CN112804445A - Display method and device and electronic equipment - Google Patents

Display method and device and electronic equipment Download PDF

Info

Publication number
CN112804445A
CN112804445A CN202011605041.5A CN202011605041A CN112804445A CN 112804445 A CN112804445 A CN 112804445A CN 202011605041 A CN202011605041 A CN 202011605041A CN 112804445 A CN112804445 A CN 112804445A
Authority
CN
China
Prior art keywords
image
privacy
input
preview interface
displaying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011605041.5A
Other languages
Chinese (zh)
Other versions
CN112804445B (en
Inventor
陈露兰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202011605041.5A priority Critical patent/CN112804445B/en
Publication of CN112804445A publication Critical patent/CN112804445A/en
Application granted granted Critical
Publication of CN112804445B publication Critical patent/CN112804445B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/62Control of parameters via user interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/63Control of cameras or camera modules by using electronic viewfinders
    • H04N23/631Graphical user interfaces [GUI] specially adapted for controlling image capture or setting capture parameters
    • H04N23/632Graphical user interfaces [GUI] specially adapted for controlling image capture or setting capture parameters for displaying or modifying preview images prior to image capturing, e.g. variety of image resolutions or capturing parameters

Abstract

The application discloses a display method, a display device and electronic equipment, and belongs to the technical field of communication. The display method comprises the following steps: displaying a shooting preview interface, wherein the shooting preview interface comprises a thumbnail window; in the case of receiving a first input of a user, shooting and storing a first image; displaying an encryption identifier on the shooting preview interface under the condition that the image content of the first image is matched with the information indicated by the privacy tag; the thumbnail window is associated with a first photo album, the encryption identifier is used for indicating that a hidden privacy image exists in the first photo album, and the privacy image comprises the first image. According to the embodiment of the application, the safety of image display including private information can be improved.

Description

Display method and device and electronic equipment
Technical Field
The application belongs to the technical field of data encryption, and particularly relates to a display method, a display device and electronic equipment.
Background
In the prior art, when a shooting preview interface is opened by a mobile phone, the shooting preview interface includes a thumbnail window, a thumbnail of an image in an album is displayed in the thumbnail window, and an enlarged original image is displayed on the mobile phone by clicking the thumbnail.
However, in some application scenarios, for example: after a certain user takes an image including private information, in an application scene in which people other than the owner need to view the mobile phone, a thumbnail of the image including private information (private image) taken by the user before is displayed in the thumbnail window, so that the privacy of the user may be revealed. Therefore, the conventional image display method has the problem of low safety.
Disclosure of Invention
The embodiment of the application aims to provide a display method, a display device and electronic equipment, which can solve the problem of low safety of an image display mode in the related art.
In order to solve the technical problem, the present application is implemented as follows:
in a first aspect, an embodiment of the present application provides a display method, where the method includes:
displaying a shooting preview interface, wherein the shooting preview interface comprises a thumbnail window;
in the case of receiving a first input of a user, shooting and storing a first image;
displaying an encryption identifier on the shooting preview interface under the condition that the image content of the first image is matched with the information indicated by the privacy tag;
the thumbnail window is associated with a first photo album, the encryption identifier is used for indicating that a hidden privacy image exists in the first photo album, and the privacy image comprises the first image.
In a second aspect, an embodiment of the present application provides a display device, including:
the device comprises a first display module, a second display module and a display module, wherein the first display module is used for displaying a shooting preview interface, and the shooting preview interface comprises a thumbnail window;
the shooting module is used for shooting and storing a first image under the condition of receiving a first input of a user;
the second display module is used for displaying the encrypted identifier on the shooting preview interface under the condition that the image content of the first image is matched with the information indicated by the privacy tag;
the thumbnail window is associated with a first photo album, the encryption identifier is used for indicating that a hidden privacy image exists in the first photo album, and the privacy image comprises the first image.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, and when executed by the processor, the program or instructions implement the steps of the method according to the first aspect.
In a fourth aspect, embodiments of the present application provide a readable storage medium, on which a program or instructions are stored, which when executed by a processor implement the steps of the method according to the first aspect.
In a fifth aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the method according to the first aspect.
In the embodiment of the application, a shooting preview interface is displayed, and the shooting preview interface comprises a thumbnail window; in the case of receiving a first input of a user, shooting and storing a first image; displaying an encryption identifier on the shooting preview interface under the condition that the image content of the first image is matched with the information indicated by the privacy tag; the thumbnail window is associated with a first photo album, the encryption identifier is used for indicating that a hidden privacy image exists in the first photo album, and the privacy image comprises the first image. In this way, whether the first image shot by the user is the privacy image can be determined according to the matching result by matching the image content of the first image with the information indicated by the privacy tag, and further the privacy image is not displayed in the thumbnail window and the first album associated with the thumbnail window, so that the security of image display including the privacy information is improved.
Drawings
Fig. 1 is a flowchart of a display method provided in an embodiment of the present application;
fig. 2a is an application scene diagram of a display method according to an embodiment of the present application;
fig. 2b is a second application scenario diagram of a display method according to an embodiment of the present application;
fig. 2c is a third application scenario diagram of a display method according to an embodiment of the present application;
FIG. 2d is a fourth view of an application scenario of a display method according to an embodiment of the present application;
fig. 2e is a fifth application scenario diagram of a display method according to an embodiment of the present application;
FIG. 2f is a sixth view of an application scenario of a display method according to an embodiment of the present application;
FIG. 3 is a flow chart of another display method provided by the embodiments of the present application;
FIG. 4 is a structural diagram of a display device according to an embodiment of the present application;
fig. 5 is a block diagram of an electronic device according to an embodiment of the present disclosure;
fig. 6 is a block diagram of another electronic device provided in the embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application may be practiced in sequences other than those illustrated or described herein, and that the terms "first," "second," and the like are generally used herein in a generic sense and do not limit the number of terms, e.g., the first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The display method, the display device, and the electronic device provided in the embodiments of the present application are described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
The embodiment of the application can be applied to: after the image is shot through the mobile phone, the mobile phone is lent to an application scene checked by strangers or friends, at the moment, if the user shoots a private image, the private image is not displayed in a thumbnail window of a shooting preview interface and an album corresponding to the thumbnail window, so that the effect of avoiding disclosure of the privacy of the user is achieved, and the display safety of the shot private image is improved.
Referring to fig. 1, which is a flowchart of a display method according to an embodiment of the present disclosure, as shown in fig. 1, the display method may include the following steps:
step 101, displaying a shooting preview interface, wherein the shooting preview interface comprises a thumbnail window.
In a specific implementation, the shooting preview interface is an interface for previewing the content of the image collected by the camera after the camera is opened, the interface has a thumbnail window for displaying thumbnails of the shot images, and the thumbnail window can be used as an entry of an album, and the album can be accessed by clicking the thumbnail window. For example: such as the thumbnail window 21 in the capture preview interface 20 shown in fig. 2 a.
Step 102, shooting and storing a first image under the condition that a first input of a user is received.
In an implementation, the first input may be a finger of a user or a touch operation performed by a stylus (for example, the first input may include one or more of a click, a long press, and a slide input on a shooting control) or a press input performed on a hardware button (for example, the first input may include one or more of a press, a long press, and a continuous press on a shooting button), for example: as shown in fig. 2a, the photographing touch area 26 in the photographing preview interface 20 is touched, or a blank area in the photographing preview interface 20 is double-clicked, or a sound adjustment button on the mobile phone is pressed, which is used to control the camera to photograph the image, and the specific operation type of the first input is not specifically limited herein.
In addition, the first image may be a still image or a moving image captured by a camera.
In a specific implementation, the first image may be subjected to an image recognition process to obtain image content of the first image. Further, the image content of the image recognition processing to obtain the first image may be: the first image is input to a pre-trained image recognition model (such as a neural network model) to output the image content of the first image through the image recognition algorithm.
The image content may be text information, for example: the image content of the picture including the computer may include "computer", and in addition, the image content associated with one image may be plural, and is not particularly limited herein.
Of course, in the implementation, other image recognition technologies may also be used to recognize the content in the first image and use the content as the image content of the first image, which is not limited herein.
103, displaying an encrypted identifier on the shooting preview interface under the condition that the image content of the first image is matched with the information indicated by the privacy tag; the thumbnail window is associated with a first photo album, the encryption identifier is used for indicating that a hidden privacy image exists in the first photo album, and the privacy image comprises the first image. The mark in the present application is used for indicating words, symbols, images and the like of information, and a control or other container can be used as a carrier for displaying information, including but not limited to a word mark, a symbol mark, an image mark.
In a specific implementation, the matching of the image content of the first image and the information indicated by the privacy tag may be understood as: the image content and the privacy label are both character information, and the image content of the first image is the same as the character content in the privacy label or comprises the same keywords.
In an implementation, the privacy tag may be a tag set by a user, for example: by clicking the setting control 25 in the shooting preview interface 20 shown in fig. 2a to display the setting interface 22 shown in fig. 2b, a privacy tab may be added, modified or updated on the setting interface 22, or the privacy tab may be determined by the user by adding a second image on the setting interface 22, and the privacy tab is the same as the image content of the second image.
As an optional implementation, the method further comprises:
receiving a third input;
generating the privacy tag in response to the third input.
In an implementation, the privacy tag is used to indicate the content that the user wants to encrypt, so that when the content of a photo taken by the user matches the content indicated by the privacy tag, the photo is encrypted. The third input is used to add or modify the privacy tag, and the third input may specifically be one or more of a touch input, a pressing operation on a hardware button, and other input manners, for example: inputting text information of the privacy tag in a setting interface of the privacy tag, or setting an image tag corresponding to the target image as the privacy tag, wherein the image tag can be obtained by identifying image content of the target image.
In this embodiment, the user can input the customized privacy tag through the third input device, so that the user can set the privacy information required to be encrypted according to personal preference or habit and the like, and can automatically identify the image content to encrypt the image including the privacy information which the user wants to hide.
Further, the generating the privacy tag in response to the third input includes:
under the condition that a third input for inputting a target character is received, generating a privacy tag corresponding to the target character;
in the case of receiving a third input for inputting a second image, performing image recognition on the second image to obtain image content information of the second image, and generating a privacy tag corresponding to the image content information of the second image;
alternatively, the first and second electrodes may be,
and in the case that a third input for selecting the privacy tag from the alternative tags is received, generating the same privacy tag as the selected alternative tag.
In a specific implementation, the generating of the privacy tag corresponding to the target word may be directly determining the target word as the privacy tag; the generating of the privacy tag corresponding to the image content information of the second image may be determining the image content information of the second image as the privacy tag.
For example: as shown in fig. 2b and 2c, after the setting interface of the shooting preview interface is opened, the setting interface 22 shown in fig. 2b is displayed, a privacy tag setting entry 221 is displayed in the setting interface 22, and by touching the privacy tag setting entry 221, the tag setting interface 23 shown in fig. 2c can be displayed, and an existing privacy tag 231, an add-tag control 232 and image content 233 are displayed in the tag setting interface 23, wherein a user can update the privacy tag 231 by modifying the existing privacy tag 231; alternatively, the user may add a new privacy tag by touch input to the add-tag control 232; alternatively, the user may also input a second image by touch input on the image content 233, and then perform image recognition on the second image, so as to determine the recognized image content as the privacy tag.
The privacy tag specified by the third input needs to be included in the image content that can be recognized by the image recognition processing, for example: when the messy code characters or meaningless character contents are input through the third input, prompt information can be output to prompt that the label contents input through the third input cannot be effective.
For example: as shown in fig. 2d, a prompt message of "input error" is displayed near the text label "shdsdhai" input by the user.
Of course, in a specific implementation, image content that can be obtained according to the image recognition processing may also be used as an alternative tag, so that the user directly selects 1 or more alternative tags from the alternative tags as privacy tags, where a plurality of the alternative tags is specifically at least two.
In a specific implementation, in addition to the setting of the privacy tab in the setting interface of the shooting preview interface, the privacy tab may be set in the system setting interface before the shooting preview interface is displayed, and is not particularly limited herein.
In the embodiment, the user can determine the privacy tag through various inputs, so that the user can perform personalized setting on the privacy tag according to personal requirements, and the pertinence of the display method is improved; in addition, the method can also realize that the privacy tags which are the same as or correspond to the image content of the image are generated by selecting the image, or the operation complexity of inputting the privacy tags can be simplified by selecting the privacy tags from the alternative tags.
In addition, in an implementation, the encryption flag is used to indicate that there is a hidden privacy image in the first album, and may be understood as follows: the thumbnail of the first image is not displayed in the thumbnail window, and the first image is not displayed in the first album interface after the user clicks the thumbnail window to enter the first album interface, and if the first image is to be displayed, the first image must pass the authentication.
In an optional implementation manner, the displaying the encrypted identifier on the shooting preview interface may be understood as: the encrypted identification is displayed on the thumbnail window so as to shield the thumbnail in the thumbnail window through the encrypted identification, or the thumbnail window is directly replaced by the encrypted identification, so that a user cannot view the thumbnail of any image through the thumbnail window, and cannot view a private image by entering an album through clicking the thumbnail window.
In another optional embodiment, the displaying the encrypted identifier on the shooting preview interface may be understood as: and respectively displaying a thumbnail window and an encrypted identifier at different display positions in the shooting preview interface, wherein the thumbnail window is only associated with a first album without the private image, so that only the thumbnail of the non-private image can be viewed through the thumbnail window, and only the first album interface can be accessed by clicking the thumbnail window so as to view the non-private image at the first album interface.
Through any one of the above embodiments, the private image shot by the user can be hidden, and when the user needs to view the private image, the first image or the album interface including the first image can be displayed in a manner of performing authentication, in a manner of passing the authentication result of the authentication, or in a manner of performing decryption operation on the private image, and the like, so that the security of the displayed content is improved.
Further, in the case that an encryption identifier is already displayed in the shooting preview interface, if a shooting operation of the user is received to shoot again a third image matching the information indicated by the privacy tag, the encryption identifier may be highlighted, for example: the encrypted identification is made to flash, vibrate, etc. to prompt the user to take a private image, and therefore, the thumbnail image thereof is not displayed within the thumbnail window.
Thus, the user can be prevented from mistakenly considering that the shooting fails when finding out that the thumbnail of the shot image is not displayed in the thumbnail window after shooting the photo.
In the embodiment of the application, a shooting preview interface is displayed, and the shooting preview interface comprises a thumbnail window; in the case of receiving a first input of a user, shooting and storing a first image; displaying an encryption identifier on the shooting preview interface under the condition that the image content of the first image is matched with the information indicated by the privacy tag; the thumbnail window is associated with a first photo album, the encryption identifier is used for indicating that a hidden privacy image exists in the first photo album, and the privacy image comprises the first image. In this way, by automatically detecting the privacy information in the captured image and performing encryption processing on the privacy image, the privacy image is not viewable by a user who does not pass authentication, and the security of image display including the privacy information is improved.
Please refer to fig. 3, which is a flowchart of another display method provided in an embodiment of the present application, where the another display method provided in the embodiment of the present application can be applied to an application scenario in which a private image needs to be checked after the private image is obtained through shooting, and at this time, whether the private image is displayed to a user is determined according to a verification result of the authentication by performing authentication on the user, so that the user can conveniently check the private image in a scenario that security is ensured.
The difference between the another display method provided in the embodiment of the present application and the method embodiment shown in fig. 1 is that, after the encrypted identifier is displayed on the shooting preview interface, the display method provided in the embodiment of the present application further includes the following steps:
and step 304, receiving a second input of the encrypted identifier by the user.
Step 305, in response to the second input, performing authentication.
And step 306, displaying the first image under the condition that the verification result of the identity verification is that the verification is passed.
It should be noted that, in the embodiment of the present application, steps 301 to 303 are the same as steps 101 to 103 in the embodiment of the method shown in fig. 1, and are not described again here.
In an implementation, the second input may be one or more of a click on an encrypted identifier, a long press, and other touch operations, and the authentication may be: one or more of face recognition verification, fingerprint verification, password verification and other verification methods, which are not specifically limited herein.
In addition, the first image may be displayed or an album interface where the first image is located may be displayed, or a thumbnail of the first image may be displayed in a thumbnail window, and the like, under the condition that the face information, the fingerprint information, or the input password acquired in the authentication process is matched with the preset face information, the preset fingerprint information, or the preset input password, which is not specifically limited herein.
As an optional implementation manner, the displaying, on the shooting preview interface, an encrypted identifier includes:
displaying an encryption identifier on a thumbnail window of the shooting preview interface;
after the performing of the identity verification in response to the second input, further comprising:
and under the condition that the verification result of the identity verification is that the verification fails, canceling the display of the encrypted identifier, and updating the photo album associated with the thumbnail window into a second photo album, wherein the second photo album does not contain the privacy image.
Wherein, displaying an encryption identifier on the thumbnail window of the shooting preview interface, which can be understood as: and covering and displaying the encrypted identifier on the thumbnail window, so that the thumbnail window is shielded through the encrypted identifier, or updating the thumbnail window into the encrypted identifier, so that the thumbnail of any image cannot be viewed through the thumbnail window.
The displaying the first image when the authentication result of the identity authentication is that the authentication is passed may include the following three embodiments:
in a first mode, when the verification result of the identity verification is that the verification is passed, the user can directly jump to a first album interface to display the first image.
In a second mode, when the authentication result of the identity authentication is that the authentication passes, the shooting preview interface can be continuously displayed, and the display of the encrypted identifier is cancelled within a preset time length (for example, 1 minute) after the authentication result of the identity authentication passes.
In this way, after the encrypted identifier is displayed, the thumbnail of the image in the first album can be viewed through the thumbnail window, or the first album interface can be displayed through touching the thumbnail window, and the first image is stored in the first album, so that the user is allowed to view the private image when the authentication result of the identity authentication is that the authentication is passed.
Specifically, in the case that the verification result of the identity verification process is that the verification is passed, the first album associated with the thumbnail window may be an album including a private image and a non-private image; alternatively, in the case where the verification result of the authentication process is that the verification is passed, the first album associated with the thumbnail window may be an album including only the privacy image, and is not particularly limited herein.
Compared with the first embodiment, in the second embodiment, after the authentication is passed, the shooting preview interface is still displayed, so that the user can view the thumbnail of the first image through the thumbnail window in the shooting preview interface, or enter the first album to view the original image of the first image by clicking the thumbnail window.
And thirdly, when the authentication result of the identity authentication is that the authentication is passed, continuing to display the shooting preview interface, canceling to display the encrypted icon under the condition that the currently displayed shooting preview interface is not quitted, and restoring to display the encrypted icon under the condition that the preview interface is opened again after the currently displayed shooting preview interface is quitted. Therefore, the user needs to be authenticated each time the shooting preview interface is opened again, and the user is allowed to view the private image only when the authentication result of the authentication is that the authentication is passed.
In the third mode, the decryption operation on the first image is only effective in the currently displayed shooting preview interface, and after the shooting preview interface is exited, if the first image needs to be viewed, the authentication needs to be performed again.
Compared with the third embodiment, in the second embodiment, after the user exits from the currently displayed shooting preview interface, the first image can be viewed without performing authentication within a preset time period, so that the user can conveniently view or operate the application scene of the first image for multiple times. For example: the user needs to input the account password in the first image into another application program interface, and at this time, the user needs to check the account password in the first image for many times to confirm that the account password input in another application program interface is correct.
In addition, when the verification result of the identity verification is that the verification fails, the album associated with the thumbnail window is updated to the second album, so that only the thumbnail of the image of the second album can be viewed through the thumbnail window, or the second album interface can be displayed by touching the thumbnail window without including the privacy image in the second album, thereby preventing the user from viewing the privacy image when the verification result of the identity verification is that the verification fails. Therefore, the user can be allowed to view the non-private image under the condition that the authentication result of the identity authentication is that the authentication fails, and the user can view the non-private image under the condition that the security is ensured.
For example: as shown in fig. 2a and 2e, in the case that the privacy image is not shot, displaying a shooting preview interface 20 as shown in fig. 2a, wherein a thumbnail window 21 in the shooting preview interface 20 is not blocked, and thumbnails of images in the album can be displayed; in the case where the private image is photographed, the photographing preview interface 20 as shown in fig. 2e is displayed, and the thumbnail window in the photographing preview interface 20 is replaced with the encrypted mark 24, so that the thumbnail of the image in the album is not displayed in the photographing preview interface.
In the embodiment, no matter the private image or the non-private image, the encrypted identification needs to be touched to trigger the authentication process, so that the user is prohibited from viewing the private image under the condition that the authentication result of the authentication is that the authentication fails, and the encryption protection of the private image is realized.
Certainly, in actual use, when the authentication result of the authentication is that the authentication fails, the encrypted identifier may be continuously displayed, and prompt information for prompting that the authentication result of the authentication is that the authentication fails is output. That is, if the authentication result of the authentication is that the authentication fails, the user may be denied to open the first album, so as to prohibit the user from viewing the private image and the non-private image. The privacy image refers to an image including privacy information, and the privacy information and the privacy tag in the present embodiment include, for example: the user is setting the privacy tag to: in the case of a computer or a mobile phone, when the image is identified to include the computer or the mobile phone, the image is determined to be a private image. Accordingly, the above-described non-private image is an image that does not include private information.
As another optional implementation manner, the displaying, on the shooting preview interface, an encrypted identifier includes:
and storing the first image to a second album, and displaying an encrypted identifier associated with the second album on the shooting preview interface.
The embodiment can be applied to displaying the application scenes of the thumbnail window and the encrypted identifier at different display positions in the shooting preview interface respectively under the condition that the image content of the first image is matched with the information indicated by the privacy tag, wherein at the moment, the encrypted identifier is associated with the second album storing the private image, and the thumbnail window is still associated with the first album storing the non-private image. Therefore, the user can select to view the non-private image from the thumbnail window or select the touch encrypted identifier according to the needs of the user so as to trigger the authentication process, and view the private image from the second registration interface under the condition that the authentication result of the authentication is that the authentication is passed.
The user can trigger the authentication process through second input of the encrypted identifier, and the first image can be checked after the authentication result of the authentication passes, so that the encryption of the first image is realized, and the safety of the displayed image content is improved.
In implementation, a user can enter an interface of the first album by touching the thumbnail window to view non-private images in the first album.
When a user needs to check the first image, the encrypted identifier needs to be touched to trigger an identity authentication process, and an interface of the second album including the first image is displayed only when the authentication result of the identity authentication process is that the authentication is passed.
For example: as shown in fig. 2f, in the case of capturing a private image, a capture preview interface 20 as shown in fig. 2f is displayed, where the capture preview interface 20 includes a thumbnail window 21 and an encrypted identifier 24, so that the thumbnail window 21 is associated with a non-private album, and the encrypted identifier 24 is associated with a private album, so that a thumbnail of the private image in the private album is not displayed in the thumbnail window 21, and when a user needs to view the image in the private album, the user needs to click the encrypted identifier 24 to trigger and pass through an authentication process, so that the private image can be hidden in the thumbnail window 21. And the user who does not pass the authentication can normally view the images in the non-privacy photo album. It can be seen that the embodiment shown in fig. 2e is more secure than the embodiment shown in fig. 2 f.
In the embodiment, the private image and the non-private image are stored in different albums, when a user wants to check the private image in the second album, the user can click the encrypted identifier to trigger the authentication process, and the private image in the second album is displayed only when the authentication result of the authentication is that the authentication is passed; in addition, compared with the embodiment that the encrypted identification is displayed on the thumbnail window, the embodiment has the advantages that the user can view the thumbnail of the non-private image in the first album from the thumbnail window without triggering the authentication process, and therefore the operation process of viewing the non-private image in the first album by the user can be simplified.
In the embodiment of the application, show the condition of encryption sign in shooting preview interface, the user can trigger the authentication process through the second input to encryption sign, and pass through for the condition of verifying at authentication's verification result, realize looking over first image, thereby realize the encryption to first image, with the security that promotes the image content who shows, and be convenient for the user through the input to encryption sign in shooting preview interface, trigger the authentication process, and then pass through authentication, after deciphering this first image, just can look over first image.
In the display method provided in the embodiment of the present application, the execution main body may be a display device, or a control module for executing the display method in the display device. The display device provided by the embodiment of the present application is described by taking an example in which the display device executes a loading display method.
Referring to fig. 4, which is a structural diagram of a display device according to an embodiment of the present disclosure, as shown in fig. 4, the display device 400 may include:
a first display module 401, configured to display a shooting preview interface, where the shooting preview interface includes a thumbnail window;
a shooting module 402, configured to shoot and store a first image in a case where a first input by a user is received;
a second display module 404, configured to display an encrypted identifier on the shooting preview interface when the image content of the first image matches the information indicated by the privacy tag; the thumbnail window is associated with a first photo album, the encryption identifier is used for indicating that a hidden privacy image exists in the first photo album, and the privacy image comprises the first image.
Optionally, the display device 400 further includes:
the first user input module is used for receiving second input of the encrypted identifier by a user;
a verification module for performing identity verification in response to the second input;
and the third display module is used for displaying the first image under the condition that the authentication result of the identity authentication is that the authentication is passed.
Optionally, the second display module 404 is specifically configured to:
displaying an encryption identifier on a thumbnail window of the shooting preview interface under the condition that the image tag of the first image is matched with the privacy tag;
the display device 400 further includes:
and the verification result execution module is used for canceling the display of the encrypted identifier and updating the photo album associated with the thumbnail window into a second photo album under the condition that the verification result of the identity verification is that the verification fails, wherein the second photo album does not include the privacy image.
Optionally, the second display module 404 is specifically configured to:
and under the condition that the image tag of the first image is matched with the privacy tag, storing the first image to a second album, and displaying an encrypted identifier associated with the second album on the shooting preview interface.
Optionally, the display device 400 further includes:
the second user input module is used for receiving third input;
a generating module to generate the privacy tag in response to the third input.
Further, the generating module is specifically configured to:
under the condition that a third input for inputting a target character is received, generating a privacy tag corresponding to the target character;
alternatively, the first and second electrodes may be,
in the case of receiving a third input for inputting a second image, performing image recognition on the second image to obtain image content information of the second image, and generating a privacy tag corresponding to the image content information of the second image.
The display device provided by the embodiment of the application can identify whether the image shot by the user is the private image, can hide the private image when determining that the image shot by the user is the private image, and can prompt the hidden private image through the encrypted identifier, so that the safety of image display including private information can be improved.
The display device in the embodiment of the present application may be a device, or may be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a Personal Computer (PC), a Television (TV), a teller machine, a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The display device in the embodiment of the present application may be a device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present application are not limited specifically.
The display device provided in the embodiment of the present application can implement each process implemented by the method embodiment shown in fig. 1 or fig. 3, and is not described here again to avoid repetition.
Optionally, as shown in fig. 5, an electronic device 500 is further provided in this embodiment of the present application, and includes a processor 501, a memory 502, and a program or an instruction stored in the memory 502 and executable on the processor 501, where the program or the instruction is executed by the processor M01 to implement each process of the display method embodiment shown in fig. 1 or fig. 3, and can achieve the same technical effect, and no further description is provided here to avoid repetition.
It should be noted that the electronic devices in the embodiments of the present application include the mobile electronic devices and the non-mobile electronic devices described above.
Fig. 6 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
The electronic device 600 includes, but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and the like.
Those skilled in the art will appreciate that the electronic device 500 may further include a power source (e.g., a battery) for supplying power to various components, and the power source may be logically connected to the processor 610 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system. The electronic device structure shown in fig. 6 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is omitted here.
The display unit 606 is configured to display a shooting preview interface, where the shooting preview interface includes a thumbnail window;
an input unit 604 for capturing a first image and storing the first image through a memory 609 in a case where a first input by a user is received by a user input unit 607;
the display unit 606 is further configured to display an encrypted identifier on the shooting preview interface when the image content of the first image matches the information indicated by the privacy tag; the thumbnail window is associated with a first photo album, the encryption identifier is used for indicating that a hidden privacy image exists in the first photo album, and the privacy image comprises the first image.
Optionally, after the display unit 606 executes the shooting preview interface and displays the encrypted identifier:
the user input unit 607 is further configured to receive a second input of the encrypted identifier by the user;
a processor 610 for performing authentication in response to the second input;
the display unit 606 is further configured to display the first image when the authentication result of the identity authentication is that the authentication is passed.
Optionally, the displaying, at the shooting preview interface, an encrypted identifier performed by the display unit 606 includes:
displaying an encryption identifier on a thumbnail window of the shooting preview interface;
after the processor 610 performs said performing authentication in response to said second input:
the processor 610 is further configured to control the display unit 606 to cancel the display of the encrypted identifier and update the album associated with the thumbnail window to a second album if it is determined that the verification result of the identity verification is that the verification fails, where the second album does not include the privacy image.
Optionally, the displaying, at the shooting preview interface, an encrypted identifier performed by the display unit 606 includes:
the first image is stored in a second album through a memory 609, and an encrypted identifier associated with the second album is displayed on the shooting preview interface through a display unit 606.
Optionally, the user input unit 607 is further configured to receive a third input;
a processor 610, further configured to generate the privacy tag in response to the third input.
Optionally, the generating of the privacy tag in response to the third input performed by the processor 610 comprises:
in the case of receiving a third input for inputting a target word through the user input unit 607, generating a privacy tag corresponding to the target word;
alternatively, the first and second electrodes may be,
in a case where a third input for inputting a second image is received through the user input unit 607, image recognition is performed on the second image to obtain image content information of the second image, and a privacy tag corresponding to the image content information of the second image is generated.
The electronic device provided in the embodiment of the present application can perform each process in the display method embodiments shown in fig. 1 or fig. 3, and can obtain the same beneficial effects, and for avoiding repetition, details are not repeated herein.
It should be understood that, in the embodiment of the present application, the input Unit 604 may include a Graphics Processing Unit (GPU) and a microphone, and the Graphics Processing Unit processes image data of still pictures or videos obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The display unit 606 may include a display panel, which may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 607 includes a touch panel and other input devices. Touch panels, also known as touch screens. The touch panel may include two parts of a touch detection device and a touch controller. Other input devices may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein. The memory 609 may be used to store software programs as well as various data including, but not limited to, application programs and an operating system. The processor 610 may integrate an application processor, which primarily handles operating systems, user interfaces, applications, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 610.
The embodiment of the present application further provides a read storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the process of the embodiment of the display method shown in fig. 1 or fig. 3 is implemented, and the same technical effect can be achieved, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and so on.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to execute a program or an instruction to implement each process of the display method embodiment shown in fig. 1 or fig. 3, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A display method, comprising:
displaying a shooting preview interface, wherein the shooting preview interface comprises a thumbnail window;
in the case of receiving a first input of a user, shooting and storing a first image;
displaying an encryption identifier on the shooting preview interface under the condition that the image content of the first image is matched with the information indicated by the privacy tag;
the thumbnail window is associated with a first photo album, the encryption identifier is used for indicating that a hidden privacy image exists in the first photo album, and the privacy image comprises the first image.
2. The method of claim 1, wherein after displaying the encrypted identification within the capture preview interface, the method further comprises:
receiving a second input of the encrypted identifier by the user;
performing authentication in response to the second input;
and displaying the first image when the authentication result of the identity authentication is that the authentication is passed.
3. The method of claim 2, wherein displaying an encrypted identifier in the capture preview interface comprises:
displaying an encryption identifier on a thumbnail window of the shooting preview interface;
after the performing of the identity verification in response to the second input, further comprising:
and under the condition that the verification result of the identity verification is that the verification fails, canceling the display of the encrypted identifier, and updating the photo album associated with the thumbnail window into a second photo album, wherein the second photo album does not contain the privacy image.
4. The method of claim 2, wherein displaying an encrypted identifier in the capture preview interface comprises:
and storing the first image to a second album, and displaying an encrypted identifier associated with the second album on the shooting preview interface.
5. The method of claim 1, further comprising:
receiving a third input of the user;
generating the privacy tag in response to the third input.
6. The method of claim 5, wherein generating the privacy tag in response to the third input comprises:
under the condition that a third input for inputting a target character is received, generating a privacy tag corresponding to the target character;
alternatively, the first and second electrodes may be,
in the case of receiving a third input for inputting a second image, performing image recognition on the second image to obtain image content information of the second image, and generating a privacy tag corresponding to the image content information of the second image.
7. A display device, comprising:
the device comprises a first display module, a second display module and a display module, wherein the first display module is used for displaying a shooting preview interface, and the shooting preview interface comprises a thumbnail window;
the shooting module is used for shooting and storing a first image under the condition of receiving a first input of a user;
the second display module is used for displaying the encrypted identifier on the shooting preview interface under the condition that the image content of the first image is matched with the information indicated by the privacy tag;
the thumbnail window is associated with a first photo album, the encryption identifier is used for indicating that a hidden privacy image exists in the first photo album, and the privacy image comprises the first image.
8. The apparatus of claim 7, further comprising:
the user input module is used for receiving second input of the encrypted identifier by a user;
an authentication module for performing authentication in response to the second input;
and the third display module is used for displaying the first image under the condition that the authentication result of the identity authentication is that the authentication is passed.
9. The apparatus of claim 8, wherein the second display module is specifically configured to:
and under the condition that the image content of the first image is matched with the information indicated by the privacy tag, storing the first image to a second album, and displaying an encryption identifier associated with the second album on the shooting preview interface.
10. An electronic device comprising a processor, a memory, and a program or instructions stored on the memory and executable on the processor, the program or instructions when executed by the processor implementing the steps of the display method according to any one of claims 1-6.
CN202011605041.5A 2020-12-30 2020-12-30 Display method and device and electronic equipment Active CN112804445B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011605041.5A CN112804445B (en) 2020-12-30 2020-12-30 Display method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011605041.5A CN112804445B (en) 2020-12-30 2020-12-30 Display method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN112804445A true CN112804445A (en) 2021-05-14
CN112804445B CN112804445B (en) 2022-08-26

Family

ID=75804455

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011605041.5A Active CN112804445B (en) 2020-12-30 2020-12-30 Display method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112804445B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114679518A (en) * 2022-03-31 2022-06-28 维沃移动通信有限公司 Image display method and device and electronic equipment
CN115134473A (en) * 2022-06-27 2022-09-30 维沃移动通信有限公司 Image encryption method and device
CN115460349A (en) * 2022-08-31 2022-12-09 三星电子(中国)研发中心 Privacy protection method and equipment for shooting
WO2022262592A1 (en) * 2021-06-18 2022-12-22 华为技术有限公司 Access control method and related apparatus
WO2023016015A1 (en) * 2021-08-12 2023-02-16 荣耀终端有限公司 Method for displaying video thumbnail, and device and storage medium

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020030746A1 (en) * 2000-09-08 2002-03-14 Casio Computer Co., Ltd. Shooting condition providing apparatus, shooting condition setting system, and shooting condition providing method
US20070086773A1 (en) * 2005-10-14 2007-04-19 Fredrik Ramsten Method for creating and operating a user interface
CN101446957A (en) * 2008-09-08 2009-06-03 南京Lg新港显示有限公司 Apparatus and method for browsing file with privacy protection function
JP2013140601A (en) * 2013-02-05 2013-07-18 Canon Software Inc Image pickup apparatus, control method thereof, and program of image pickup apparatus
CN104751074A (en) * 2015-03-31 2015-07-01 努比亚技术有限公司 Image display processing method and device
US20150245199A1 (en) * 2014-02-26 2015-08-27 Jared Blitzstein Privacy restricted photo gallery navigation for mobile devices
CN105335642A (en) * 2015-10-28 2016-02-17 广东欧珀移动通信有限公司 Processing method and processing system of pictures
CN105678114A (en) * 2014-11-17 2016-06-15 深圳桑菲消费通信有限公司 Image preview method and device
CN106127069A (en) * 2016-06-15 2016-11-16 珠海市魅族科技有限公司 Thumbnail treating method and apparatus and methods for interface management and device
CN106210528A (en) * 2016-07-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 A kind of encrypt the method for photo, device and mobile terminal
CN107105156A (en) * 2017-03-22 2017-08-29 北京珠穆朗玛移动通信有限公司 A kind of picture management method and mobile terminal
CN107911563A (en) * 2017-12-28 2018-04-13 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN107992770A (en) * 2017-12-20 2018-05-04 维沃移动通信有限公司 A kind of photograph album processing method and mobile terminal
CN108804932A (en) * 2018-05-29 2018-11-13 北京珠穆朗玛移动通信有限公司 Picture storage method, mobile terminal and storage medium
CN108881596A (en) * 2018-08-09 2018-11-23 佛山市灏金赢科技有限公司 A kind of photographing information processing method, device and terminal
CN108965982A (en) * 2018-08-28 2018-12-07 百度在线网络技术(北京)有限公司 Video recording method, device, electronic equipment and readable storage medium storing program for executing
WO2019023955A1 (en) * 2017-08-02 2019-02-07 深圳传音通讯有限公司 Image storage and viewing method and system of intelligent terminal
CN109871706A (en) * 2017-12-04 2019-06-11 广州市动景计算机科技有限公司 Method for secret protection and device calculate equipment and storage medium
CN110287724A (en) * 2019-05-23 2019-09-27 顺丰科技有限公司 Data storage and verification method and device
CN110866236A (en) * 2019-11-20 2020-03-06 Oppo广东移动通信有限公司 Private picture display method, device, terminal and storage medium
CN110891144A (en) * 2019-11-28 2020-03-17 维沃移动通信有限公司 Image display method and electronic equipment
CN111538997A (en) * 2020-03-31 2020-08-14 宇龙计算机通信科技(深圳)有限公司 Image processing method, image processing device, storage medium and terminal

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020030746A1 (en) * 2000-09-08 2002-03-14 Casio Computer Co., Ltd. Shooting condition providing apparatus, shooting condition setting system, and shooting condition providing method
US20070086773A1 (en) * 2005-10-14 2007-04-19 Fredrik Ramsten Method for creating and operating a user interface
CN101446957A (en) * 2008-09-08 2009-06-03 南京Lg新港显示有限公司 Apparatus and method for browsing file with privacy protection function
JP2013140601A (en) * 2013-02-05 2013-07-18 Canon Software Inc Image pickup apparatus, control method thereof, and program of image pickup apparatus
US20150245199A1 (en) * 2014-02-26 2015-08-27 Jared Blitzstein Privacy restricted photo gallery navigation for mobile devices
CN105678114A (en) * 2014-11-17 2016-06-15 深圳桑菲消费通信有限公司 Image preview method and device
CN104751074A (en) * 2015-03-31 2015-07-01 努比亚技术有限公司 Image display processing method and device
CN105335642A (en) * 2015-10-28 2016-02-17 广东欧珀移动通信有限公司 Processing method and processing system of pictures
CN106127069A (en) * 2016-06-15 2016-11-16 珠海市魅族科技有限公司 Thumbnail treating method and apparatus and methods for interface management and device
CN106210528A (en) * 2016-07-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 A kind of encrypt the method for photo, device and mobile terminal
CN107105156A (en) * 2017-03-22 2017-08-29 北京珠穆朗玛移动通信有限公司 A kind of picture management method and mobile terminal
WO2019023955A1 (en) * 2017-08-02 2019-02-07 深圳传音通讯有限公司 Image storage and viewing method and system of intelligent terminal
CN109871706A (en) * 2017-12-04 2019-06-11 广州市动景计算机科技有限公司 Method for secret protection and device calculate equipment and storage medium
CN107992770A (en) * 2017-12-20 2018-05-04 维沃移动通信有限公司 A kind of photograph album processing method and mobile terminal
CN107911563A (en) * 2017-12-28 2018-04-13 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN108804932A (en) * 2018-05-29 2018-11-13 北京珠穆朗玛移动通信有限公司 Picture storage method, mobile terminal and storage medium
CN108881596A (en) * 2018-08-09 2018-11-23 佛山市灏金赢科技有限公司 A kind of photographing information processing method, device and terminal
CN108965982A (en) * 2018-08-28 2018-12-07 百度在线网络技术(北京)有限公司 Video recording method, device, electronic equipment and readable storage medium storing program for executing
CN110287724A (en) * 2019-05-23 2019-09-27 顺丰科技有限公司 Data storage and verification method and device
CN110866236A (en) * 2019-11-20 2020-03-06 Oppo广东移动通信有限公司 Private picture display method, device, terminal and storage medium
CN110891144A (en) * 2019-11-28 2020-03-17 维沃移动通信有限公司 Image display method and electronic equipment
CN111538997A (en) * 2020-03-31 2020-08-14 宇龙计算机通信科技(深圳)有限公司 Image processing method, image processing device, storage medium and terminal

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022262592A1 (en) * 2021-06-18 2022-12-22 华为技术有限公司 Access control method and related apparatus
WO2023016015A1 (en) * 2021-08-12 2023-02-16 荣耀终端有限公司 Method for displaying video thumbnail, and device and storage medium
CN114679518A (en) * 2022-03-31 2022-06-28 维沃移动通信有限公司 Image display method and device and electronic equipment
CN115134473A (en) * 2022-06-27 2022-09-30 维沃移动通信有限公司 Image encryption method and device
CN115134473B (en) * 2022-06-27 2023-11-17 维沃移动通信有限公司 Image encryption method and device
CN115460349A (en) * 2022-08-31 2022-12-09 三星电子(中国)研发中心 Privacy protection method and equipment for shooting

Also Published As

Publication number Publication date
CN112804445B (en) 2022-08-26

Similar Documents

Publication Publication Date Title
CN112804445B (en) Display method and device and electronic equipment
CN106055996B (en) Multimedia information sharing method and mobile terminal
US9904774B2 (en) Method and device for locking file
EP3176719B1 (en) Methods and devices for acquiring certification document
US10706307B2 (en) Methods and devices for processing fingerprint information
US20170316187A1 (en) Systems and Methods for Creating and Sharing Protected Content
CN112533072A (en) Image sending method and device and electronic equipment
CN111949192A (en) Password input prompting method and device and electronic equipment
CN113282364B (en) Display method, display device and electronic equipment
CN113918894A (en) Authority management method and authority management device
CN107360322B (en) Information prompting method and device
CN113552989A (en) Screen recording method and device and electronic equipment
CN112948843A (en) Encryption method, encryption device, electronic equipment and medium
CN111897474A (en) File processing method and electronic equipment
WO2022247865A1 (en) Display control method and apparatus, electronic device, and medium
CN112765620A (en) Display control method, display control device, electronic device, and medium
CN114036555A (en) Picture locking method, access management method and equipment
CN111797383A (en) Password verification method and device and electronic equipment
CN114020391A (en) Information display method and device, electronic equipment and readable storage medium
CN112764700A (en) Image display processing method, device, electronic equipment and storage medium
CN113868702A (en) Object moving method and device
CN112287135A (en) Screenshot processing method and device
CN113282899B (en) Object management method, device, electronic equipment and readable storage medium
CN115630387B (en) Data processing method, device, electronic equipment and readable storage medium
CN113407959B (en) Operation execution method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant