CN109918882B - Image encryption method and mobile terminal - Google Patents

Image encryption method and mobile terminal Download PDF

Info

Publication number
CN109918882B
CN109918882B CN201910105725.XA CN201910105725A CN109918882B CN 109918882 B CN109918882 B CN 109918882B CN 201910105725 A CN201910105725 A CN 201910105725A CN 109918882 B CN109918882 B CN 109918882B
Authority
CN
China
Prior art keywords
image
input
target image
target
display screen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910105725.XA
Other languages
Chinese (zh)
Other versions
CN109918882A (en
Inventor
肖石文
李龙操
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201910105725.XA priority Critical patent/CN109918882B/en
Publication of CN109918882A publication Critical patent/CN109918882A/en
Application granted granted Critical
Publication of CN109918882B publication Critical patent/CN109918882B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The embodiment of the invention provides an image encryption method and a mobile terminal, which relate to the technical field of communication and are used for solving the problem that local encryption of an image cannot be realized. The image encryption method comprises the following steps: receiving a pressing input of a user under the condition that a display screen of the mobile terminal displays an image; responding to the pressing input, and acquiring a target area of the pressing input on a display screen; identifying a target image displayed in the target area; encrypting the target image in the unencrypted state. The image encryption method in the embodiment of the invention is applied to the mobile terminal.

Description

Image encryption method and mobile terminal
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an image encryption method and a mobile terminal.
Background
In the existing mobile terminal, in order to achieve a better shooting effect, a camera for deep shooting such as structured light, time of Flight (ToF) technology is adopted, and the depth shooting is commonly applied in a plurality of fields such as three-dimensional reconstruction, man-machine interaction, augmented Reality (Augmented Reality, AR)/Virtual Reality (VR).
Along with the gradual optimization of shooting effect, the shot images are clearer and finer and smoother, and have a stereoscopic impression. Based on the above phenomenon, on one hand, the high-definition image can embody finer shooting details; on the other hand, a high-definition image also shows a detailed part that the user does not want to disclose.
In order to avoid privacy disclosure, a common method is to encrypt an image as a file. However, such encryption methods cannot achieve local encryption of images.
Disclosure of Invention
The embodiment of the invention provides an image encryption method, which aims to solve the problem that local encryption of an image cannot be realized.
In order to solve the technical problems, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an image encryption method, including: receiving a pressing input of a user under the condition that a display screen of the mobile terminal displays an image; responding to the pressing input, and acquiring a target area of the pressing input on a display screen; identifying a target image displayed in the target area; encrypting the target image in the unencrypted state.
In a second aspect, an embodiment of the present invention further provides a mobile terminal, including: the mobile terminal comprises a pressing input receiving module, a pressing input processing module and a display screen, wherein the pressing input receiving module is used for receiving pressing input of a user under the condition that an image is displayed on the display screen of the mobile terminal; the pressing input response module is used for responding to the pressing input and acquiring a target area of the pressing input on a display screen; the target image identification module is used for displaying a target image in the target area; and the target image encryption module is used for encrypting the target image under the condition that the target image is in an unencrypted state.
In a third aspect, an embodiment of the present invention further provides a mobile terminal, including a processor, a memory, and a computer program stored in the memory and executable on the processor, where the computer program implements the steps of the image encryption method when executed by the processor.
In a fourth aspect, embodiments of the present invention also provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the image encryption method.
In the embodiment of the invention, when a user encrypts an image, the image is displayed on a display screen, the user selects a local image in the image, and presses the local image for input, so that the mobile terminal receives the pressing input of the user, acquires a target area pressed on the display screen by the user, identifies the target image displayed in the target area, encrypts the target image until the target image is in an unencrypted state, and the target image is in an encrypted state after the user finishes the pressing input. Compared with the prior art, the user can select any partial image on the image to encrypt, the operation is simple, and the partial encryption of the image is realized.
Drawings
FIG. 1 is one of the flowcharts of an image encryption method according to an embodiment of the present invention
FIG. 2 is a second flowchart of an image encryption method according to an embodiment of the present invention;
FIG. 3 is a third flowchart of an image encryption method according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of an image display according to an embodiment of the present invention;
FIG. 5 is a second schematic diagram of an embodiment of the present invention;
FIG. 6 is a fourth flowchart of an image encryption method according to an embodiment of the present invention;
FIG. 7 is a fifth flowchart of an image encryption method according to an embodiment of the present invention;
FIG. 8 is a flowchart of an image encryption method according to an embodiment of the present invention;
FIG. 9 is one of the block diagrams of the mobile terminal of the embodiment of the present invention;
fig. 10 is a second block diagram of a mobile terminal according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Fig. 1 shows a flowchart of an image encryption method according to an embodiment of the present invention, which is applied to a mobile terminal, and includes:
step S1: in the case that the display screen of the mobile terminal displays an image, a pressing input of a user is received.
In the case that the user encrypts the image, the user can optionally open a view of the image to display it on the display screen. In this step, the user presses the display screen, so that the mobile terminal receives a pressing input of the user.
Step S2: in response to the press input, a target area of the press input on the display screen is acquired.
The display screen comprises a display area, a user can press input in the display area, and the covered area is a target area. The display area includes a target area.
Step S3: a target image displayed in the target area is identified.
A target image displayed within the target area is identified.
Step S4: the target image is encrypted with the target image in an unencrypted state.
In the embodiment of the invention, when a user encrypts an image, the image is displayed on a display screen, the user selects a local image in the image, and presses the local image for input, so that the mobile terminal receives the pressing input of the user, acquires a target area pressed on the display screen by the user, identifies the target image displayed in the target area, encrypts the target image until the target image is in an unencrypted state, and the target image is in an encrypted state after the user finishes the pressing input. Compared with the prior art, the user can select any partial image on the image to encrypt, the operation is simple, and the partial encryption of the image is realized.
Preferably, the user may encrypt the static map locally. For the dynamic graph, the dynamic graph can be regarded as a multi-frame static graph, so that a user can locally encrypt each frame of static graph.
On the basis of the embodiment shown in fig. 1, fig. 2 shows a flowchart of another embodiment of the present invention, and step S2 includes:
step S21: in response to the press input, fingerprint information of the press input on the display screen is identified.
In this embodiment fingerprint recognition technology is utilized. Other application scenarios of fingerprint identification technology are e.g. payment scenario, unlocking scenario.
Step S22: under the condition that the fingerprint information input on the display screen by pressing is matched with the preset fingerprint information, a target area input on the display screen by pressing is acquired.
Preferably, in an application scenario of encrypting an image, a user may enter preset fingerprint information in advance, where the preset fingerprint information includes fingerprint information of a plurality of fingers. Therefore, when the user encrypts the image, a comfortable mode can be found to finish the pressing input based on different gestures.
For example, the user may complete a press input using the left hand; the user can use the right hand to complete the press input; the user can use the index finger to finish pressing input; the user may use the thumb to complete the press input.
As another example, a user may use multiple fingers to make a press input simultaneously.
As long as the fingerprint information input and pressed on the display screen is matched with any preset fingerprint information, the target area pressed and input on the display screen can be obtained.
Preferably, the embodiment of the invention is applied to a mobile terminal with a full screen, the mobile terminal with the full screen has the fingerprint function under the full screen, namely, the display areas of the display screen are all fingerprint identification areas, so that images are displayed on the display screen, the whole display screen can acquire fingerprint information corresponding to pressing input, then fingerprint identification is carried out in the next step, and all image contents displayed on the display screen can be encrypted.
In the embodiment, the fingerprint identification technology is applied to the scene of image encryption, the user can realize local encryption of the image only by pressing the display screen, the operation is simple, and the operation mode is suitable for the habit of the user, so that the use experience of the user is improved.
Further, in order to avoid misoperation, in the pressing input, the duration of the user pressing the display screen reaches a certain threshold, fingerprint information is matched with preset fingerprint information, and the target area of the pressing input on the display screen is acquired.
On the basis of the embodiment shown in fig. 1, fig. 3 shows a flowchart of an image encryption method according to an embodiment of the present invention, and step S4 includes:
step S41: in the case where the target image is in an unencrypted state, the fingerprint image is superimposed on the target image.
In the step, based on the pressing input performed by the user during encryption, the area of the fingerprint information pressed on the display screen is acquired, so that fingerprint images with the same size are overlapped on the target image according to the area of the fingerprint information, and then the target image is placed on the bottom layer, and the fingerprint image is placed on the top layer.
The embodiment provides a method for encrypting a target image, based on pressing input performed by a user during encryption, fingerprint images corresponding to fingerprint information pressed on a display screen by the user can be directly overlapped on the target image, so that the position of the target image is displayed as the fingerprint image on the display screen, and the target image is protected.
Preferably, the fingerprint image superimposed on the target image may be a fingerprint model image, and is not necessarily a fingerprint image corresponding to the fingerprint information pressed by the user on the display screen.
In this embodiment, if there is a fingerprint image in the image displayed on the display screen, it is described that this is encrypted.
The mobile terminal respectively responds to the multiple pressing inputs to identify a plurality of target images, and if an overlapped part is generated between the target images, the target images with the overlapped part can be combined into one target image for encryption.
Further, all embodiments of the present invention are applicable to 2D images and 3D images, and thus, the target image also includes both cases of 2D images and 3D images, respectively.
In the case where the target image is a 2D image, when the encryption effect is a fingerprint image, the fingerprint image is displayed in one plane in which the 2D image is located.
In the case where the target image is a 3D image, when the encryption effect is a fingerprint image, the fingerprint image is displayed in a plurality of planes in which the 3D image is located, and the encryption effect seen by the user is not necessarily a complete fingerprint image. For example, in fig. 4, an image of a cube is shown, with fingerprint image 1 being shown at the top corners of the cube. When the user changes the cube display angle, as in the display angle of fig. 5, the encrypted position displays only a part of the fingerprint image 1. It is conceivable that the fingerprint image 1 is displayed in three planes based on the three-dimensional stereoscopic features of the 3D image.
On the basis of the embodiment shown in fig. 3, fig. 6 shows a flowchart of an image encryption method according to an embodiment of the present invention, and after step S3, the method further includes:
step S5: and decrypting the target image in the case that the target image is in an encrypted state.
The encryption and decryption of the same target image correspond to one-time pressing input of the same fingerprint information respectively.
As with the encryption method, the user can decrypt the encrypted image by pressing the input.
Preferably, if the user encrypts the target image using the first fingerprint information, the user may decrypt the target image using the first fingerprint information accordingly. This can increase the encryption level.
Preferably, in the case of combining the target images generating the overlapping portions into one target image for encryption as mentioned above, if the plurality of target images generating the overlapping portions are encrypted based on the same fingerprint information, the user may decrypt the combined target images by one-time press input; if the multiple target images with overlapping portions are encrypted based on different fingerprint information, the user can decrypt the combined target images by pressing the input multiple times with the corresponding fingerprint information, and decompress only part of the positions at a time.
Preferably, for one target image encrypted by one-time pressing input, decompression of the entire target image can be completed by pressing only any one position of the target image at decryption.
For example, the aforementioned local encryption on the cube may change the display view angle of the cube, and pressing the fingerprint image 1 in any plane where the fingerprint image 1 is located may decompress the target image corresponding to the entire fingerprint image 1.
Preferably, when the fingerprint image superimposed on the target image is the fingerprint information image corresponding to the pressing input, the user can quickly distinguish the fingerprint information required for decompression according to the fingerprint image on the target image when decompressing. When the fingerprint image superimposed on the target image is a fingerprint model image, fingerprint information of the user can be prevented from being revealed, and privacy of the user is further protected.
On the basis of the embodiment shown in fig. 6, fig. 7 shows a flowchart of an image encryption method according to an embodiment of the present invention, and after step S3, the method further includes:
the step S5 comprises the following steps:
step S51: in the case where the target image is in an encrypted state, the fingerprint image superimposed on the target image is hidden.
In one case, the user views the image himself, and the method for hiding the fingerprint image superimposed on the target image is as follows: setting the fingerprint image at the bottom and setting the target image at the top; and after the image browsing is exited, immediately restoring the fingerprint image to be set on top, setting the target image to be set on bottom, and restoring the encryption state of the target image.
In another case, the user sends or shares the image, and the method for hiding the fingerprint image superimposed on the target image is as follows: the fingerprint image on the target image may be removed and transmitted or shared as an unencrypted image. If the user does not decrypt, the encrypted image is transmitted or shared.
In this embodiment, based on different situations, different hiding methods may be adopted, so that on one hand, a user or another person can conveniently view the encrypted image, and on the other hand, the intention of the user is followed, and the privacy of the user is reasonably protected.
On the basis of the embodiment shown in fig. 1, fig. 8 shows a flowchart of an image encryption method according to an embodiment of the present invention, and before step S1, the method further includes:
step S6: an adjustment input is received from a user.
Step S7: in response to the adjustment input, image content displayed by the display screen is adjusted.
The adjustment input user adjusts the content displayed on the display screen, including any adjustment input of zooming in, zooming out, moving and rotating.
When the content displayed on the display screen is an image, the user can adjust and input any one of zooming in, zooming out, moving and rotating the image. Thereby adjusting the image content of the image displayed on the display screen in response to the adjustment input.
For example, the user feels where the image needs to be encrypted, and the finger pressing area is small and cannot cover the image needing to be encrypted, so that the user can reduce the image by adjusting the input.
For another example, the user feels where the image needs to be encrypted, and the image that needs to be encrypted is too small to be displayed, and the user can zoom in the image by adjusting the input if the finger is not pressed.
Wherein, in connection with the embodiment shown in fig. 3, the size of the fingerprint image superimposed on one target image and the size of the image show a certain proportional relationship:
for example: in the case of displaying the original image on the display screen in full screen, the area of the fingerprint image displayed based on the pressing input is 56 square millimeters, the area of the original image is the area of the display screen, and the area of the display screen is 11200 square millimeters, the ratio of the fingerprint image to the original image is 56/11200=0.5%.
Further, the user displays the original image by doubling the adjustment input, and in the case of half of the original image displayed on the display screen, the area of the fingerprint image displayed based on the press input is 56 square millimeters, and the ratio of the fingerprint image to the original image is 56/11200)/2=0.25%.
Similarly, the user reduces the original image by one time by adjusting the input, and in this case, the area of the fingerprint image displayed by the press input is 56 mm square, which increases the ratio of the fingerprint image to the original image.
Further, as the image is enlarged or reduced, the fingerprint image is correspondingly enlarged or reduced.
The embodiment provides an adjustment method, so that a user can determine image content to be encrypted in a display screen, and further local encryption of an image is achieved.
In another embodiment of the present invention, in the case where the display screen displays the image list, the display screen displays thumbnails of a plurality of images, so that the user can press input on any one of the thumbnails, thereby completing the encryption process of the entire image. Compared with the prior art, the encryption method for the whole image is simple to operate.
Fig. 9 shows a block diagram of a mobile terminal according to another embodiment of the present invention, including:
a pressing input receiving module 10 for receiving a pressing input of a user in a case where an image is displayed on a display screen of the mobile terminal;
a press input response module 20 for acquiring a target area of the press input on the display screen in response to the press input;
a target image recognition module 30 for displaying a target image of the target area;
the target image encrypting module 40 is used for encrypting the target image when the target image is in an unencrypted state.
In the embodiment of the invention, when a user encrypts an image, the image is displayed on a display screen, the user selects a local image in the image, and presses the local image for input, so that the mobile terminal receives the pressing input of the user, acquires a target area pressed on the display screen by the user, identifies the target image displayed in the target area, encrypts the target image until the target image is in an unencrypted state, and the target image is in an encrypted state after the user finishes the pressing input. Compared with the prior art, the user can select any partial image on the image to encrypt, the operation is simple, and the partial encryption of the image is realized.
Preferably, the press input response module 20 includes:
a fingerprint identification unit for identifying fingerprint information inputted on the display screen in response to the pressing input;
and the region acquisition unit is used for acquiring a target region pressed and input on the display screen under the condition that the fingerprint information is matched with the preset fingerprint information.
Preferably, the target image encryption module 40 includes:
and a fingerprint image superimposing unit configured to superimpose the fingerprint image on the target image in a case where the target image is in an unencrypted state.
Preferably, the method further comprises:
the target image decryption module is used for decrypting the target image under the condition that the target image is in an encrypted state;
the encryption and decryption of the same target image correspond to one-time pressing input of the same fingerprint information respectively.
Preferably, the target image decryption module includes:
and the fingerprint image hiding unit is used for hiding the fingerprint image superposed on the target image under the condition that the target image is in an encrypted state.
Preferably, the method further comprises:
the adjustment input receiving module is used for receiving adjustment input of a user;
and the adjustment input response module is used for responding to the adjustment input and adjusting the image content displayed by the display screen.
The mobile terminal provided by the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to 8, and in order to avoid repetition, a description is omitted here.
Fig. 10 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present invention, where the mobile terminal 100 includes, but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal structure shown in fig. 10 is not limiting of the mobile terminal and that the mobile terminal may include more or fewer components than shown, or may combine certain components, or a different arrangement of components. In the embodiment of the invention, the mobile terminal comprises, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer and the like.
Wherein, the user input unit 107 is used for receiving the pressing input of the user;
a processor 110 for acquiring a target area of the press input on the display screen in response to the press input; identifying a target image displayed in the target area; encrypting the target image in the unencrypted state.
In the embodiment of the invention, when a user encrypts an image, the image is displayed on a display screen, the user selects a local image in the image, and presses the local image for input, so that the mobile terminal receives the pressing input of the user, acquires a target area pressed on the display screen by the user, identifies the target image displayed in the target area, encrypts the target image until the target image is in an unencrypted state, and the target image is in an encrypted state after the user finishes the pressing input. Compared with the prior art, the user can select any partial image on the image to encrypt, the operation is simple, and the partial encryption of the image is realized.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 101 may be configured to receive and send information or signals during a call, specifically, receive downlink data from a base station, and then process the received downlink data with the processor 110; and, the uplink data is transmitted to the base station. Typically, the radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 may also communicate with networks and other devices through a wireless communication system.
The mobile terminal provides wireless broadband internet access to the user through the network module 102, such as helping the user to send and receive e-mail, browse web pages, access streaming media, etc.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound. Also, the audio output unit 103 may also provide audio output (e.g., a call signal reception sound, a message reception sound, etc.) related to a specific function performed by the mobile terminal 100. The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used for receiving an audio or video signal. The input unit 104 may include a graphics processor (Graphics Processing Unit, GPU) 1041 and a microphone 1042, the graphics processor 1041 processing image data of a still image or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphics processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. Microphone 1042 may receive sound and be capable of processing such sound into audio data. The processed audio data may be converted into a format output that can be transmitted to the mobile communication base station via the radio frequency unit 101 in the case of a telephone call mode.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and the proximity sensor can turn off the display panel 1061 and/or the backlight when the mobile terminal 100 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the acceleration in all directions (generally three axes), and can detect the gravity and direction when stationary, and can be used for recognizing the gesture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer and knocking), and the like; the sensor 105 may further include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., which are not described herein.
The display unit 106 is used to display information input by a user or information provided to the user. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display (Liquid Crystal Display, LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 107 includes a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (e.g., operations of the user on the touch panel 1071 or thereabout using any suitable object or accessory such as a finger, stylus, etc.). The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch azimuth of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device, converts the touch information into touch point coordinates, and sends the touch point coordinates to the processor 110, and receives and executes commands sent by the processor 110. Further, the touch panel 1071 may be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. The user input unit 107 may include other input devices 1072 in addition to the touch panel 1071. In particular, other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 1071 may be overlaid on the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 110 to determine the type of touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of touch event. Although in fig. 10, the touch panel 1071 and the display panel 1061 are two independent components for implementing the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 may be integrated with the display panel 1061 to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 108 is an interface through which an external device is connected to the mobile terminal 100. For example, the external devices may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and an external device.
Memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area that may store an operating system, application programs required for at least one function (such as a sound playing function, an image playing function, etc.), and a storage data area; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, memory 109 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by running or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor that primarily handles operating systems, user interfaces, applications, etc., with a modem processor that primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power source 111 (e.g., a battery) for supplying power to the respective components, and preferably, the power source 111 may be logically connected to the processor 110 through a power management system, so as to perform functions of managing charging, discharging, and power consumption management through the power management system.
In addition, the mobile terminal 100 includes some functional modules, which are not shown, and will not be described herein.
Preferably, the embodiment of the present invention further provides a mobile terminal, including a processor 110, a memory 109, and a computer program stored in the memory 109 and capable of running on the processor 110, where the computer program when executed by the processor 110 implements each process of the above embodiment of the image encryption method, and the same technical effects can be achieved, and for avoiding repetition, a detailed description is omitted herein.
The embodiment of the invention also provides a computer readable storage medium, on which a computer program is stored, which when executed by a processor, implements the processes of the above-mentioned image encryption method embodiment, and can achieve the same technical effects, and in order to avoid repetition, the description is omitted here. Wherein the computer readable storage medium is selected from Read-Only Memory (ROM), random access Memory (Random Access Memory, RAM), magnetic disk or optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The embodiments of the present invention have been described above with reference to the accompanying drawings, but the present invention is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present invention and the scope of the claims, which are to be protected by the present invention.

Claims (10)

1. An image encryption method applied to a mobile terminal, comprising the following steps:
receiving a pressing input of a user under the condition that a display screen of the mobile terminal displays an image;
responding to the pressing input, and acquiring a target area of the pressing input on a display screen; the target area is an area covered by the pressing of the user;
identifying a target image displayed in the target area; the target image is a local image in the display image of the display screen;
encrypting the target image under the condition that the target image is in an unencrypted state;
wherein encrypting the target image when the target image is in an unencrypted state comprises:
superimposing a fingerprint image on the target image in an unencrypted state;
in the case where the target image is a 3D image, the fingerprint image is displayed in a plurality of planes in which the 3D image is located.
2. The method of claim 1, wherein the acquiring the target area of the press input on the display screen in response to the press input comprises:
identifying fingerprint information of the press input on a display screen in response to the press input;
and under the condition that the fingerprint information of the pressing input on the display screen is matched with the preset fingerprint information, acquiring a target area of the pressing input on the display screen.
3. The method of claim 1, wherein decrypting the target image with the target image in an encrypted state comprises:
and hiding the fingerprint image superposed on the target image under the condition that the target image is in an encrypted state.
4. The method of claim 1, wherein prior to receiving the user's press input, further comprising:
receiving an adjustment input of a user;
and adjusting the image content displayed by the display screen in response to the adjustment input.
5. A mobile terminal, comprising:
the pressing input receiving module is used for receiving pressing input of a user under the condition that an image is displayed on a display screen of the mobile terminal;
the pressing input response module is used for responding to the pressing input and acquiring a target area of the pressing input on a display screen; the target area is an area covered by the pressing of the user;
the target image identification module is used for displaying a target image in the target area; the target image is a local image in the display image of the display screen;
the target image encryption module is used for encrypting the target image under the condition that the target image is in an unencrypted state;
the target image encryption module includes:
a fingerprint image superimposing unit configured to superimpose a fingerprint image on the target image in a case where the target image is in an unencrypted state; in the case where the target image is a 3D image, the fingerprint image is displayed in a plurality of planes in which the 3D image is located.
6. The mobile terminal of claim 5, wherein the press input response module comprises:
a fingerprint identification unit for identifying fingerprint information of the pressing input on a display screen in response to the pressing input;
and the region acquisition unit is used for acquiring the target region of the pressing input on the display screen under the condition that the fingerprint information of the pressing input on the display screen is matched with the preset fingerprint information.
7. The mobile terminal of claim 5, wherein the target image decryption module comprises:
and the fingerprint image hiding unit is used for hiding the fingerprint image superposed on the target image under the condition that the target image is in an encrypted state.
8. The mobile terminal of claim 5, further comprising:
the adjustment input receiving module is used for receiving adjustment input of a user;
and the adjustment input response module is used for responding to the adjustment input and adjusting the image content displayed by the display screen.
9. A mobile terminal comprising a processor, a memory, a computer program stored on the memory and executable on the processor, which when executed by the processor implements the steps of the image encryption method according to any one of claims 1 to 4.
10. A computer-readable storage medium, on which a computer program is stored, which computer program, when being executed by a processor, implements the steps of the image encryption method according to any one of claims 1 to 4.
CN201910105725.XA 2019-02-01 2019-02-01 Image encryption method and mobile terminal Active CN109918882B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910105725.XA CN109918882B (en) 2019-02-01 2019-02-01 Image encryption method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910105725.XA CN109918882B (en) 2019-02-01 2019-02-01 Image encryption method and mobile terminal

Publications (2)

Publication Number Publication Date
CN109918882A CN109918882A (en) 2019-06-21
CN109918882B true CN109918882B (en) 2023-11-21

Family

ID=66961384

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910105725.XA Active CN109918882B (en) 2019-02-01 2019-02-01 Image encryption method and mobile terminal

Country Status (1)

Country Link
CN (1) CN109918882B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114679518A (en) * 2022-03-31 2022-06-28 维沃移动通信有限公司 Image display method and device and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016202292A1 (en) * 2015-06-18 2016-12-22 广东欧珀移动通信有限公司 Video encryption method and video decryption method, and mobile terminal
CN106971114A (en) * 2017-03-31 2017-07-21 联想(北京)有限公司 A kind of method and device of image security
CN107770443A (en) * 2017-10-26 2018-03-06 努比亚技术有限公司 A kind of image processing method, mobile terminal and computer-readable recording medium
WO2018040878A1 (en) * 2016-08-31 2018-03-08 福建联迪商用设备有限公司 Method and device for encrypting fingerprint image data
CN107784232A (en) * 2017-10-18 2018-03-09 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN108537724A (en) * 2018-04-09 2018-09-14 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN108681664A (en) * 2018-05-28 2018-10-19 维沃移动通信有限公司 A kind of encryption method and device
CN108763905A (en) * 2018-05-30 2018-11-06 维沃移动通信有限公司 A kind of object processing method and terminal device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016202292A1 (en) * 2015-06-18 2016-12-22 广东欧珀移动通信有限公司 Video encryption method and video decryption method, and mobile terminal
WO2018040878A1 (en) * 2016-08-31 2018-03-08 福建联迪商用设备有限公司 Method and device for encrypting fingerprint image data
CN106971114A (en) * 2017-03-31 2017-07-21 联想(北京)有限公司 A kind of method and device of image security
CN107784232A (en) * 2017-10-18 2018-03-09 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN107770443A (en) * 2017-10-26 2018-03-06 努比亚技术有限公司 A kind of image processing method, mobile terminal and computer-readable recording medium
CN108537724A (en) * 2018-04-09 2018-09-14 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN108681664A (en) * 2018-05-28 2018-10-19 维沃移动通信有限公司 A kind of encryption method and device
CN108763905A (en) * 2018-05-30 2018-11-06 维沃移动通信有限公司 A kind of object processing method and terminal device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"Analyzing the Secure and Energy Efficient Transmissions of Compressed Fingerprint Images using Encryption and Watermarking";Seungwoo Hong等;《2008 International Conference on Information Security and Assurance (isa 2008)》;第1-4页 *
"抗合谋数字指纹嵌入及叛逆者追踪技术研究";刘超;《中国优秀硕士学位论文全文数据库 信息科技辑》;第I138-1283页 *
一种新的基于魔方变换的数字图像置乱加密算法;赵立龙;方志良;顾泽苍;;光电子.激光(01);第131-134页 *

Also Published As

Publication number Publication date
CN109918882A (en) 2019-06-21

Similar Documents

Publication Publication Date Title
CN107977144B (en) Screen capture processing method and mobile terminal
US11451706B2 (en) Photographing method and mobile terminal
CN109992231B (en) Screen projection method and terminal
CN109461117B (en) Image processing method and mobile terminal
CN109886000B (en) Image encryption method and mobile terminal
CN108681664B (en) Encryption method and device
CN107784232B (en) Picture processing method and mobile terminal
CN108763317B (en) Method for assisting in selecting picture and terminal equipment
CN107248137B (en) Method for realizing image processing and mobile terminal
CN110213485B (en) Image processing method and terminal
CN108459788B (en) Picture display method and terminal
CN109451141B (en) Operation control method and related terminal
JP7467667B2 (en) Detection result output method, electronic device and medium
CN111031253B (en) Shooting method and electronic equipment
CN107153500B (en) Method and equipment for realizing image display
CN110990172A (en) Application sharing method, first electronic device and computer-readable storage medium
WO2020042835A1 (en) Image display method and mobile terminal
WO2019129264A1 (en) Interface display method and mobile terminal
WO2020156440A1 (en) Application control method and terminal device
CN110086998B (en) Shooting method and terminal
CN109542321B (en) Control method and device for screen display content
CN109918882B (en) Image encryption method and mobile terminal
CN109062483B (en) Image processing method and terminal equipment
CN109660750B (en) Video call method and terminal
CN109446794B (en) Password input method and mobile terminal thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant