingerprint input; acquiring the state of the target area; and encrypting the target area under the condition that the target area is in an unencrypted state.
In the embodiment of the invention, under the condition that the display screen displays the target image, a user can input fingerprints on the display screen, so that after the mobile terminal successfully identifies fingerprint information corresponding to the fingerprints, the target area of the target image can be identified in the display screen, and the target area is encrypted based on the current unencrypted state of the target area. Compared with the prior art, the target image is encrypted as one file, and the target area in the target image is encrypted under the condition that the target image is displayed, so that the requirement that a user only wants to encrypt and protect part of content can be met.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 101 may be configured to receive and send information or signals during a call, specifically, receive downlink data from a base station, and then process the received downlink data with the processor 110; and, the uplink data is transmitted to the base station. Typically, the radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 may also communicate with networks and other devices through a wireless communication system.
The mobile terminal provides wireless broadband internet access to the user through the network module 102, such as helping the user to send and receive e-mail, browse web pages, access streaming media, etc.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound. Also, the audio output unit 103 may also provide audio output (e.g., a call signal reception sound, a message reception sound, etc.) related to a specific function performed by the mobile terminal 100. The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used for receiving an audio or video signal. The input unit 104 may include a graphics processor (Graphics Processing Unit, GPU) 1041 and a microphone 1042, the graphics processor 1041 processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphics processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. Microphone 1042 may receive sound and be capable of processing such sound into audio data. The processed audio data may be converted into a format output that can be transmitted to the mobile communication base station via the radio frequency unit 101 in the case of a telephone call mode.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and the proximity sensor can turn off the display panel 1061 and/or the backlight when the mobile terminal 100 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the acceleration in all directions (generally three axes), and can detect the gravity and direction when stationary, and can be used for recognizing the gesture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer and knocking), and the like; the sensor 105 may further include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., which are not described herein.
The display unit 106 is used to display information input by a user or information provided to the user. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display (Liquid Crystal Display, LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 107 includes a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (e.g., operations of the user on the touch panel 1071 or thereabout using any suitable object or accessory such as a finger, stylus, etc.). The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch azimuth of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device, converts the touch information into touch point coordinates, and sends the touch point coordinates to the processor 110, and receives and executes commands sent by the processor 110. Further, the touch panel 1071 may be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. The user input unit 107 may include other input devices 1072 in addition to the touch panel 1071. In particular, other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 1071 may be overlaid on the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 110 to determine the type of touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of touch event. Although in fig. 10, the touch panel 1071 and the display panel 1061 are two independent components for implementing the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 may be integrated with the display panel 1061 to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 108 is an interface through which an external device is connected to the mobile terminal 100. For example, the external devices may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and an external device.
Memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area that may store an operating system, application programs required for at least one function (such as a sound playing function, an image playing function, etc.), and a storage data area; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, memory 109 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by running or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor that primarily handles operating systems, user interfaces, applications, etc., with a modem processor that primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power source 111 (e.g., a battery) for supplying power to the respective components, and preferably, the power source 111 may be logically connected to the processor 110 through a power management system, so as to perform functions of managing charging, discharging, and power consumption management through the power management system.
In addition, the mobile terminal 100 includes some functional modules, which are not shown, and will not be described herein.
Preferably, the embodiment of the present invention further provides a mobile terminal, including a processor 110, a memory 109, and a computer program stored in the memory 109 and capable of running on the processor 110, where the computer program when executed by the processor 110 implements each process of the above embodiment of the image encryption method, and the same technical effects can be achieved, and for avoiding repetition, a detailed description is omitted herein.
The embodiment of the invention also provides a computer readable storage medium, on which a computer program is stored, which when executed by a processor, implements the processes of the above-mentioned image encryption method embodiment, and can achieve the same technical effects, and in order to avoid repetition, the description is omitted here. Wherein the computer readable storage medium is selected from Read-Only Memory (ROM), random access Memory (Random Access Memory, RAM), magnetic disk or optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The embodiments of the present invention have been described above with reference to the accompanying drawings, but the present invention is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present invention and the scope of the claims, which are to be protected by the present invention.

Claims (12)

1. An image encryption method applied to a mobile terminal, comprising the following steps:
receiving fingerprint input of a user under the condition that a display screen of the mobile terminal displays a target image;
identifying a target area of the target image displayed by the display screen in response to the fingerprint input;
acquiring the state of the target area;
encrypting the target area under the condition that the target area is in an unencrypted state;
the mobile terminal comprises a first screen and a second screen;
receiving fingerprint input of a user under the condition that a display screen of the mobile terminal displays a target image, wherein the method comprises the following steps:
receiving a first fingerprint input of a user in a first fingerprint identification area of the first screen under the condition that the first screen and the second screen jointly display the same target image;
the identifying, in response to the fingerprint input, a target area of the target image displayed by the display screen, comprising:
identifying a first target area of the first screen display in response to the first fingerprint input;
the first target area is a part of the target image;
the method further comprises the following steps of: a touch input is received from a user selecting a target area on the display screen, the touch input being for selecting the target area in the target image, whereby the target area selected by the user through the touch input is identified in response to the fingerprint input, the target area being part of the target image.
2. The method of claim 1, wherein after the acquiring the state of the target area, further comprising:
and under the condition that the target area is in an encrypted state, decrypting the target area.
3. The method of claim 2, wherein the step of determining the position of the substrate comprises,
receiving fingerprint input of a user under the condition that a display screen of the mobile terminal displays a target image, and further comprising:
receiving a second fingerprint input of a user in a second fingerprint identification area of the second screen under the condition that the first screen and the second screen jointly display the same target image;
the identifying, in response to the fingerprint input, a target area of the target image displayed by the display screen, further comprises:
identifying a second target area of the second screen display in response to the second fingerprint input;
wherein the target image includes the first target region and the second target region.
4. The method of claim 1, wherein receiving a touch input from a user selecting a target area on the display screen comprises at least any one of:
receiving a region dividing input of a user on the display screen to a target region;
and receiving a pressing input of a user on the display screen to a target area.
5. The method of claim 1, wherein prior to receiving the user's fingerprint input, further comprising:
receiving an adjustment input of a user to the target image;
and responding to the adjustment input, and adjusting the display position of the target image on the display screen.
6. A mobile terminal, comprising:
the fingerprint input receiving module is used for receiving fingerprint input of a user under the condition that a display screen of the mobile terminal displays a target image;
the fingerprint input response module is used for responding to the fingerprint input and identifying a target area of the target image displayed by the display screen;
the state acquisition module is used for acquiring the state of the target area;
the area encryption module is used for encrypting the target area under the condition that the target area is in an unencrypted state;
the mobile terminal comprises a first screen and a second screen;
the fingerprint input response module includes:
the double-screen receiving unit is used for receiving first fingerprint input of a user in a first fingerprint area identification area of the first screen under the condition that the first screen and the second screen jointly display the same target image;
the fingerprint input response module comprises:
a dual-screen response unit for identifying a first target area displayed by the first screen in response to the first fingerprint input;
the first target area is a part of the target image;
the mobile terminal further includes, in a case where the display screen of the mobile terminal displays the target image:
and the touch input receiving module is used for receiving touch input of a user for selecting a target area on the display screen, the touch input is used for selecting the target area in the target image, so that the target area selected by the user through the touch input is identified in response to the fingerprint input, and the target area is a part of the target image.
7. The mobile terminal of claim 6, wherein the mobile terminal further comprises:
and the area decryption module is used for decrypting the target area under the condition that the target area is in an encrypted state.
8. The mobile terminal according to claim 7, wherein the two-screen receiving unit is further configured to receive a second fingerprint input of a user in a second fingerprint recognition area of the second screen in a case where the first screen and the second screen together display the same target image;
the double-screen response unit is further used for responding to the second fingerprint input and identifying a second target area displayed by the second screen;
wherein the target image includes the first target region and the second target region.
9. The mobile terminal of claim 6, wherein the touch input receiving module comprises at least any one of:
the region dividing input receiving unit is used for receiving region dividing input of a user on the display screen to a target region;
and the pressing input receiving unit is used for receiving the pressing input of the user on the display screen to the target area.
10. The mobile terminal of claim 6, wherein the mobile terminal further comprises:
the adjustment input receiving module is used for receiving adjustment input of a user on the target image;
and the adjustment input response module is used for responding to the adjustment input and adjusting the display position of the target image on the display screen.
11. A mobile terminal comprising a processor, a memory, a computer program stored on the memory and executable on the processor, which when executed by the processor implements the steps of the image encryption method according to any one of claims 1 to 5.
12. A computer-readable storage medium, on which a computer program is stored, which computer program, when being executed by a processor, implements the steps of the image encryption method according to any one of claims 1 to 5.
CN201910105350.7A 2019-02-01 2019-02-01 Image encryption method and mobile terminal Active CN109886000B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910105350.7A CN109886000B (en) 2019-02-01 2019-02-01 Image encryption method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910105350.7A CN109886000B (en) 2019-02-01 2019-02-01 Image encryption method and mobile terminal

Publications (2)

Publication Number Publication Date
CN109886000A CN109886000A (en) 2019-06-14
CN109886000B true CN109886000B (en) 2024-03-01

Family

ID=66927901

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910105350.7A Active CN109886000B (en) 2019-02-01 2019-02-01 Image encryption method and mobile terminal

Country Status (1)

Country Link
CN (1) CN109886000B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110502913A (en) * 2019-08-22 2019-11-26 天津一鉴楼文化科技有限公司 A kind of method that symmetrical hash obscures content
CN110881033B (en) * 2019-11-07 2022-06-21 腾讯科技(深圳)有限公司 Data encryption method, device, equipment and readable storage medium
CN112906587A (en) * 2021-02-26 2021-06-04 上海云从企业发展有限公司 Data processing method and device, machine readable medium and equipment
CN114679518A (en) * 2022-03-31 2022-06-28 维沃移动通信有限公司 Image display method and device and electronic equipment

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104992120A (en) * 2015-06-18 2015-10-21 广东欧珀移动通信有限公司 Picture encryption method and mobile terminal
CN107506111A (en) * 2017-08-30 2017-12-22 维沃移动通信有限公司 The encryption and decryption method and terminal of a kind of terminal applies
CN107944239A (en) * 2017-11-20 2018-04-20 珠海市魅族科技有限公司 A kind of image encryption method, device, terminal and computer-readable recording medium
CN108040170A (en) * 2017-11-30 2018-05-15 努比亚技术有限公司 A kind of unlocked by fingerprint method, terminal device and computer-readable storage medium
CN108459788A (en) * 2018-03-15 2018-08-28 维沃移动通信有限公司 A kind of image display method and terminal
CN108681664A (en) * 2018-05-28 2018-10-19 维沃移动通信有限公司 A kind of encryption method and device
CN108762708A (en) * 2018-05-30 2018-11-06 维沃移动通信有限公司 A kind of display control method and terminal
CN108898555A (en) * 2018-07-27 2018-11-27 维沃移动通信有限公司 A kind of image processing method and terminal device
CN108959941A (en) * 2018-06-21 2018-12-07 Oppo(重庆)智能科技有限公司 Data ciphering method, device and electronic device
CN109002243A (en) * 2018-06-28 2018-12-14 维沃移动通信有限公司 A kind of image parameter adjusting method and terminal device
WO2019000437A1 (en) * 2017-06-30 2019-01-03 华为技术有限公司 Method of displaying graphic user interface and mobile terminal
WO2019001029A1 (en) * 2017-06-29 2019-01-03 上海耕岩智能科技有限公司 Method and device for recognizing contact of foldable display screen

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9558491B2 (en) * 2013-09-30 2017-01-31 Square, Inc. Scrambling passcode entry interface

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104992120A (en) * 2015-06-18 2015-10-21 广东欧珀移动通信有限公司 Picture encryption method and mobile terminal
WO2019001029A1 (en) * 2017-06-29 2019-01-03 上海耕岩智能科技有限公司 Method and device for recognizing contact of foldable display screen
WO2019000437A1 (en) * 2017-06-30 2019-01-03 华为技术有限公司 Method of displaying graphic user interface and mobile terminal
CN107506111A (en) * 2017-08-30 2017-12-22 维沃移动通信有限公司 The encryption and decryption method and terminal of a kind of terminal applies
CN107944239A (en) * 2017-11-20 2018-04-20 珠海市魅族科技有限公司 A kind of image encryption method, device, terminal and computer-readable recording medium
CN108040170A (en) * 2017-11-30 2018-05-15 努比亚技术有限公司 A kind of unlocked by fingerprint method, terminal device and computer-readable storage medium
CN108459788A (en) * 2018-03-15 2018-08-28 维沃移动通信有限公司 A kind of image display method and terminal
CN108681664A (en) * 2018-05-28 2018-10-19 维沃移动通信有限公司 A kind of encryption method and device
CN108762708A (en) * 2018-05-30 2018-11-06 维沃移动通信有限公司 A kind of display control method and terminal
CN108959941A (en) * 2018-06-21 2018-12-07 Oppo(重庆)智能科技有限公司 Data ciphering method, device and electronic device
CN109002243A (en) * 2018-06-28 2018-12-14 维沃移动通信有限公司 A kind of image parameter adjusting method and terminal device
CN108898555A (en) * 2018-07-27 2018-11-27 维沃移动通信有限公司 A kind of image processing method and terminal device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Ranu Soni.An Encryption and Decryption Algorithm for Image Based on DNA.IEEE.2013,第478-481页. *
皮俊杰.移动互联网背景下A公司智能手机营销策略研究.中国优秀硕士学位论文全文数据库.2019,第J150-1738页. *

Also Published As

Publication number Publication date
CN109886000A (en) 2019-06-14

Similar Documents

Publication Publication Date Title
CN109992231B (en) Screen projection method and terminal
CN109886000B (en) Image encryption method and mobile terminal
CN107977144B (en) Screen capture processing method and mobile terminal
CN108681664B (en) Encryption method and device
CN109002340B (en) Screen locking method and electronic equipment
WO2021098677A1 (en) Display method and electronic device
CN107784232B (en) Picture processing method and mobile terminal
CN109710349B (en) Screen capturing method and mobile terminal
CN107843993B (en) Control method for visual angle of display screen, mobile terminal and computer storage medium
CN110213485B (en) Image processing method and terminal
WO2020173316A1 (en) Image display method, terminal, and mobile terminal
CN110990172A (en) Application sharing method, first electronic device and computer-readable storage medium
CN111444540A (en) Display method, electronic device, and medium
CN111031253A (en) Shooting method and electronic equipment
CN111125800B (en) Icon display method and electronic equipment
CN109740312B (en) Application control method and terminal equipment
CN109542321B (en) Control method and device for screen display content
CN108536513B (en) Picture display direction adjusting method and mobile terminal
CN108898548B (en) Display method of panorama and mobile terminal
CN111651105B (en) Parameter setting method and device and electronic equipment
CN109062483B (en) Image processing method and terminal equipment
CN110493451B (en) Data transmission method, electronic equipment and terminal
CN109660750B (en) Video call method and terminal
WO2019206224A1 (en) Screen unlocking method and mobile terminal
CN111178306A (en) Display control method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant