CN111552984A - 显示信息的加密方法、装置、设备及存储介质 - Google Patents

显示信息的加密方法、装置、设备及存储介质 Download PDF

Info

Publication number
CN111552984A
CN111552984A CN202010362798.XA CN202010362798A CN111552984A CN 111552984 A CN111552984 A CN 111552984A CN 202010362798 A CN202010362798 A CN 202010362798A CN 111552984 A CN111552984 A CN 111552984A
Authority
CN
China
Prior art keywords
image
display area
display information
current
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010362798.XA
Other languages
English (en)
Chinese (zh)
Inventor
温桂龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Smart Technology Co Ltd
OneConnect Financial Technology Co Ltd Shanghai
Original Assignee
OneConnect Financial Technology Co Ltd Shanghai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Financial Technology Co Ltd Shanghai filed Critical OneConnect Financial Technology Co Ltd Shanghai
Priority to CN202010362798.XA priority Critical patent/CN111552984A/zh
Priority to PCT/CN2020/102535 priority patent/WO2021217899A1/fr
Publication of CN111552984A publication Critical patent/CN111552984A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Studio Devices (AREA)
  • User Interface Of Digital Computer (AREA)
CN202010362798.XA 2020-04-30 2020-04-30 显示信息的加密方法、装置、设备及存储介质 Pending CN111552984A (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010362798.XA CN111552984A (zh) 2020-04-30 2020-04-30 显示信息的加密方法、装置、设备及存储介质
PCT/CN2020/102535 WO2021217899A1 (fr) 2020-04-30 2020-07-17 Procédé, appareil et dispositif de chiffrement d'informations d'affichage et support de stockage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010362798.XA CN111552984A (zh) 2020-04-30 2020-04-30 显示信息的加密方法、装置、设备及存储介质

Publications (1)

Publication Number Publication Date
CN111552984A true CN111552984A (zh) 2020-08-18

Family

ID=72002614

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010362798.XA Pending CN111552984A (zh) 2020-04-30 2020-04-30 显示信息的加密方法、装置、设备及存储介质

Country Status (2)

Country Link
CN (1) CN111552984A (fr)
WO (1) WO2021217899A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112363967A (zh) * 2020-11-09 2021-02-12 成都卫士通信息产业股份有限公司 密码设备接口标准统一方法、装置、设备及介质
CN115795543A (zh) * 2022-12-02 2023-03-14 哈尔滨暖一杯茶科技有限公司 一种基于大数据的计算机信息安全共享系统及方法
CN117037270A (zh) * 2023-08-03 2023-11-10 北京军安中科信息科技研究所 基于图像处理的屏幕防拍摄系统及方法

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6951768B2 (ja) * 2017-01-19 2021-10-20 株式会社クリエイターズ・ヘッド 情報制御プログラム、情報制御システム、及び情報制御方法
CN114173332B (zh) * 2022-02-09 2022-04-19 国网浙江省电力有限公司信息通信分公司 适用于5g智能电网巡检机器人的数据加密传输方法及装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN204557495U (zh) * 2015-04-21 2015-08-12 常州信息职业技术学院 一种计算机加密系统
US10963651B2 (en) * 2015-06-05 2021-03-30 International Business Machines Corporation Reformatting of context sensitive data
CN106231267A (zh) * 2016-08-24 2016-12-14 成都中英锐达科技有限公司 图像数据管控系统、数据下载方法、回放数据处理方法
CN107239713B (zh) * 2017-05-17 2020-04-17 北京溯斐科技有限公司 一种敏感内容数据信息防护方法和系统
CN109858274A (zh) * 2018-12-04 2019-06-07 上海碳蓝网络科技有限公司 消息显示的方法及设备
CN110135262A (zh) * 2019-04-16 2019-08-16 深圳壹账通智能科技有限公司 敏感数据防偷窥处理方法、装置、设备及存储介质

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112363967A (zh) * 2020-11-09 2021-02-12 成都卫士通信息产业股份有限公司 密码设备接口标准统一方法、装置、设备及介质
CN112363967B (zh) * 2020-11-09 2023-11-14 成都卫士通信息产业股份有限公司 密码设备接口标准统一方法、装置、设备及介质
CN115795543A (zh) * 2022-12-02 2023-03-14 哈尔滨暖一杯茶科技有限公司 一种基于大数据的计算机信息安全共享系统及方法
CN115795543B (zh) * 2022-12-02 2024-02-02 深圳智信方略工程咨询有限公司 一种基于大数据的计算机信息安全共享系统及方法
CN117037270A (zh) * 2023-08-03 2023-11-10 北京军安中科信息科技研究所 基于图像处理的屏幕防拍摄系统及方法

Also Published As

Publication number Publication date
WO2021217899A1 (fr) 2021-11-04

Similar Documents

Publication Publication Date Title
CN111552984A (zh) 显示信息的加密方法、装置、设备及存储介质
CN111340008B (zh) 对抗补丁生成、检测模型训练、对抗补丁防御方法及系统
CN106991423B (zh) 识别规格图片中是否包含水印的方法及装置
Raja et al. Video presentation attack detection in visible spectrum iris recognition using magnified phase information
US11348375B2 (en) Systems and methods for using focal stacks for image-based spoof detection
CN113259721B (zh) 一种视频数据的发送方法及电子设备
Iuliani et al. A leak in PRNU based source identification—questioning fingerprint uniqueness
WO2021164232A1 (fr) Procédé et appareil d'identification d'utilisateur, dispositif, et support de stockage
WO2020195732A1 (fr) Dispositif de traitement d'image, procédé de traitement d'image, et support d'enregistrement dans lequel un programme est stocké
CN110619239A (zh) 应用界面处理方法、装置、存储介质及终端
CN111353336A (zh) 图像处理方法、装置及设备
Nguyen et al. Face presentation attack detection based on a statistical model of image noise
CN113642639B (zh) 活体检测方法、装置、设备和存储介质
Shu et al. Face spoofing detection based on multi-scale color inversion dual-stream convolutional neural network
CN112200109A (zh) 面部属性识别方法、电子设备以及计算机可读存储介质
CN117037270A (zh) 基于图像处理的屏幕防拍摄系统及方法
CN116612355A (zh) 人脸伪造识别模型训练方法和装置、人脸识别方法和装置
CN115984973A (zh) 一种用于防偷窥屏幕的人体异常行为监测方法
KR102629848B1 (ko) 가짜 영상 탐지 방법 및 이를 수행하기 위한 장치
CN111178340B (zh) 图像识别方法及图像识别模型的训练方法
CN111325185B (zh) 人脸防欺诈方法及系统
CN113850211A (zh) 注入视频攻击检测方法和装置
González et al. Towards refining ID cards presentation attack detection systems using face quality index
CN112907206B (zh) 一种基于视频对象识别的业务审核方法、装置及设备
Zhang et al. Effective source camera identification based on MSEPLL denoising applied to small image patches

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination