CN110881033B - 一种数据加密方法、装置、设备以及可读存储介质 - Google Patents

一种数据加密方法、装置、设备以及可读存储介质 Download PDF

Info

Publication number
CN110881033B
CN110881033B CN201911083010.5A CN201911083010A CN110881033B CN 110881033 B CN110881033 B CN 110881033B CN 201911083010 A CN201911083010 A CN 201911083010A CN 110881033 B CN110881033 B CN 110881033B
Authority
CN
China
Prior art keywords
content
encrypted
target area
original content
multimedia data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911083010.5A
Other languages
English (en)
Chinese (zh)
Other versions
CN110881033A (zh
Inventor
王智培
青欣
王曦
张文峰
冯诚
丁茂霞
马宁
曾润
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201911083010.5A priority Critical patent/CN110881033B/zh
Publication of CN110881033A publication Critical patent/CN110881033A/zh
Priority to PCT/CN2020/118800 priority patent/WO2021088571A1/fr
Application granted granted Critical
Publication of CN110881033B publication Critical patent/CN110881033B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/904Browsing; Visualisation therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
CN201911083010.5A 2019-11-07 2019-11-07 一种数据加密方法、装置、设备以及可读存储介质 Active CN110881033B (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911083010.5A CN110881033B (zh) 2019-11-07 2019-11-07 一种数据加密方法、装置、设备以及可读存储介质
PCT/CN2020/118800 WO2021088571A1 (fr) 2019-11-07 2020-09-29 Procédé et appareil de chiffrement de données, et dispositif et support de stockage lisible

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911083010.5A CN110881033B (zh) 2019-11-07 2019-11-07 一种数据加密方法、装置、设备以及可读存储介质

Publications (2)

Publication Number Publication Date
CN110881033A CN110881033A (zh) 2020-03-13
CN110881033B true CN110881033B (zh) 2022-06-21

Family

ID=69729133

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911083010.5A Active CN110881033B (zh) 2019-11-07 2019-11-07 一种数据加密方法、装置、设备以及可读存储介质

Country Status (2)

Country Link
CN (1) CN110881033B (fr)
WO (1) WO2021088571A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110881033B (zh) * 2019-11-07 2022-06-21 腾讯科技(深圳)有限公司 一种数据加密方法、装置、设备以及可读存储介质
CN114374773A (zh) * 2021-12-27 2022-04-19 深圳瑞德博智信息技术有限公司 一种图像采集同步信息加密和使用端解密还原恢复的方法
CN115134635B (zh) * 2022-06-07 2024-04-19 腾讯科技(深圳)有限公司 媒体信息的处理方法、装置、设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106570408A (zh) * 2015-10-08 2017-04-19 阿里巴巴集团控股有限公司 敏感信息的展现方法和装置
CN107516051A (zh) * 2017-09-05 2017-12-26 深圳市影踪科技有限公司 一种数据加密存储方法、装置及计算机可读存储介质
CN108777685A (zh) * 2018-06-05 2018-11-09 北京京东金融科技控股有限公司 用于处理信息的方法和装置
CN108989604A (zh) * 2018-07-20 2018-12-11 京东方科技集团股份有限公司 图像加密方法、图像传输方法、电子设备、可读存储介质
CN109145552A (zh) * 2018-07-09 2019-01-04 维沃移动通信有限公司 信息加密方法及终端设备

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007096663A (ja) * 2005-09-28 2007-04-12 Canon Inc 画像処理装置及びその制御方法、並びに、コンピュータプログラム及びコンピュータ可読記憶媒体
CN108206930A (zh) * 2016-12-16 2018-06-26 杭州海康威视数字技术股份有限公司 基于隐私遮蔽显示图像的方法及装置
KR20180084304A (ko) * 2017-01-16 2018-07-25 삼성전자주식회사 전자 장치 및 전자 장치의 웹 페이지의 바로가기 생성 방법
CN107133993A (zh) * 2017-04-19 2017-09-05 珠海市魅族科技有限公司 一种图片处理方法及装置
CN108093031A (zh) * 2017-12-01 2018-05-29 北京海泰方圆科技股份有限公司 一种页面数据处理方法及装置
CN109598138B (zh) * 2018-11-15 2023-07-11 创新先进技术有限公司 图片中敏感信息识别、掩盖和感知是否查看的方法及装置
CN109543390B (zh) * 2018-12-25 2020-08-14 金润方舟科技股份有限公司 一种信息安全管理方法和系统
CN109886000B (zh) * 2019-02-01 2024-03-01 维沃移动通信有限公司 一种图像加密方法及移动终端
CN110881033B (zh) * 2019-11-07 2022-06-21 腾讯科技(深圳)有限公司 一种数据加密方法、装置、设备以及可读存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106570408A (zh) * 2015-10-08 2017-04-19 阿里巴巴集团控股有限公司 敏感信息的展现方法和装置
CN107516051A (zh) * 2017-09-05 2017-12-26 深圳市影踪科技有限公司 一种数据加密存储方法、装置及计算机可读存储介质
CN108777685A (zh) * 2018-06-05 2018-11-09 北京京东金融科技控股有限公司 用于处理信息的方法和装置
CN109145552A (zh) * 2018-07-09 2019-01-04 维沃移动通信有限公司 信息加密方法及终端设备
CN108989604A (zh) * 2018-07-20 2018-12-11 京东方科技集团股份有限公司 图像加密方法、图像传输方法、电子设备、可读存储介质

Also Published As

Publication number Publication date
CN110881033A (zh) 2020-03-13
WO2021088571A1 (fr) 2021-05-14

Similar Documents

Publication Publication Date Title
CN110881033B (zh) 一种数据加密方法、装置、设备以及可读存储介质
US11140138B2 (en) Method for encrypting an image, method for transmitting an image, electronic device and computer readable storage medium
CN110287724A (zh) 数据存储及验证方法和装置
EP3114601B1 (fr) Commande d'accès pour une ressource
CN106790172B (zh) 一种文件共享方法及服务器、客户端
CN111832031B (zh) 族文件处理方法、装置、计算机设备和存储介质
CN113010254A (zh) 基于群组频道的交互方法、装置、计算机设备和存储介质
JP2019533223A (ja) 情報入力方法及び装置
US10339279B2 (en) System and methods for secure collaborative communication
US10120539B2 (en) Method and device for setting user interface
CN106203141A (zh) 一种应用的数据处理方法和装置
CN115484086A (zh) 云手机屏幕共享方法及电子设备、计算机可读存储介质
CN104866773B (zh) 一种指纹搜索方法、装置及终端
US10560479B2 (en) Communication with component-based privacy
JP2006252448A (ja) 文書管理装置、文章管理プログラム、及び、文書管理方法
CN114844853A (zh) 信息处理方法、装置、电子设备和介质
CN112270004B (zh) 内容加密方法、装置及电子设备
CN109409111A (zh) 一种面向加密图像的模糊搜索方法
CN115277670A (zh) 目标应用的网络连接控制方法、装置和电子设备
CN114817784A (zh) 消息处理方法、装置、电子设备和可读存储介质
CN109729076B (zh) 数据脱敏、逆脱敏方法及装置、存储介质、终端
WO2021012502A1 (fr) Procédé de commande d'informations de capture d'écran, dispositif, appareil informatique et support de stockage
CN113010918A (zh) 信息处理方法和装置
CN112748839A (zh) 图片处理方法、装置、计算机可读存储介质和计算机设备
CN112434327A (zh) 信息保护方法、装置及电子设备

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40022234

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant