CN112163200A - Picture processing method and device and electronic equipment - Google Patents

Picture processing method and device and electronic equipment Download PDF

Info

Publication number
CN112163200A
CN112163200A CN202011030924.8A CN202011030924A CN112163200A CN 112163200 A CN112163200 A CN 112163200A CN 202011030924 A CN202011030924 A CN 202011030924A CN 112163200 A CN112163200 A CN 112163200A
Authority
CN
China
Prior art keywords
target
account
picture
information
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011030924.8A
Other languages
Chinese (zh)
Inventor
于永
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Hangzhou Co Ltd
Original Assignee
Vivo Mobile Communication Hangzhou Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Hangzhou Co Ltd filed Critical Vivo Mobile Communication Hangzhou Co Ltd
Priority to CN202011030924.8A priority Critical patent/CN112163200A/en
Publication of CN112163200A publication Critical patent/CN112163200A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing

Abstract

The application discloses a picture processing method and device and electronic equipment, belongs to the technical field of communication, and aims to solve the problem of complex operation when processing privacy information of a picture. The picture processing method comprises the following steps: receiving a first input of a first target picture; responding to the first input, acquiring a preset privacy authority corresponding to a target account, and sending a second target picture to second electronic equipment corresponding to the target account; and the second target picture is obtained by processing the first target picture according to the preset privacy authority. In this way, the first electronic device can perform different processing on the picture according to the object to be sent, so that privacy disclosure is prevented, and user operation can be reduced.

Description

Picture processing method and device and electronic equipment
Technical Field
The application belongs to the technical field of communication, and particularly relates to a picture processing method and device and electronic equipment.
Background
With the popularization of network technology, the privacy of users is more and more concerned by people. When a user socializes through a network, various pictures are often sent to friends, such as sending pictures through a conversation window or uploading pictures to a social platform. In order to prevent the privacy information from being leaked, the user often processes the privacy information in the picture before sending the picture.
In the above process, the inventors found that at least the following problems exist in the prior art: when sending pictures, a user needs to manually process each private information in each picture through picture processing software, and then sends the processed pictures, which is tedious in operation.
Disclosure of Invention
The embodiment of the invention provides a picture processing method and device and electronic equipment, and aims to solve the problem of complex operation when processing privacy information of a picture.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an image processing method, which is applied to a first electronic device, and the method includes:
receiving a first input of a first target picture;
responding to the first input, acquiring a preset privacy authority corresponding to a target account, and sending a second target picture to second electronic equipment corresponding to the target account;
and the second target picture is obtained by processing the first target picture according to the preset privacy authority.
In a second aspect, an embodiment of the present invention further provides an image processing method, which is applied to a server, and the method includes:
receiving a first target picture sent by first electronic equipment and a preset privacy authority corresponding to a target account;
and under the condition that an access request of the target account for the first target picture is received, processing the first target picture according to the preset privacy authority to obtain a second target picture, and sending the second target picture to second electronic equipment corresponding to the target account.
In a third aspect, an embodiment of the present invention provides an image processing apparatus, which is applied to a first electronic device, and includes:
the first receiving module is used for receiving first input of a first target picture;
the first sending module is used for responding to the first input, acquiring a preset privacy authority corresponding to a target account, and sending a second target picture to second electronic equipment corresponding to the target account;
and the second target picture is obtained by processing the first target picture according to the preset privacy authority.
In a fourth aspect, an embodiment of the present invention provides an image processing apparatus, which is applied to a server, and the apparatus includes:
the second receiving module is used for receiving the first target picture sent by the first electronic device and a preset privacy authority corresponding to the target account;
and the second sending module is used for processing the first target picture according to the preset privacy authority to obtain a second target picture under the condition that the access request of the target account for the first target picture is received, and sending the second target picture to a second electronic device corresponding to the target account.
In a fifth aspect, embodiments of the present application provide an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, and when executed by the processor, implement the steps of the method according to the first aspect.
In a sixth aspect, embodiments of the present application provide a server comprising a processor, a memory, and a program or instructions stored on the memory and executable on the processor, wherein the program or instructions, when executed by the processor, implement the steps of the method according to the second aspect.
In a seventh aspect, the present embodiments provide a readable storage medium, on which a program or instructions are stored, and when executed by a processor, the program or instructions implement the steps of the method according to the first aspect or the second aspect.
In an eighth aspect, embodiments of the present application provide a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the steps of the method according to the first aspect or the second aspect.
In the embodiment of the application, a first input of a first target picture is received; responding to the first input, acquiring a preset privacy authority corresponding to a target account, and sending a second target picture to second electronic equipment corresponding to the target account; and the second target picture is obtained by processing the first target picture according to the preset privacy authority. In this way, the first electronic device can perform different processing on the picture according to the object to be sent, so that privacy disclosure is prevented, and user operation can be reduced.
Drawings
Fig. 1 is a flowchart of a picture processing method according to an embodiment of the present invention;
fig. 2 to fig. 6 are schematic interface diagrams of an electronic device according to an embodiment of the present invention;
FIG. 7 is a second flowchart of a picture processing method according to an embodiment of the present invention;
FIG. 8 is a third flowchart of a method for processing pictures according to an embodiment of the present invention;
FIG. 9 is a block diagram of a picture processing apparatus according to an embodiment of the present invention;
FIG. 10 is a second block diagram of a picture processing apparatus according to an embodiment of the present invention;
FIG. 11 is a third block diagram of a picture processing apparatus according to an embodiment of the present invention;
FIG. 12 is a block diagram of an electronic device provided by an embodiment of the invention;
fig. 13 is a block diagram of a server according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application are capable of operation in sequences other than those illustrated or described herein. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The following describes the image processing method provided by the embodiment of the present application in detail through a specific embodiment and an application scenario thereof with reference to the accompanying drawings.
When social contact is performed through an electronic device, in order to prevent privacy information in a picture from being leaked, the picture is generally processed before being sent, and then the processed picture is sent. In the embodiment of the application, the first electronic device may preset a privacy authority corresponding to each account information, and process the picture to be sent according to the privacy authority.
Specifically, when sending a picture to a second electronic device, a first electronic device obtains account information corresponding to the second electronic device, processes the picture according to privacy authority corresponding to the account information, and then sends the processed picture to the second electronic device. Because the privacy authority of the picture corresponds to the account information of the second electronic device, the picture processing effect aiming at the second electronic device can be obtained, and the effects of preventing privacy information from being leaked and appropriately disclosing information are achieved.
The first electronic device can also send the picture to the second electronic device through the server, and in the process that the second electronic device accesses the server, the picture can be processed according to the privacy authority which is preset by the first electronic device and corresponds to the account information.
After the second electronic device receives the processed picture sent by the first electronic device, only the processed picture information can be viewed, and information leakage of the first electronic device can be prevented.
To further describe the present embodiment, the following describes specific embodiments of the present application from the perspective of the first electronic device, the server, and the second electronic device, respectively.
Referring to fig. 1, fig. 1 is a flowchart of a picture processing method according to an embodiment of the present invention, as shown in fig. 1, including the following steps:
step 101, receiving a first input to a first target picture.
The first input may be an operation performed when the first target picture is sent. When the first input is performed, an object to be transmitted by the picture may be selected, for example, when the first electronic device transmits the first target picture to the second electronic device, the first input may be a selection operation on an account associated with the second electronic device, and the first input may also be a transmission operation when the first target picture is transmitted to the server. The first input may specifically be a click operation, a slide operation, a press operation, or the like.
The target picture may be a picture obtained by screenshot, or a picture stored in the electronic device.
And step 102, responding to the first input, acquiring a preset privacy authority corresponding to a target account, and sending a second target picture to second electronic equipment corresponding to the target account.
And the second target picture is obtained by processing the first target picture according to the preset privacy authority.
In this step, the target account selected by the first input may be acquired, and the preset privacy authority corresponding to the target account may be acquired. The preset privacy authority may be set by default by the first electronic device or preset according to a user operation. The first electronic device can also acquire the target account through interaction with the server, so that a preset privacy permission corresponding to the target account is acquired.
The electronic device may store in advance a corresponding relationship between each account or an account group and the privacy authority, specifically, the corresponding relationship may be set according to a user operation, or may be set by default in the electronic device. According to the preset corresponding relation, the preset privacy authority corresponding to the target account can be determined.
The preset privacy authority may include that specific information in the picture is checked or cannot be checked, for example, the authority of family is that account head portrait and chat records in the picture can be checked, and the authority of colleagues is that chat records in the picture can be checked but account head portrait cannot be checked. Therefore, when the picture is sent to the family, the picture is not processed, and when the picture is sent to the colleague, the account head portrait in the picture is hidden.
Specifically, when the first target picture is processed, the privacy information in the first target picture may be hidden, including playing mosaic, screenshot, blurring processing, or other processing manners for hiding the privacy information, so as to obtain a processed second target picture. The user can only see the information that is not hidden based on the second target picture. And the specific information can be replaced by other pictures, so that the user cannot acquire the original information from the processed pictures. In addition, while performing privacy processing on the picture, the method may further include performing other processing on the picture, for example, performing different optimization processing on the picture according to different sending objects, so that the effects of the pictures received by different receiving objects are different.
The target account is associated with the second electronic device, and the first electronic device can send the processed second target picture to the second electronic device through the target account. For example, a target account is logged in on the second electronic device, and the second electronic device interacts with the account logged in by the first electronic device through the target account. Based on the preset corresponding relation, the first target picture sent to the target account can be subjected to personalized processing, so that privacy information is prevented from being leaked, and the effect of the picture can be improved.
Optionally, the obtaining of the privacy permission corresponding to the target account and sending the second target picture to the second electronic device corresponding to the target account include:
acquiring a target account selected by the first input;
acquiring a preset privacy authority corresponding to the target account according to a preset corresponding relation between the account and the privacy authority;
and processing the first target picture according to a preset privacy authority corresponding to the target account, and sending the second target picture to second electronic equipment corresponding to the target account.
In this embodiment, the target account may be an object to which the target picture needs to be sent, and the electronic device determines the target account selected by the user according to the first input of the user. The first electronic device may preset a preset corresponding relationship between the account and the privacy authority, and may determine the privacy authority corresponding to the target account according to the preset corresponding relationship.
When the first electronic device stores a plurality of accounts, each account may correspond to different or the same privacy authority, and specifically, the privacy authority may be set according to a user operation or a default setting of the electronic device. Each account may be account information associated with other electronic devices. For example, the first electronic device stores an account a, an account B, and an account C, and the three accounts may be respectively associated with the same or different electronic devices. When the first electronic device sends the picture to the account A, the picture to be sent can be processed according to the privacy authority corresponding to the account A, and then the processed picture is sent to the account A; when the picture is sent to the account B, the picture may be processed according to the privacy authority corresponding to the account B, and then the processed picture is sent to the account B. Because different accounts correspond to specific privacy authorities, the pictures are processed according to the privacy authorities, and privacy information can be prevented from being leaked.
According to the embodiment, the first electronic device processes the picture according to the object sent by the picture and then sends the processed picture to the object, so that the picture can be processed according to the sent object in a targeted manner, the picture processing effect can be improved, and the user operation can be reduced.
Optionally, the processing the first target picture according to the preset privacy permission corresponding to the target account includes:
identifying target information contained in the first target picture;
and hiding at least part of the target information according to a preset privacy authority corresponding to the target account.
In this embodiment, when processing the first target picture, the target information included in the picture may be identified, and the target information may be privacy information or preset information, such as face image information, text image information, and the like, so as to process the information in the picture.
Under the condition that privacy authorities corresponding to different accounts are different, the privacy authority corresponding to the target account can be obtained, and at least part of information corresponding to the privacy authority in the target information is subjected to hiding processing.
For example, an account a is stored in the first electronic device, and the privacy authority corresponding to the account a includes that avatar information, face information, and background information cannot be viewed, so that the avatar information, the face information, and the background information included in the picture are hidden according to the privacy authority corresponding to the account a, and then the processed picture is sent to the account a.
According to the embodiment, the first electronic device can shield specific information in the picture according to the sent object, privacy information can be prevented from being leaked, specific content can be kept from being hidden, the picture processing effect can be improved, and user operations can be reduced.
Optionally, the target information includes first information and second information; the hiding processing of at least part of the target information according to the preset privacy authority corresponding to the target account comprises the following steps:
hiding the first information under the condition that the target account is a first account; or
Hiding the second information under the condition that the target account is a second account; or
And hiding the first information and the second information when the target account is a third account.
In this embodiment, the first electronic device hides the information in the first target picture according to the target account. When the target account is a first account, hiding the first information without hiding the second information according to the privacy authority corresponding to the first account; when the target account is a second account, hiding the second information according to the privacy authority corresponding to the second account, but not hiding the first information; when the target account is a third account, the first information and the second information may be hidden according to the privacy authority corresponding to the third account.
For example, the first electronic device performs screen capture on the screen, and the content of the screen capture includes chat records of account a and account B, as shown in fig. 2. When the first electronic device sends the screenshot picture to the second electronic device, the head portrait information and the chat background image of the account in the chat record are shielded according to the privacy authority corresponding to the account of the second electronic device, and the shielding processing is carried out on the head portrait information and the chat background image, wherein the shielding processing is shown in a shadow area in the image.
Therefore, the user can hide the specific privacy information in the picture to be sent based on the characteristics of the account, the processing mode has pertinence, and the image processing effect can be improved.
Optionally, the hiding at least part of the target information includes:
and when the target information contains third information associated with the target account, hiding other information except the third information in the target information.
The third information may include text information, image information, and the like. The association of the third information with the target account may include a case that the account corresponding to the third information is associated with the target account, such as being located in the same group or the same account category; the third information may also include information of the target account. In this case, the third information is retained, and the other information in the target information is hidden, so that the user can conveniently acquire the third information.
For example, the friend circle S includes accounts a, b, and c, and if the user wants to send the chat records of his account and account a to any account in the circle S, since account a is also in the friend circle, that is, account a is associated with the sent account, it is possible to code other information without coding information such as a portrait; if the user wants to send the chat records of the account and the account a to the accounts of other circles, because a is not in the circle, the user can print the code according to the preset privacy authority.
In specific implementation, a chat friend identification function can be started, and friend identification is performed based on the function, so that information associated with the target account is determined.
In the present embodiment, specific contents in a picture are processed according to a transmission target, so that the picture processing effect can be improved, important information can be prevented from being hidden, and the processing flexibility can be improved.
Optionally, after acquiring the target account selected by the first input, the method further includes:
acquiring account attributes of the target account;
the processing the first target picture according to the preset privacy authority corresponding to the target account includes:
and processing the first target picture according to a preset privacy authority corresponding to the account attribute.
In this embodiment, the account attribute may include a group in which the account is located, an application in which the account is located, or tag information of the account.
The electronic device can set accounts in different applications in groups in advance or set the attributes of the accounts. For example, the account is set to be a close friend, a general colleague, a game friend, and so on. And setting a corresponding relation between the group where the account is located and the privacy authority, so that the pictures are processed in a targeted manner according to the group where the account is located.
As shown in fig. 3, in the friend management, friends are divided into groups of close friends, company associates, family members, and the like, and each group may include an account of each application program. And the friends can be edited by clicking an 'edit' button, at the moment, the electronic equipment outputs reminding information to remind the user whether to authorize to obtain the friend list of the social software, and if the operation of agreeing to authorization is received, the social software installed by the user can be obtained, and the corresponding account list is obtained. The user may select the corresponding social software and associated account, as shown in FIG. 4. After the accounts are grouped, when the pictures are sent, an object to be sent may be selected, and for the sending object, the privacy authority corresponding to the group in which the sending object is located may be further set, as shown in fig. 5. The specific processing modes of the pictures according to the privacy authority comprise two scenes: firstly, setting a universal picture coding rule aiming at different objects; secondly, setting coding rules for personalized picture scenes. According to the picture scene, the privacy authority content can comprise an avatar, a chat background, friend circle characters and friend circle pictures, and one or more contents of the contents are optionally coded according to the privacy authorities of different accounts. The chat background can be directly replaced by a preset background picture by coding the chat background. In addition, the code printing mode can also be used for printing codes according to the characteristics of the account grouping. For example, for colleagues, the coded image has a professional and plain effect, and for friends, the coded image has an active and gorgeous effect, and the like. The operation process takes grouping as an example of common friends, and for the common friend grouping, corresponding coded content can be selected, as shown in fig. 6. The user can set one or more items of coded content according to the condition of the account.
According to the embodiment, the picture is processed according to the preset privacy authority corresponding to the attribute information of the account, the preset operation can be reduced, the picture can be processed in a targeted manner, and the picture processing effect can be improved.
Optionally, the sending a second target picture to a second electronic device corresponding to the target account includes:
and sending the first target picture and a preset privacy authority corresponding to the target account to a server, and sending a second target picture to second electronic equipment corresponding to the target account through the server under the condition that the server receives an access request of the target account for the first target picture.
In this embodiment, the first electronic device may upload the first target picture and a preset privacy authority corresponding to the target account to the server. If the second electronic device accesses the first target picture, the server may acquire a target account corresponding to the second electronic device, process the first target picture according to a preset privacy authority corresponding to the target account to obtain a second target picture, and then send the processed second target picture to the second electronic device. The second target picture acquired by the second electronic device is processed according to the privacy authority corresponding to the target account, and information leakage of the first electronic device can be prevented.
For example, a user shares a first target picture to the social network platform through a first electronic device. When the second electronic device accesses the first target picture, the server acquires a target account corresponding to the second electronic device, acquires a preset privacy authority corresponding to the target account from the first account, processes the first target picture according to the preset privacy authority, and sends the processed second target picture to the second electronic device. In this way, the second electronic device can only view the processed second target picture, and when different electronic devices access the first target picture, the viewed pictures have different effects.
According to the embodiment, the first target picture is processed based on the server, different processing can be performed on the first target picture according to the access object, the image can be processed in a targeted manner, and the processing efficiency can be improved.
For a server-side picture processing method, refer to fig. 7, where fig. 7 is a flowchart of a picture processing method provided in an embodiment of the present invention, and as shown in fig. 7, the method includes the following steps:
step 701, receiving a first target picture sent by a first electronic device and a preset privacy authority corresponding to a target account.
After receiving the first target picture, the server may store the first target picture. The first electronic device may send the preset corresponding relationship between the account and the privacy authority to the server in advance, and may also send the preset privacy authority corresponding to the target account to the server when receiving an access request of the target account for the first target picture, where the sending time is not limited.
Step 702, processing the first target picture according to the preset privacy authority to obtain a second target picture under the condition that the access request of the target account for the first target picture is received, and sending the second target picture to a second electronic device corresponding to the target account.
In this step, if the second electronic device corresponding to the target account accesses the first target picture, the server processes the first target picture according to the privacy authority corresponding to the target account, and sends the processed second target picture to the second electronic device. The privacy information of the first target picture is processed based on the server, different processing can be performed on the first target picture according to the access object, the image can be processed in a targeted mode, and the processing efficiency can be improved.
Optionally, the processing the first target picture according to the preset privacy permission to obtain a second target picture includes:
identifying target information contained in the first target picture;
and hiding at least part of the target information according to the preset privacy authority corresponding to the target account.
In this embodiment, the server may identify information included in the target picture, and hide the identified information according to the acquired privacy authority corresponding to the target account. For a specific processing manner, reference may be made to a processing manner of the first electronic device for the image, and details are not described here. The first target picture is processed based on the server, different processing can be carried out on the first target picture according to an access object, the image can be processed in a targeted mode, privacy information is prevented from being leaked, and specific image content can be reserved.
For a picture processing method on the second electronic device side, refer to fig. 8, where fig. 8 is a flowchart of the picture processing method provided in the embodiment of the present invention, and as shown in fig. 8, the method includes the following steps:
step 801, receiving a second target picture sent by a first electronic device; the second target picture is obtained by processing the first target picture according to a preset privacy authority corresponding to a target account, and the target account is an account corresponding to the second electronic device.
The second electronic device may receive a processed second target picture sent by the first electronic device, where the second target picture may be processed by the first electronic device or the server based on the first target picture. At least part of the content in the processed second target picture is hidden, so that the private information can be prevented from being leaked, and specific information can be kept.
Specific application scenarios of the embodiments of the present application are, for example: after the user captures the chat records on the first electronic device, the user needs to share the chat records to other friends, and after the user captures the chat records, the user selects a friend account to share. After the friend account is selected, the first electronic equipment outputs prompt information which contains privacy information and whether intelligent code printing needs to be started or not in the screenshot. After receiving an operation of a user for confirming to start intelligent code printing, the first electronic device obtains a privacy authority corresponding to a friend account and prints a code for a head portrait, and based on the privacy authority, the head portrait in a chatting recording picture is printed with a mosaic. And then the electronic equipment displays the previewing effect after the mosaic playing and sends the mosaic playing picture to second electronic equipment corresponding to the friend account.
If the user sends the screenshot to the social contact platform, after receiving an access request of the second electronic device for the screenshot, the server obtains a preset privacy authority corresponding to account information according to the account information of the second electronic device and codes the avatar, and based on the privacy authority, the avatar in the chat record picture is subjected to mosaic printing. And then sending the mosaic picture to the second electronic equipment.
After the second electronic device receives the mosaic picture, only part of content can be viewed, and the privacy information of the first electronic device can be prevented from being leaked.
It should be noted that, in the image processing method provided in the embodiment of the present application, the execution main body may be an image processing apparatus, or a control module in the image processing apparatus for executing a method for loading image processing. In the embodiment of the present application, a method for executing processing of loading pictures by a picture processing device is taken as an example, and the method for processing pictures provided in the embodiment of the present application is described.
Referring to fig. 9, fig. 9 is a structural diagram of a picture processing apparatus according to an embodiment of the present invention, which is applied to a first electronic device, and as shown in fig. 9, the picture processing apparatus 900 includes:
a first receiving module 901, configured to receive a first input of a first target picture;
a first sending module 902, configured to, in response to the first input, obtain a preset privacy permission corresponding to a target account, and send a second target picture to a second electronic device corresponding to the target account;
and the second target picture is obtained by processing the first target picture according to the preset privacy authority.
Optionally, the first sending module includes:
the first obtaining sub-module is used for obtaining the target account selected by the first input;
the second obtaining sub-module is used for obtaining a preset privacy authority corresponding to the target account according to a preset corresponding relation between the account and the privacy authority;
and the sending submodule is used for processing the first target picture according to the preset privacy authority corresponding to the target account and sending the second target picture to the second electronic equipment corresponding to the target account.
Optionally, the sending sub-module includes:
the identification unit is used for identifying target information contained in the first target picture;
and the processing unit is used for hiding at least part of the target information according to the preset privacy authority corresponding to the target account.
Optionally, the target information includes first information and second information; the processing unit is configured to:
hiding the first information under the condition that the target account is a first account; or
Hiding the second information under the condition that the target account is a second account; or
And hiding the first information and the second information when the target account is a third account.
Optionally, the processing unit is specifically configured to:
and when the target information contains third information associated with the target account, hiding other information except the third information in the target information.
Optionally, the first sending module further includes:
the third obtaining sub-module is used for obtaining the account attribute of the target account;
the sending submodule is specifically configured to:
and processing the first target picture according to a preset privacy authority corresponding to the account attribute.
Optionally, the first sending module is specifically configured to:
and sending the first target picture and a preset privacy authority corresponding to the target account to a server, and sending a second target picture to second electronic equipment corresponding to the target account through the server under the condition that the server receives an access request of the target account for the first target picture.
The image processing apparatus 900 can implement the processes implemented by the first electronic device in the foregoing method embodiment and achieve the same beneficial effects, and for avoiding repetition, the details are not described here again.
Referring to fig. 10, fig. 10 is a structural diagram of a picture processing apparatus according to an embodiment of the present invention, applied to a server, and as shown in fig. 10, the picture processing apparatus 1000 includes:
the second receiving module 1001 is configured to receive a first target picture sent by a first electronic device and a preset privacy permission corresponding to a target account;
the second sending module 1002 is configured to, when receiving an access request of the target account for the first target picture, process the first target picture according to the preset privacy authority to obtain a second target picture, and send the second target picture to a second electronic device corresponding to the target account.
Optionally, the second sending module includes:
the identification submodule is used for identifying target information contained in the first target picture;
and the processing sub-module is used for hiding at least part of the target information according to the preset privacy authority corresponding to the target account.
The image processing apparatus 1000 can implement each process implemented by the server in the above method embodiments and achieve the same beneficial effects, and for avoiding repetition, the details are not described here again.
Referring to fig. 11, fig. 11 is a structural diagram of a picture processing apparatus according to an embodiment of the present invention, which is applied to a second electronic device, and as shown in fig. 11, the picture processing apparatus 1100 includes:
a third receiving module 1101, configured to receive a second target picture sent by the first electronic device;
the second target picture is obtained by processing the first target picture according to a preset privacy authority corresponding to a target account, and the target account is an account corresponding to the second electronic device.
The image processing apparatus 1100 can implement the processes implemented by the second electronic device in the above method embodiment and achieve the same beneficial effects, and for avoiding repetition, the details are not repeated here.
The image processing apparatus in the embodiment of the present application may be an apparatus, or may be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The image processing apparatus in the embodiment of the present application may be an apparatus having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present application are not limited specifically.
Optionally, an embodiment of the present application further provides an electronic device, which includes a processor, a memory, and a program or an instruction stored in the memory and capable of running on the processor, where the program or the instruction is executed by the processor to implement each process of the embodiment of the method for processing an image at a first electronic device side or a second electronic device side, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
It should be noted that the electronic devices in the embodiments of the present application include the mobile electronic devices and the non-mobile electronic devices described above.
Fig. 12 is a schematic hardware structure diagram of an electronic device implementing an embodiment of the present application.
The electronic device 1200 includes, but is not limited to: radio frequency unit 1201, network module 1202, audio output unit 1203, input unit 1204, sensors 1205, display unit 1206, user input unit 1207, interface unit 1208, memory 1209, and processor 1210.
Those skilled in the art will appreciate that the electronic device 1200 may further comprise a power source (e.g., a battery) for supplying power to the various components, and the power source may be logically connected to the processor 1210 via a power management system, so as to implement functions of managing charging, discharging, and power consumption via the power management system. The electronic device structure shown in fig. 12 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is not repeated here.
When the electronic device is a first electronic device, the processor 1210 is configured to:
control the user input unit 1207 to receive a first input for a first target picture;
responding to the first input, acquiring a preset privacy authority corresponding to a target account, and sending a second target picture to second electronic equipment corresponding to the target account;
and the second target picture is obtained by processing the first target picture according to the preset privacy authority.
Optionally, the processor 1210 executes the acquiring of the privacy authority corresponding to the target account, and sends a second target picture to a second electronic device corresponding to the target account, where the acquiring includes:
acquiring a target account selected by the first input;
acquiring a preset privacy authority corresponding to the target account according to a preset corresponding relation between the account and the privacy authority;
and processing the first target picture according to a preset privacy authority corresponding to the target account, and sending the second target picture to second electronic equipment corresponding to the target account.
Optionally, the processor 1210 executes the processing on the first target picture according to the preset privacy permission corresponding to the target account, including:
identifying target information contained in the first target picture;
and hiding at least part of the target information according to a preset privacy authority corresponding to the target account.
Optionally, the target information includes first information and second information; the processor 1210 executes the hiding processing on at least part of the target information according to the preset privacy authority corresponding to the target account, including:
hiding the first information under the condition that the target account is a first account; or
Hiding the second information under the condition that the target account is a second account; or
And hiding the first information and the second information when the target account is a third account.
Optionally, the processor 1210 performs the hiding processing on at least part of the target information, including:
and when the target information contains third information associated with the target account, hiding other information except the third information in the target information.
Optionally, the processor 1210 is further configured to:
acquiring account attributes of the target account;
the processor 1210 executes the processing of the first target picture according to the preset privacy authority corresponding to the target account, including:
and processing the first target picture according to a preset privacy authority corresponding to the account attribute.
Optionally, the sending, by the processor 1210, a second target picture to a second electronic device corresponding to the target account includes:
and sending the first target picture and a preset privacy authority corresponding to the target account to a server, and sending a second target picture to second electronic equipment corresponding to the target account through the server under the condition that the server receives an access request of the target account for the first target picture.
The first electronic device can perform different processing on the picture according to the object to be sent, so that privacy disclosure is prevented, and meanwhile, user operation can be reduced.
When the electronic device is a second electronic device, the processor 1210 is configured to:
receiving a second target picture sent by first electronic equipment; the second target picture is obtained by processing the first target picture according to a preset privacy authority corresponding to a target account, and the target account is an account corresponding to the second electronic device.
In this way, since at least part of the content in the processed target picture is blocked, the privacy information of the first electronic device can be prevented from being leaked, and specific information can be kept.
It should be understood that, in the embodiment of the present application, the input Unit 1204 may include a Graphics Processing Unit (GPU) 12041 and a microphone 12042, and the Graphics Processing Unit 12041 processes image data of still pictures or videos obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The display unit 1206 may include a display panel 12061, and the display panel 12061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 1207 includes a touch panel 12071 and other input devices 12072. A touch panel 12071, also referred to as a touch screen. The touch panel 12071 may include two parts of a touch detection device and a touch controller. Other input devices 12072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein. The memory 1209 may be used to store software programs as well as various data, including but not limited to application programs and an operating system. Processor 1210 may integrate an application processor, which handles primarily the operating system, user interface, applications, etc., and a modem processor, which handles primarily wireless communications. It is to be appreciated that the modem processor described above may not be integrated into processor 1210.
Referring to fig. 13, fig. 13 is a block diagram of a server provided in the embodiment of the present application. As shown in fig. 13, the server 1300 includes: a processor 1301, a transceiver 1302, a memory 1303 and a bus interface, wherein:
the transceiver 1302 is configured to: receiving a first target picture sent by first electronic equipment and a preset privacy authority corresponding to a target account;
the processor 1301 is configured to, when receiving an access request of the target account for the first target picture, process the first target picture according to the preset privacy authority to obtain a second target picture, and control the transceiver 1302 to send the second target picture to a second electronic device corresponding to the target account.
Optionally, the processor 1301 executes the processing on the first target picture according to the preset privacy permission to obtain a second target picture, including:
identifying target information contained in the first target picture;
and hiding at least part of the target information according to the preset privacy authority corresponding to the target account.
In fig. 13, the bus architecture may include any number of interconnected buses and bridges, with one or more processors represented by processor 1301 and various circuits of memory represented by memory 1303 linked together. The bus architecture may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. The bus interface provides an interface. The transceiver 1302 may be a plurality of elements including a transmitter and a receiver that provide a means for communicating with various other apparatus over a transmission medium. The user interface 1304 may also be an interface capable of interfacing with a desired device for different user devices, including but not limited to a keypad, display, speaker, microphone, joystick, etc.
The processor 1301 is responsible for managing a bus architecture and general processing, and the memory 1303 may store data used by the processor 1301 in performing operations.
It should be noted that, in this embodiment, the server 1300 may be a server in any implementation manner in the method embodiment in this embodiment, and any implementation manner of the server in the method embodiment in this embodiment may be implemented by the server 1300 in this embodiment, and achieve the same beneficial effects, and details are not described here again.
An embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when executed by a processor, the program or the instruction implements each process of the above-mentioned embodiment of the method for processing an image on the first electronic device side or the second electronic device side or the server side, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and so on.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to execute a program or an instruction to implement each process of the embodiment of the method for processing an image on the first electronic device side or the second electronic device side, and the same technical effect can be achieved.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (21)

1. A picture processing method is applied to a first electronic device and is characterized by comprising the following steps:
receiving a first input of a first target picture;
responding to the first input, acquiring a preset privacy authority corresponding to a target account, and sending a second target picture to second electronic equipment corresponding to the target account;
and the second target picture is obtained by processing the first target picture according to the preset privacy authority.
2. The method of claim 1, wherein the obtaining the privacy permission corresponding to the target account and sending a second target picture to a second electronic device corresponding to the target account comprises:
acquiring a target account selected by the first input;
acquiring a preset privacy authority corresponding to the target account according to a preset corresponding relation between the account and the privacy authority;
and processing the first target picture according to a preset privacy authority corresponding to the target account, and sending the second target picture to second electronic equipment corresponding to the target account.
3. The method according to claim 2, wherein the processing the first target picture according to the preset privacy authority corresponding to the target account comprises:
identifying target information contained in the first target picture;
and hiding at least part of the target information according to a preset privacy authority corresponding to the target account.
4. The method of claim 3, wherein the target information comprises first information and second information; the hiding processing of at least part of the target information according to the preset privacy authority corresponding to the target account comprises the following steps:
hiding the first information under the condition that the target account is a first account; or
Hiding the second information under the condition that the target account is a second account; or
And hiding the first information and the second information when the target account is a third account.
5. The method according to claim 3, wherein the hiding at least part of the target information comprises:
and when the target information contains third information associated with the target account, hiding other information except the third information in the target information.
6. The method of claim 2, wherein after the obtaining the target account selected by the first input, the method further comprises:
acquiring account attributes of the target account;
the processing the first target picture according to the preset privacy authority corresponding to the target account includes:
and processing the first target picture according to a preset privacy authority corresponding to the account attribute.
7. The method of claim 1, wherein sending a second target picture to a second electronic device corresponding to the target account comprises:
and sending the first target picture and a preset privacy authority corresponding to the target account to a server, and sending a second target picture to second electronic equipment corresponding to the target account through the server under the condition that the server receives an access request of the target account for the first target picture.
8. A picture processing method is applied to a server and is characterized by comprising the following steps:
receiving a first target picture sent by first electronic equipment and a preset privacy authority corresponding to a target account;
and under the condition that an access request of the target account for the first target picture is received, processing the first target picture according to the preset privacy authority to obtain a second target picture, and sending the second target picture to second electronic equipment corresponding to the target account.
9. The method of claim 8, wherein the processing the first target picture according to the preset privacy authority to obtain a second target picture comprises:
identifying target information contained in the first target picture;
and hiding at least part of the target information according to the preset privacy authority corresponding to the target account.
10. A picture processing device applied to a first electronic device is characterized by comprising:
the first receiving module is used for receiving first input of a first target picture;
the first sending module is used for responding to the first input, acquiring a preset privacy authority corresponding to a target account, and sending a second target picture to second electronic equipment corresponding to the target account;
and the second target picture is obtained by processing the first target picture according to the preset privacy authority.
11. The apparatus of claim 10, wherein the first sending module comprises:
the first obtaining sub-module is used for obtaining the target account selected by the first input;
the second obtaining sub-module is used for obtaining a preset privacy authority corresponding to the target account according to a preset corresponding relation between the account and the privacy authority;
and the sending submodule is used for processing the first target picture according to the preset privacy authority corresponding to the target account and sending the second target picture to the second electronic equipment corresponding to the target account.
12. The apparatus of claim 11, wherein the transmit submodule comprises:
the identification unit is used for identifying target information contained in the first target picture;
and the processing unit is used for hiding at least part of the target information according to the preset privacy authority corresponding to the target account.
13. The apparatus of claim 12, wherein the target information comprises first information and second information; the processing unit is configured to:
hiding the first information under the condition that the target account is a first account; or
Hiding the second information under the condition that the target account is a second account; or
And hiding the first information and the second information when the target account is a third account.
14. The apparatus according to claim 12, wherein the processing unit is specifically configured to:
and when the target information contains third information associated with the target account, hiding other information except the third information in the target information.
15. The apparatus of claim 11, wherein the first sending module further comprises:
the third obtaining sub-module is used for obtaining the account attribute of the target account;
the sending submodule is specifically configured to:
and processing the first target picture according to a preset privacy authority corresponding to the account attribute.
16. The apparatus of claim 10, wherein the first sending module is specifically configured to:
and sending the first target picture and a preset privacy authority corresponding to the target account to a server, and sending a second target picture to second electronic equipment corresponding to the target account through the server under the condition that the server receives an access request of the target account for the first target picture.
17. A picture processing device applied to a server is characterized by comprising:
the second receiving module is used for receiving the first target picture sent by the first electronic device and a preset privacy authority corresponding to the target account;
and the second sending module is used for processing the first target picture according to the preset privacy authority to obtain a second target picture under the condition that the access request of the target account for the first target picture is received, and sending the second target picture to a second electronic device corresponding to the target account.
18. The apparatus of claim 17, wherein the second sending module comprises:
the identification submodule is used for identifying target information contained in the first target picture;
and the processing sub-module is used for hiding at least part of the target information according to the preset privacy authority corresponding to the target account.
19. An electronic device comprising a processor, a memory, and a program or instructions stored on the memory and executable on the processor, the program or instructions when executed by the processor implementing the steps of the picture processing method according to any one of claims 1 to 7.
20. A server comprising a processor, a memory and a program or instructions stored on the memory and executable on the processor, the program or instructions when executed by the processor implementing the steps of the picture processing method according to any one of claims 8 to 9.
21. A readable storage medium, characterized in that a program or instructions are stored thereon, which program or instructions, when executed by a processor, implement the steps of the picture processing method according to any one of claims 1 to 7, or implement the steps of the picture processing method according to any one of claims 8 to 9.
CN202011030924.8A 2020-09-27 2020-09-27 Picture processing method and device and electronic equipment Pending CN112163200A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011030924.8A CN112163200A (en) 2020-09-27 2020-09-27 Picture processing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011030924.8A CN112163200A (en) 2020-09-27 2020-09-27 Picture processing method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN112163200A true CN112163200A (en) 2021-01-01

Family

ID=73864259

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011030924.8A Pending CN112163200A (en) 2020-09-27 2020-09-27 Picture processing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112163200A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114911393A (en) * 2022-05-06 2022-08-16 维沃移动通信有限公司 Screen capture method and device, electronic equipment and readable storage medium
CN115037711A (en) * 2022-06-07 2022-09-09 元心信息科技集团有限公司 Data processing method and device, electronic equipment and computer readable storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107889070A (en) * 2017-11-08 2018-04-06 广东欧珀移动通信有限公司 Image processing method, device, terminal and computer-readable recording medium
CN111143586A (en) * 2019-08-09 2020-05-12 华为技术有限公司 Picture processing method and related device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107889070A (en) * 2017-11-08 2018-04-06 广东欧珀移动通信有限公司 Image processing method, device, terminal and computer-readable recording medium
CN111143586A (en) * 2019-08-09 2020-05-12 华为技术有限公司 Picture processing method and related device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114911393A (en) * 2022-05-06 2022-08-16 维沃移动通信有限公司 Screen capture method and device, electronic equipment and readable storage medium
CN115037711A (en) * 2022-06-07 2022-09-09 元心信息科技集团有限公司 Data processing method and device, electronic equipment and computer readable storage medium
CN115037711B (en) * 2022-06-07 2024-03-29 元心信息科技集团有限公司 Data processing method, device, electronic equipment and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN110262715B (en) Information processing method and device, computer readable storage medium and electronic equipment
CN111160976A (en) Resource allocation method, device, electronic equipment and storage medium
CN113315869B (en) Content display method, content display device, electronic equipment, content display system and storage medium
CN112163200A (en) Picture processing method and device and electronic equipment
CN113177190A (en) Document content sharing method and electronic equipment
CN111601012B (en) Image processing method and device and electronic equipment
CN113364668A (en) Message reminding method and device and electronic equipment
CN112533072A (en) Image sending method and device and electronic equipment
CN112269509B (en) Information processing method and device and electronic equipment
CN113434226A (en) Communication method, communication device, electronic equipment and readable storage medium
CN114051009B (en) Message sending method and electronic equipment
CN112637508B (en) Camera control method and device and electronic equipment
CN113411251B (en) Multi-message distribution method and device, electronic equipment and readable storage medium
CN113141296B (en) Message display method and device and electronic equipment
CN113300944A (en) Friend adding method and device and electronic equipment
CN111314442B (en) Terminal control method and device based on time-sharing control, terminal and computer equipment
CN113709300A (en) Display method and device
CN113691439B (en) Content sharing method and device
CN112953813A (en) Message sending method and device, electronic equipment and readable storage medium
CN112785312A (en) Information sharing method and device, electronic equipment and readable storage medium
CN112492035A (en) File transmission method and device and electronic equipment
CN113783840B (en) Account login method, device, equipment and storage medium
CN114401281B (en) Communication management method, device, electronic equipment and readable storage medium
CN113691443B (en) Image sharing method and device and electronic equipment
CN114629864B (en) Message sending method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination