CN113132080A - Image processing method and device, electronic equipment and storage medium - Google Patents

Image processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113132080A
CN113132080A CN202110421087.XA CN202110421087A CN113132080A CN 113132080 A CN113132080 A CN 113132080A CN 202110421087 A CN202110421087 A CN 202110421087A CN 113132080 A CN113132080 A CN 113132080A
Authority
CN
China
Prior art keywords
pixel information
image
image data
pixel
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110421087.XA
Other languages
Chinese (zh)
Inventor
褚风波
宁家川
张春燕
邱春晓
任剑
朱睿
赵昕
霍之刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Guancheng Software Co ltd
Original Assignee
Qingdao Guancheng Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Guancheng Software Co ltd filed Critical Qingdao Guancheng Software Co ltd
Priority to CN202110421087.XA priority Critical patent/CN113132080A/en
Publication of CN113132080A publication Critical patent/CN113132080A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T5/00Image enhancement or restoration
    • G06T5/70Denoising; Smoothing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T9/00Image coding
    • G06T9/002Image coding using neural networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Evolutionary Computation (AREA)
  • Multimedia (AREA)
  • Artificial Intelligence (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Image Processing (AREA)

Abstract

The invention relates to the technical field of image processing, and aims to provide an image processing method, an image processing device, an electronic device and a storage medium. The image processing method comprises the following steps: acquiring image data; acquiring pixel information corresponding to current image data, wherein the pixel information comprises a pixel point position and a pixel value; acquiring a key, and coding the pixel information according to the key to obtain coded pixel information; encrypting the encoded pixel information to obtain encrypted pixel information; converting the encrypted pixel information into digital image information to obtain encrypted image data; and sending the encrypted image data to a user terminal. The image encryption method is simple, convenient and quick to operate, and high in image confidentiality.

Description

Image processing method and device, electronic equipment and storage medium
Technical Field
The invention belongs to the technical field of image processing, and particularly relates to an image processing method and device, electronic equipment and a storage medium.
Background
With the rapid development of electronic information, various mobile terminals have been provided with various functions such as communication and photographing. In a block chain electronic certificate scene of an industrial internet of things, after an electronic certificate image is intercepted, the image can be stored in a local album or a cloud of a mobile terminal, in order to realize sharing of image data, a mobile terminal operator generally needs to share the image with other mobile terminals, and in the process of transmitting the image, in order to prevent information leakage of a confidential image, the image needs to be encrypted before being transmitted.
In the prior art, the image encryption operation is implemented in the following manner: the method comprises the steps of placing images of a local album or a cloud in a single album, setting a password for the album, and then transmitting the encrypted album to other user terminals. However, the image encryption operation steps are complex, and the user is not facilitated to quit the album browsing interface to perform the related encryption operation.
Disclosure of Invention
The present invention is directed to solving the above technical problems, at least to some extent, and the present invention provides an image processing method, an apparatus, an electronic device, and a storage medium.
The technical scheme adopted by the invention is as follows:
an image processing method comprising the steps of:
acquiring image data;
acquiring pixel information corresponding to current image data, wherein the pixel information comprises a pixel point position and a pixel value;
acquiring a key, and coding the pixel information according to the key to obtain coded pixel information;
encrypting the encoded pixel information to obtain encrypted pixel information;
converting the encrypted pixel information into digital image information to obtain encrypted image data;
and sending the encrypted image data to a user terminal.
Optionally, when the key is obtained, the specific steps are as follows:
and obtaining a secret key according to an image encryption algorithm, wherein the image encryption algorithm adopts a discrete chaotic encryption algorithm.
Optionally, when the encoded pixel information is encrypted, the specific steps are as follows:
inputting the coded pixel information into a preset neural network model to obtain a feature vector of the coded pixel information;
performing matrix conversion on the encoded pixel information to obtain a converted matrix;
scrambling the converted matrix according to the characteristic vector to obtain pixel information after scrambling;
carrying out gamma conversion on the scrambled pixel information to obtain intermediate ciphertext data;
and according to the characteristic vector, carrying out encryption calculation on the intermediate ciphertext data to obtain encrypted pixel information.
Optionally, when pixel information corresponding to current image data is acquired, the specific steps are as follows:
performing noise reduction processing on the current image data to obtain noise-reduced image data;
filtering the noise-reduced image data to obtain filtered image data;
and acquiring pixel information corresponding to the filtered image data.
Further, when performing noise reduction processing on current image data, the specific steps are as follows:
obtaining a noise reduction weight according to a preset noise reduction formula;
obtaining the noise reduction control intensity corresponding to the current image data according to the noise reduction weight;
and performing noise reduction processing on the current image data according to the noise reduction control intensity.
Further, the noise reduction formula is as follows:
Figure BDA0003027860830000031
wherein P (a, b) represents a noise reduction weight; f (a, b) represents a pixel value of pixel information in the image data to be noise-reduced; (a, b) representing coordinates of a current pixel point; f (c, d) represents the pixel value of the pixel point in the preset neighborhood of the current pixel point; (c, d) representing the coordinates of pixel points in a preset neighborhood; delta1And delta2The standard deviation of the gaussian distribution is indicated.
Further, when filtering the noise-reduced image data, the specific steps are as follows:
carrying out low-pass filtering processing on the image data subjected to noise reduction to obtain low-frequency information of the current image;
carrying out high-pass filtering processing on the image data subjected to noise reduction to obtain high-frequency information of a current image;
and processing the current image according to the low-frequency information of the current image and the high-frequency information of the current image to obtain filtered image data.
An image processing apparatus for implementing the image processing method of any one of the above, the image processing apparatus comprising:
the image acquisition module is used for acquiring image data;
the pixel information acquisition module is used for acquiring pixel information corresponding to the current image data;
the image coding module is used for acquiring a key and coding the pixel information according to the key to obtain coded pixel information;
the image encryption module is used for encrypting the encoded pixel information to obtain encrypted pixel information;
the image conversion module is used for converting the encrypted pixel information into digital image information to obtain encrypted image data;
and the image transmission module is used for transmitting the encrypted image data to the user terminal.
An electronic device, comprising:
a memory for storing computer program instructions; and the number of the first and second groups,
a processor for executing the computer program instructions to perform the operations of any of the image processing methods described above.
A computer readable storage medium storing computer readable computer program instructions configured to perform the operations of any of the image processing methods described above when executed.
The invention has the beneficial effects that: the image encryption operation is simple, convenient and quick, and the image confidentiality is strong. Specifically, when the image needs to be encrypted and transmitted, the encrypted image data is finally obtained by obtaining the pixel information and the key corresponding to the current image data, then coding the pixel information according to the key, and then encrypting the coded pixel information. In the process, the pixel information is coded, so that the encryption strength of the image can be improved, the problem that the encrypted image is easy to crack is solved, the pixel information is coded according to the key, the encrypted image can be further prevented from being cracked, and meanwhile, the risk of tampering the image can be avoided; in addition, when the image needing to be encrypted is encrypted and transmitted, the encryption operation can be directly carried out on a single image and the image can be encrypted and transmitted conveniently and quickly.
Drawings
FIG. 1 is a flow chart of an image processing method of the present invention;
fig. 2 is a block diagram of an electronic device in the present invention.
Detailed Description
The invention is further described with reference to the following figures and specific embodiments. It should be noted that the description of the embodiments is provided to help understanding of the present invention, but the present invention is not limited thereto. Specific structural and functional details disclosed herein are merely illustrative of example embodiments of the invention. This invention may, however, be embodied in many alternate forms and should not be construed as limited to the embodiments set forth herein.
It should be understood that, for the term "and/or" as may appear herein, it is merely an associative relationship that describes an associated object, meaning that three relationships may exist, e.g., a and/or B may mean: a exists alone, B exists alone, and A and B exist at the same time; for the term "/and" as may appear herein, which describes another associative object relationship, it means that two relationships may exist, e.g., a/and B, may mean: a exists independently, and A and B exist independently; in addition, for the character "/" that may appear herein, it generally means that the former and latter associated objects are in an "or" relationship.
It should also be noted that, in some alternative implementations, the functions/acts noted may occur out of the order noted in the figures. For example, two figures shown in succession may, in fact, be executed substantially concurrently, or the figures may sometimes be executed in the reverse order, depending upon the functionality/acts involved.
It should be understood that specific details are provided in the following description to facilitate a thorough understanding of example embodiments. However, it will be understood by those of ordinary skill in the art that the example embodiments may be practiced without these specific details. For example, systems may be shown in block diagrams in order not to obscure the examples in unnecessary detail. In other instances, well-known processes, structures and techniques may be shown without unnecessary detail in order to avoid obscuring example embodiments.
Example 1:
the present embodiment provides an image processing method, as shown in fig. 1, including the following steps:
acquiring image data;
acquiring pixel information corresponding to current image data, wherein the pixel information comprises a pixel point position and a pixel value; in this embodiment, in order to facilitate the implementation of processing of the pixel information, the pixel information is stored in a matrix form;
acquiring a key, and coding the pixel information according to the key to obtain coded pixel information;
encrypting the encoded pixel information to obtain encrypted pixel information;
converting the encrypted pixel information into digital image information to obtain encrypted image data;
and sending the encrypted image data to a user terminal.
In the implementation process of the embodiment, the image encryption operation is simple, convenient and quick, and the image confidentiality is strong. Specifically, when the image needs to be encrypted and transmitted, the encrypted image data is finally obtained by obtaining the pixel information and the key corresponding to the current image data, then coding the pixel information according to the key, and then encrypting the coded pixel information. In the process, the pixel information is coded, so that the encryption strength of the image can be improved, the problem that the encrypted image is easy to crack is solved, the pixel information is coded according to the key, the encrypted image can be further prevented from being cracked, and meanwhile, the risk of tampering the image can be avoided; in addition, when the image needing to be encrypted is encrypted and transmitted, the encryption operation can be directly carried out on a single image and the image can be encrypted and transmitted conveniently and quickly.
When the pixel information is coded, the coding is realized based on a coding rule, wherein the coding rule comprises the relationship between the pixel value of each pixel point position in the current pixel information and the pixel value of the associated position in the target area as well as the pixel value of the associated position in the adjacent image area at least one side of the target area.
In this embodiment, when obtaining the key, the specific steps are as follows:
the key is obtained according to an image encryption algorithm which adopts a discrete chaotic encryption algorithm, and it should be understood that the discrete chaotic encryption algorithm can generate a nonlinear sequence, thereby generating the key of the digital image.
In this embodiment, when the encoded pixel information is encrypted, the specific steps are as follows:
inputting the coded pixel information into a preset neural network model to obtain a feature vector of the coded pixel information;
performing matrix conversion on the encoded pixel information to obtain a converted matrix;
scrambling the converted matrix according to the characteristic vector to obtain pixel information after scrambling;
carrying out gamma conversion on the scrambled pixel information to obtain intermediate ciphertext data;
and according to the characteristic vector, carrying out encryption calculation on the intermediate ciphertext data to obtain encrypted pixel information.
The encryption processing method can improve the defense strength in the image transmission process.
In order to avoid the problem of image damage in the image encryption process and improve the image precision in the subsequent image transmission process, when acquiring the pixel information corresponding to the current image data, the specific steps are as follows:
performing noise reduction processing on the current image data to obtain noise-reduced image data;
filtering the noise-reduced image data to obtain filtered image data;
and acquiring pixel information corresponding to the filtered image data.
In this embodiment, when performing noise reduction processing on current image data, the specific steps are as follows:
obtaining a noise reduction weight according to a preset noise reduction formula;
obtaining the noise reduction control intensity corresponding to the current image data according to the noise reduction weight;
and performing noise reduction processing on the current image data according to the noise reduction control intensity.
Specifically, the noise reduction formula is as follows:
Figure BDA0003027860830000081
wherein P (a, b) represents a noise reduction weight; f (a, b) represents a pixel value of pixel information in the image data to be noise-reduced; (a, b) representing coordinates of a current pixel point; f (c, d) represents the pixel value of the pixel point in the preset neighborhood of the current pixel point; (c, d) representing the coordinates of pixel points in a preset neighborhood; delta1And delta2The standard deviation of the gaussian distribution is indicated.
It should be understood that, the noise reduction formula corresponds to all pixel information in the current image data, and the value of the edge length value of the preset neighborhood is generally an odd number, and when an even number is taken, a pixel point is preset as the current pixel point in the preset neighborhood.
Specifically, in this embodiment, when performing filtering processing on the noise-reduced image data, the specific steps are as follows:
carrying out low-pass filtering processing on the image data subjected to noise reduction to obtain low-frequency information of the current image;
carrying out high-pass filtering processing on the image data subjected to noise reduction to obtain high-frequency information of a current image;
and processing the current image according to the low-frequency information of the current image and the high-frequency information of the current image to obtain filtered image data.
Specifically, after the low-pass filtering process is performed on the noise-reduced image data, the low-frequency information of the current image can be acquired to improve the saturation of the current image, and after the high-pass filtering process is performed on the noise-reduced image, the high-frequency information of the current image can be acquired to improve the sharpness of the current image. It should be noted that the low-frequency information is mainly a comprehensive measurement of the intensity of the image, the high-frequency information is mainly a measurement of the edge and the contour of the image, and the low-pass filtering processing and/or the high-pass filtering processing are/is performed on the noise-reduced image, which is beneficial to improving the imaging quality of the current image.
Example 2:
on the basis of embodiment 1, the present embodiment discloses an image processing apparatus for implementing the image processing method in embodiment 1, the image processing apparatus including:
the image acquisition module is used for acquiring image data;
the pixel information acquisition module is used for acquiring pixel information corresponding to the current image data;
the image coding module is used for acquiring a key and coding the pixel information according to the key to obtain coded pixel information;
the image encryption module is used for encrypting the encoded pixel information to obtain encrypted pixel information;
the image conversion module is used for converting the encrypted pixel information into digital image information to obtain encrypted image data;
and the image transmission module is used for transmitting the encrypted image data to the user terminal.
Example 3:
on the basis of embodiment 1 or 2, this embodiment discloses an electronic device, and this device may be a smart phone, a tablet computer, a notebook computer, a desktop computer, or the like. The electronic device may be referred to as a device for a terminal, a portable terminal, a desktop terminal, or the like, and as shown in fig. 2, the electronic device includes:
a memory for storing computer program instructions; and the number of the first and second groups,
a processor for executing the computer program instructions to perform the operations of the image processing method as described in any of embodiment 1.
In particular, the processor 301 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and so on. The processor 301 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). The processor 301 may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 301 may be integrated with a GPU (Graphics Processing Unit), which is responsible for rendering and drawing the content required to be displayed on the display screen. Processor 301 may also include an AI (Artificial Intelligence) processor for processing computational operations related to machine learning such that the graph neural network model may train learning autonomously, improving efficiency and accuracy.
Memory 302 may include one or more computer-readable storage media, which may be non-transitory. Memory 302 may also include high speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in the memory 302 is used to store at least one instruction for execution by the processor 301 to implement the image processing method provided by embodiment 1 in the present application.
In some embodiments, the terminal may further include: a communication interface 303 and at least one peripheral device. The processor 301, the memory 302 and the communication interface 303 may be connected by a bus or signal lines. Various peripheral devices may be connected to communication interface 303 via a bus, signal line, or circuit board. Specifically, the peripheral device includes: at least one of radio frequency circuitry 304, a display screen 305, and a power source 306.
The communication interface 303 may be used to connect at least one peripheral device related to I/O (Input/Output) to the processor 301 and the memory 302. In some embodiments, processor 301, memory 302, and communication interface 303 are integrated on the same chip or circuit board; in some other embodiments, any one or two of the processor 301, the memory 302 and the communication interface 303 may be implemented on a single chip or circuit board, which is not limited in this embodiment.
The Radio Frequency circuit 304 is used for receiving and transmitting RF (Radio Frequency) signals, also called electromagnetic signals. The radio frequency circuitry 304 communicates with communication networks and other communication devices via electromagnetic signals.
The display screen 305 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof.
The power supply 306 is used to power various components in the electronic device.
Example 4:
on the basis of any embodiment of embodiments 1 to 3, the present embodiment discloses a computer-readable storage medium for storing computer-readable computer program instructions configured to, when executed, perform the operations of the image processing method according to embodiment 1.
It should be noted that the functions described herein, if implemented in software functional units and sold or used as a stand-alone product, may be stored in a non-volatile computer-readable storage medium executable by a processor. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It will be apparent to those skilled in the art that the modules or steps of the present invention described above may be implemented by a general purpose computing device, they may be centralized on a single computing device or distributed across a network of multiple computing devices, and they may alternatively be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by a computing device, or fabricated separately as individual integrated circuit modules, or fabricated as a single integrated circuit module from multiple modules or steps. Thus, the present invention is not limited to any specific combination of hardware and software.
The various embodiments described above are merely illustrative, and may or may not be physically separate, as they relate to elements illustrated as separate components; if reference is made to a component displayed as a unit, it may or may not be a physical unit, and may be located in one place or distributed over a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: modifications of the technical solutions described in the embodiments or equivalent replacements of some technical features may still be made. And such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.
Finally, it should be noted that the present invention is not limited to the above alternative embodiments, and that various other forms of products can be obtained by anyone in light of the present invention. The above detailed description should not be taken as limiting the scope of the invention, which is defined in the claims, and which the description is intended to be interpreted accordingly.

Claims (10)

1. An image processing method characterized by: the method comprises the following steps:
acquiring image data;
acquiring pixel information corresponding to current image data, wherein the pixel information comprises a pixel point position and a pixel value;
acquiring a key, and coding the pixel information according to the key to obtain coded pixel information;
encrypting the encoded pixel information to obtain encrypted pixel information;
converting the encrypted pixel information into digital image information to obtain encrypted image data;
and sending the encrypted image data to a user terminal.
2. An image processing method according to claim 1, characterized in that: when the key is obtained, the specific steps are as follows:
and obtaining a secret key according to an image encryption algorithm, wherein the image encryption algorithm adopts a discrete chaotic encryption algorithm.
3. An image processing method according to claim 1, characterized in that: when the encoded pixel information is encrypted, the specific steps are as follows:
inputting the coded pixel information into a preset neural network model to obtain a feature vector of the coded pixel information;
performing matrix conversion on the encoded pixel information to obtain a converted matrix;
scrambling the converted matrix according to the characteristic vector to obtain pixel information after scrambling;
carrying out gamma conversion on the scrambled pixel information to obtain intermediate ciphertext data;
and according to the characteristic vector, carrying out encryption calculation on the intermediate ciphertext data to obtain encrypted pixel information.
4. An image processing method according to claim 1, characterized in that: when pixel information corresponding to current image data is acquired, the specific steps are as follows:
performing noise reduction processing on the current image data to obtain noise-reduced image data;
filtering the noise-reduced image data to obtain filtered image data;
and acquiring pixel information corresponding to the filtered image data.
5. An image processing method according to claim 4, characterized in that: when the current image data is subjected to noise reduction processing, the specific steps are as follows:
obtaining a noise reduction weight according to a preset noise reduction formula;
obtaining the noise reduction control intensity corresponding to the current image data according to the noise reduction weight;
and performing noise reduction processing on the current image data according to the noise reduction control intensity.
6. An image processing method according to claim 5, characterized in that: the noise reduction formula is as follows:
Figure FDA0003027860820000021
wherein P (a, b) represents a noise reduction weight; f (a, b) represents a pixel value of pixel information in the image data to be noise-reduced; (a, b) representing coordinates of a current pixel point; f (c, d) represents the pixel value of the pixel point in the preset neighborhood of the current pixel point; (c, d) representing the coordinates of pixel points in a preset neighborhood; delta1And delta2The standard deviation of the gaussian distribution is indicated.
7. An image processing method according to claim 4, characterized in that: when the noise-reduced image data is subjected to filtering processing, the specific steps are as follows:
carrying out low-pass filtering processing on the image data subjected to noise reduction to obtain low-frequency information of the current image;
carrying out high-pass filtering processing on the image data subjected to noise reduction to obtain high-frequency information of a current image;
and processing the current image according to the low-frequency information of the current image and the high-frequency information of the current image to obtain filtered image data.
8. An image processing apparatus characterized by: the image processing method for implementing any one of claims 1 to 7, the image processing apparatus comprising:
the image acquisition module is used for acquiring image data;
the pixel information acquisition module is used for acquiring pixel information corresponding to the current image data;
the image coding module is used for acquiring a key and coding the pixel information according to the key to obtain coded pixel information;
the image encryption module is used for encrypting the encoded pixel information to obtain encrypted pixel information;
the image conversion module is used for converting the encrypted pixel information into digital image information to obtain encrypted image data;
and the image transmission module is used for transmitting the encrypted image data to the user terminal.
9. An electronic device, characterized in that: the method comprises the following steps:
a memory for storing computer program instructions; and the number of the first and second groups,
a processor for executing the computer program instructions to perform the operations of the image processing method according to any of claims 1 to 7.
10. A computer-readable storage medium storing computer-readable computer program instructions, characterized in that: the computer program instructions are configured to perform the operations of the image processing method of any of claims 1-7 when executed.
CN202110421087.XA 2021-04-19 2021-04-19 Image processing method and device, electronic equipment and storage medium Pending CN113132080A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110421087.XA CN113132080A (en) 2021-04-19 2021-04-19 Image processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110421087.XA CN113132080A (en) 2021-04-19 2021-04-19 Image processing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113132080A true CN113132080A (en) 2021-07-16

Family

ID=76778397

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110421087.XA Pending CN113132080A (en) 2021-04-19 2021-04-19 Image processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113132080A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116455884A (en) * 2023-04-04 2023-07-18 河南驰诚电气股份有限公司 Remote debugging and upgrading method in wireless cascading mode

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156654A (en) * 2016-08-30 2016-11-23 成都百润百成科技股份有限公司 File encryption apparatus and method
CN110505377A (en) * 2019-05-31 2019-11-26 杭州海康威视数字技术股份有限公司 Image co-registration device and method
US20200265147A1 (en) * 2019-05-13 2020-08-20 Alibaba Group Holding Limited Blockchain-based image processing method and apparatus
CN112383523A (en) * 2020-11-02 2021-02-19 国网电子商务有限公司 Image encryption method and related device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156654A (en) * 2016-08-30 2016-11-23 成都百润百成科技股份有限公司 File encryption apparatus and method
US20200265147A1 (en) * 2019-05-13 2020-08-20 Alibaba Group Holding Limited Blockchain-based image processing method and apparatus
CN110505377A (en) * 2019-05-31 2019-11-26 杭州海康威视数字技术股份有限公司 Image co-registration device and method
CN112383523A (en) * 2020-11-02 2021-02-19 国网电子商务有限公司 Image encryption method and related device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116455884A (en) * 2023-04-04 2023-07-18 河南驰诚电气股份有限公司 Remote debugging and upgrading method in wireless cascading mode
CN116455884B (en) * 2023-04-04 2023-12-29 河南驰诚电气股份有限公司 Remote debugging and upgrading method in wireless cascading mode

Similar Documents

Publication Publication Date Title
CN109309826B (en) Image color balancing method and device, terminal equipment and readable storage medium
Ziad et al. Cryptoimg: Privacy preserving processing over encrypted images
CN110569227A (en) Model parameter determination method and device and electronic equipment
CN113344776B (en) Image processing method, model training method, device, electronic equipment and medium
CN112330527A (en) Image processing method, image processing apparatus, electronic device, and medium
CN110445977B (en) Parameter setting method of image signal processor and terminal equipment
US10915996B2 (en) Enhancement of edges in images using depth information
CN112837251A (en) Image processing method and device
CN113132080A (en) Image processing method and device, electronic equipment and storage medium
CN111757100A (en) Method and device for determining camera motion variation, electronic equipment and medium
CN112995645B (en) Image processing method and device and electronic equipment
CN113870100A (en) Image processing method and electronic device
CN110677671A (en) Image compression method and device and terminal equipment
CN116822648A (en) Federal learning method and device based on random quantization, electronic equipment and medium
CN116384461A (en) Model optimization training method and device based on joint learning
JP5865517B2 (en) Image display method and apparatus
CN113781287B (en) Watermark image processing method, watermark image processing device, electronic equipment and computer readable storage medium
CN110910439B (en) Image resolution estimation method and device and terminal
CN111131270A (en) Data encryption and decryption method and device, electronic equipment and storage medium
CN112862726B (en) Image processing method, device and computer readable storage medium
CN116915922B (en) Image transmission method and device, electronic equipment and storage medium
CN117952820B (en) Image augmentation method, apparatus, electronic device, and computer-readable medium
CN112329932B (en) Training method and device for generating countermeasure network and terminal equipment
CN113868690B (en) Trusted deposit certificate based privacy calculation method and system
CN114519884A (en) Face recognition method and device, electronic equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210716

RJ01 Rejection of invention patent application after publication