CN113268775B - Photo processing method, device and system and computer readable storage medium - Google Patents

Photo processing method, device and system and computer readable storage medium Download PDF

Info

Publication number
CN113268775B
CN113268775B CN202110808602.XA CN202110808602A CN113268775B CN 113268775 B CN113268775 B CN 113268775B CN 202110808602 A CN202110808602 A CN 202110808602A CN 113268775 B CN113268775 B CN 113268775B
Authority
CN
China
Prior art keywords
photo
mobile terminal
service information
server
shooting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110808602.XA
Other languages
Chinese (zh)
Other versions
CN113268775A (en
Inventor
袁小欢
蔡樊涌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yongxing Shenzhen Polytron Technologies Inc
Original Assignee
Yongxing Shenzhen Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yongxing Shenzhen Polytron Technologies Inc filed Critical Yongxing Shenzhen Polytron Technologies Inc
Priority to CN202110808602.XA priority Critical patent/CN113268775B/en
Publication of CN113268775A publication Critical patent/CN113268775A/en
Application granted granted Critical
Publication of CN113268775B publication Critical patent/CN113268775B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a photo processing method, a device, a system and a computer readable storage medium, which are applied to the technical field of communication, wherein the photo processing method comprises the following steps: acquiring a photo shot by a shooting application; storing the photo in a virtual storage space of the mobile terminal, and sending the photo and the service information corresponding to the photo to a server, wherein the server encrypts the photo and the service information corresponding to the photo to obtain an encrypted file and stores the encrypted file, and sends encryption completion information to the mobile terminal; and receiving the encryption completion information sent by the server. The encryption power consumption of the mobile terminal is reduced, the operation flow of an operator for carrying out encryption shooting by using the mobile terminal is optimized, the secret leakage probability of the encrypted photos is reduced, and the user experience is optimized.

Description

Photo processing method, device and system and computer readable storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method, an apparatus, a system, and a computer-readable storage medium for processing a photo.
Background
In the prior art, when business personnel handle insurance and banking business, a certain link is required to be shot generally and a photo is reserved, in the prior art, when handling such business, shooting and encryption are performed through encryption shooting application in an equipment terminal generally, and such encryption shooting requires loss of CPU resources for encryption, and the shot photo and the unencrypted photo are stored in the equipment terminal and uploaded to a cloud server after encryption, so that the leakage risk still exists during the period, and the user experience is poor.
Disclosure of Invention
The invention mainly aims to provide a photo processing method, and aims to solve the technical problems that a terminal occupies more terminal resources and is easy to leak when encrypting photos in the prior art.
In order to achieve the above object, the present invention provides a photo processing method applied to a mobile terminal, including the following steps:
acquiring a photo shot by a shooting application;
storing the photo in a virtual storage space of the mobile terminal, and sending the photo and the service information corresponding to the photo to a server, wherein the server encrypts the photo and the service information corresponding to the photo to obtain an encrypted file and stores the encrypted file, and sends encryption completion information to the mobile terminal;
and receiving the encryption completion information sent by the server.
Before the step of obtaining the picture taken by the shooting application, the method further includes:
receiving a shooting application starting instruction, and displaying whether to execute an encrypted shooting prompt in a popup window of the shooting application interface;
and receiving an encrypted shooting instruction, generating the virtual storage space, and connecting the virtual storage space with the shooting application.
Wherein, the step of obtaining the picture shot by the shooting application comprises:
receiving an encrypted shooting instruction, and forbidding a screen capture function of the mobile terminal;
after the step of storing the photo in the virtual storage space of the mobile terminal, the method further comprises:
and restoring the screen capture function of the mobile terminal.
The step of storing the photo in a virtual storage space of the mobile terminal and sending the photo and service information corresponding to the photo to a server comprises the following steps:
the popup window displays the photo and the service information corresponding to the photo, and receives verification information associated with the photo;
and if the verification information is correct verification information, sending an encryption operation instruction to the server so that the server encrypts the received photo and the service information after receiving the encryption operation instruction.
In order to achieve the above object, the present invention further provides a photo processing method applied to a server, including the following steps:
receiving a shot picture uploaded by a mobile terminal and service information corresponding to the picture;
encrypting the photo and the service information to obtain an encrypted file;
and storing the encrypted file and sending encryption completion information to the mobile terminal.
The step of encrypting the photo and the service information to obtain an encrypted file comprises the following steps:
scanning a server storage space, and determining whether a folder corresponding to the photo and the service information exists in the server storage space;
if yes, storing the encrypted file in the folder;
and if the encrypted file does not exist, generating a folder corresponding to the photo and the service information, and storing the encrypted file in the folder.
The step of encrypting the photo and the service information to obtain an encrypted file comprises the following steps:
reading the business information associated with the photo, and checking the legality of the business information;
if the service information is legal, acquiring the encryption grade carried by the service information;
and encrypting the photo and the service information based on the encryption grade to obtain the encrypted file.
Further, to achieve the above object, the present invention provides a photograph processing apparatus including: the image processing system comprises a memory, a processor and a photo processing program stored on the memory and capable of running on the processor, wherein the photo processing program realizes the steps of the photo processing method when being executed by the processor.
Further, to achieve the above object, the present invention provides a photo processing system including:
the mobile terminal is configured to acquire a photo shot by a shooting application, store the photo in a virtual space of the mobile terminal, send the photo and service information corresponding to the photo to a server, and receive encryption completion information sent by the server;
the server is configured to receive a shot photo uploaded by the mobile terminal and business information corresponding to the photo, encrypt the photo and the business information to obtain an encrypted file, store the encrypted file and send encryption completion information to the mobile terminal;
the photo processing system, when executed, implements the steps of the photo processing method as described above.
Further, to achieve the above object, the present invention also provides a computer-readable storage medium having stored thereon a photo processing program, which when executed by a processor, implements the steps of the photo processing method as described above.
The embodiment of the invention provides a photo processing method, which comprises the steps of obtaining a photo shot by a shooting application; storing the photo in a virtual storage space of the mobile terminal, and sending the photo and the service information corresponding to the photo to a server, wherein the server encrypts the photo and the service information corresponding to the photo to obtain an encrypted file and stores the encrypted file, and sends encryption completion information to the mobile terminal; and receiving the encryption completion information sent by the server, optimizing the operation flow of the mobile terminal used by the salesman for encryption shooting, reducing the hardware power consumption of the mobile terminal, reducing the probability of secret divulgence of the encrypted photos and optimizing the user experience.
Drawings
FIG. 1 is a schematic diagram of a photo processing apparatus in a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a photo processing method according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating a verification step according to an embodiment of the photo processing method of the present invention;
FIG. 4 is a schematic flow chart illustrating a photo processing method according to another embodiment of the present invention;
FIG. 5 is a timing diagram illustrating an application scenario of the photo processing method of the present invention;
fig. 6 is a schematic structural diagram of a photo processing system in a hardware operating environment according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The main solution of the embodiment of the application is as follows: acquiring a photo shot by a shooting application; storing the photo in a virtual storage space of the mobile terminal, and sending the photo and the service information corresponding to the photo to a server, wherein the server encrypts the photo and the service information corresponding to the photo to obtain an encrypted file and stores the encrypted file, and sends the encrypted information to the mobile terminal; and receiving the encryption completion information sent by the server.
As shown in fig. 1, fig. 1 is a schematic structural diagram of a photo processing apparatus in a hardware operating environment according to an embodiment of the present application.
As shown in fig. 1, a hardware operating environment according to an embodiment of the present application is a photo processing apparatus, and the photo processing apparatus may include: a processor 1001, such as a CPU, a communication bus 1002, a user interface 1003, a network interface 1004, and a memory 1005. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a keyboard mouse, and the like. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Optionally, the photo processing apparatus may further include a camera, a sound card module, a Radio Frequency (RF) circuit, a sensor, a remote controller, an audio circuit, a WiFi module, a detector, and the like.
It will be understood by those skilled in the art that the configuration of the photo processing device shown in FIG. 1 does not constitute a limitation of the photo processing device and may include more or less components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a kind of computer-readable storage medium, may include therein an operating system, a network communication module, a user interface module, and a photo processing program.
In the photo processing apparatus shown in fig. 1, the network interface is mainly used for connecting a client and performing data interaction with the client, the user interface 1003 is mainly used for performing data communication with a user and receiving a setting instruction or other instruction of the user, and the processor 1001 may be used for calling a photo processing program stored in the memory 1005 and performing the following operations:
acquiring a photo shot by a shooting application;
storing the photo in a virtual storage space of the mobile terminal, and sending the photo and the service information corresponding to the photo to the server, wherein the server encrypts the photo and the service information corresponding to the photo to obtain an encrypted file and stores the encrypted file, and sends the encrypted information to the mobile terminal;
and receiving encryption completion information sent by the server.
Further, the processor 1001 may also call a photo processing program stored in the memory 1005, and perform the following operations:
receiving a shooting application starting instruction, and displaying whether to execute an encrypted shooting prompt in a shooting application interface popup window;
and receiving the encrypted shooting instruction, generating a virtual storage space, and connecting the virtual storage space with the shooting application.
Further, the processor 1001 may also call a photo processing program stored in the memory 1005, and perform the following operations:
receiving an encrypted shooting instruction, and forbidding a screen capture function of the mobile terminal;
after the step of storing the photo in the virtual storage space of the mobile terminal, the method further comprises the following steps:
and restoring the screen capture function of the mobile terminal.
Further, the processor 1001 may also call a photo processing program stored in the memory 1005, and perform the following operations:
the method comprises the steps that a popup window displays a photo and service information corresponding to the photo, and verification information associated with the photo is received;
and if the verification information is correct verification information, sending an encryption operation instruction to the server so that the server can encrypt the received photo and the service information after receiving the encryption operation instruction.
Based on the above hardware structure, various embodiments of the photo processing method of the present invention are proposed.
Referring to fig. 2, fig. 2 is a flow chart illustrating a photo processing method according to an embodiment of the invention.
In this embodiment, the photo processing method includes:
step S10: acquiring a photo shot by a shooting application;
as shown in fig. 2 and 5, in this embodiment, the photo processing system includes a mobile terminal for shooting an object to be shot and a cloud server for encrypting a photo to be encrypted. Specifically, the mobile terminal is a terminal device equipped with a shooting application and having a shooting function. Optionally, the mobile terminal may include any terminal of a mobile phone, a tablet computer, a computer, and a service terminal.
Specifically, in an application scenario that needs to be encrypted and photographed, for example, when an operator handles insurance and banking business, a target to be photographed, for example, a customer portrait or a certification document, needs to be encrypted and photographed and an encrypted photo is saved in a certain link. In the application scenes, a user sends an encryption shooting request to the mobile terminal and controls the mobile terminal to carry out encryption shooting on a target to be shot.
Specifically, in order to ensure the security of a photo to be encrypted obtained by encryption shooting, a virtual file module is preinstalled in the mobile terminal in advance, and the virtual file module is used for providing a virtual storage space which is used for providing a virtual storage space for the photo needing to be encrypted. Optionally, in a specific embodiment, the virtual file module is a middleware.
Specifically, when the mobile terminal receives the encryption shooting request, the mobile terminal starts the virtual file module and establishes connection between the virtual file module and the shooting application, so that the virtual file module can provide a virtual storage space for a to-be-encrypted picture shot by the shooting application.
Step S20: storing the photo in a virtual storage space of the mobile terminal, and sending the photo and service information corresponding to the photo to a server;
in this embodiment, after the mobile terminal receives the shooting application start instruction, and after the shooting application is started, the shooting application interface popup displays whether to execute the encrypted shooting prompt, and the user can output a corresponding shooting instruction according to the encrypted shooting virtual button and the ordinary shooting virtual button generated by the encrypted shooting prompt popup.
Optionally, if the shooting instruction received by the mobile terminal is a normal shooting instruction, the mobile terminal stores the normal photo acquired in the normal shooting mode without encryption processing into a local storage space of the mobile terminal.
Optionally, if the shooting instruction received by the mobile terminal is an encrypted shooting instruction, the mobile terminal determines that the current shooting mode is the encrypted shooting mode, the mobile terminal starts the virtual file module, generates a virtual storage space based on the virtual file module, and establishes a connection between the shooting application and the virtual file module, so that the shooting application can perform read-write operation with the virtual storage space in the virtual file module, and store a picture to be encrypted and corresponding service information, which are obtained by subsequent shooting, in the virtual storage space in the virtual file module.
Specifically, when an encryption shooting instruction is received, the mobile terminal further obtains service information associated with the encryption shooting, and in the encryption shooting mode, the mobile terminal stores at least one shot picture needing encryption processing and service information corresponding to the picture into a specified folder in a virtual storage space of a virtual file module connected with a shooting application. The business information is related to insurance business, banking business or other business needing encryption shooting operation and is used for identifying the business to which the encryption shooting belongs. Optionally, the service information at least includes one or more of a service number, a shooting time, an encryption level, and legal verification information. Optionally, the service information may also be customized by the relevant staff according to the actual scene need, for example, in an insurance service, the service information may also include a policy number.
Optionally, in order to prevent the obtained picture which is subjected to encryption processing and is obtained by encryption shooting from being leaked, in another embodiment, when the mobile terminal receives an encryption shooting instruction sent by a user, the screen capture shortcut key and the screen capture virtual key are prohibited from being changed into the non-interactive state, and the screen capture application or other screen capture prohibition operations are prohibited from being run so as to disable the screen capture function of the mobile terminal, so that the screen capture module is prohibited from capturing the screen by the user during encryption shooting.
Optionally, after receiving an encryption shooting completion instruction sent by a user, the mobile terminal stores a picture obtained by encryption shooting in a virtual storage space of the mobile terminal, and sends the picture and corresponding service information to the server, so that the server can encrypt the picture and the service information corresponding to the picture after receiving the picture and the corresponding service information to obtain an encrypted file and store the encrypted file, and feed back encryption completion information to the mobile terminal.
Optionally, after the encryption shooting is completed, the screen capture function of the mobile terminal is recovered.
Optionally, as shown in fig. 3, in order to ensure correctness of a correspondence between a photo that needs to be encrypted and corresponding service information, in this embodiment, verifying the photo and the corresponding service information at the mobile terminal includes:
step S211: the method comprises the steps that a popup window displays a photo and service information corresponding to the photo, and verification information associated with the photo is received;
step S212: judging verification information;
step S213: if the verification information is correct verification information, an encryption operation instruction is sent to the server;
step S214: and if the verification information is wrong verification information, the mobile terminal stops the photo encryption process.
In this embodiment, after the mobile terminal acquires the photo taken by encryption and the corresponding service information, the mobile terminal pops up the photo taken by encryption and the corresponding service information on the display interface for the user to perform verification, and receives verification information output by the user after the verification is completed, where the verification information specifically includes correct verification information and incorrect verification information.
Optionally, if the verification information is correct verification information, the mobile terminal sends an encryption operation instruction to the server, and the control server encrypts the photo and the service information associated with the photo to obtain an encrypted file.
Optionally, if the verification information is wrong verification information, the mobile terminal stops the photo encryption process.
Step S30: and receiving encryption completion information sent by the server.
In this embodiment, the mobile terminal establishes a network connection with the server, and after transmitting the photo and the associated service information that are verified to be correct to the server, the server encrypts the photo and the service information associated with the photo in a preset encryption manner to generate an encrypted file.
Specifically, after the server encrypts the service information associated with the photo by adopting a preset encryption mode, and generates an encryption completion message, the server sends the encryption completion message to the mobile terminal, and the mobile terminal generates an encryption completion notification on a display interface after receiving the encryption completion message, so as to remind the user of the completion of the encryption shooting.
Optionally, when the user needs to call the encrypted file, the server is accessed through the internal authority, the encrypted file is obtained after the identity is verified, the encrypted file is decrypted through a preset decryption mode, and the photo in the encrypted file and the associated service information are obtained.
In this embodiment, the mobile terminal obtains a photo taken by the shooting application, stores the photo in a virtual space of the mobile terminal, and sends the photo and corresponding service information to the server, encrypts the photo and the associated service information at the server, obtains an encryption file and stores the encryption file in the server, and receives encryption completion information sent by the server, so that the terminal power consumption and the storage space occupancy rate of the mobile terminal are reduced, the mobile terminal used for encryption shooting is prevented from being stuck, meanwhile, the leakage risk of the photo to be encrypted can be effectively reduced, and the use experience of a user is optimized.
Referring to fig. 4, fig. 4 is a flow chart of another embodiment of the photo processing method of the present invention.
In this embodiment, the photo processing method is applied to a server, and the photo processing method includes the following steps:
step S201, receiving a shot picture uploaded by a mobile terminal and service information corresponding to the picture;
step S202: encrypting the photo and the service information to obtain an encrypted file;
and S301, storing the encrypted file and sending encryption completion information to the mobile terminal.
In this embodiment, the server is configured to establish a remote network connection with the mobile terminal, receive a picture obtained by encrypted shooting and service information corresponding to the picture uploaded by the mobile terminal, encrypt the picture and the service information to obtain an encrypted file, after obtaining the encrypted file, store the encrypted file locally in the server, and send encryption completion information to the mobile terminal.
Specifically, when the server receives a photo uploaded by the mobile terminal and service information corresponding to the photo, the server scans the storage space of the server and determines whether a folder corresponding to the service information exists in the storage space of the server. Specifically, in an actual application scenario, a certain type of service is often required to be encrypted and shot, and therefore, a related encrypted service folder is preset in a storage space of a server for performing encryption processing. When the mobile terminal transmits the photo and the service information corresponding to the photo, the server reads the service information and scans the storage space, and whether a folder corresponding to the service information exists in the storage space of the server is determined.
Optionally, if a folder corresponding to the service information exists in the server storage space, the server stores the photo and the service information associated with the photo into the folder. In a specific embodiment, the photo and the service information received by the server are service information related to insurance claims, the server searches a storage space of the server, determines that a folder related to insurance claims is established in the storage space of the server, and stores an encrypted file in the established folder related to insurance claims in the storage space of the server after the server encrypts the photo and the associated service information to generate the encrypted file.
Optionally, if a folder corresponding to the service information is not preset in the server storage space, that is, if the server storage space does not have a folder associated with the service information, the server generates a folder associated with the photo and the service information, generates an encrypted file, and stores the encrypted file in the folder.
Optionally, to ensure encryption security, the server checks the validity of the service information when receiving the service information associated with the photo. Specifically, the service information includes legal verification information, the server extracts the legal verification information from the service information, verifies the legal verification information through a verification algorithm preset by the server, and determines the validity of the service information according to a verification result.
Optionally, if the verification result obtained by the server shows that the service information is legal, the server determines that the validity of the obtained service information is legal, and encrypts the service information and the associated photo.
Optionally, if the verification result obtained by the server shows that the service information is illegal, the server stops the encryption of the photo and outputs a service error alarm to the mobile terminal, and the mobile terminal re-verifies the service information after receiving the service error alarm.
Specifically, if the verification result obtained by the server shows that the service information is legal, the server obtains the encryption level carried by the service information. Specifically, different service information reflects different services, and the encryption levels of the different services are different, and the encryption degrees of the different levels are also different. Therefore, the server presets a plurality of encryption methods of encryption levels, and executes different encryption processing on different photos and associated business information according to different encryption levels to generate encrypted files.
Specifically, after encrypting the photo and the service information corresponding to the photo, the server generates an encrypted file, stores the encrypted file in a designated folder, and sends encryption completion information to the mobile terminal. And after receiving the encryption completion information, the mobile terminal generates an encryption completion notification on a display interface so as to remind a user of the completion of the encryption shooting.
Optionally, when the user needs to call the encrypted file, the server is accessed through the mobile terminal, after the server verifies the identity information and the related permission of the user, if the user has the related reading permission, the encrypted file is transmitted to the mobile terminal, so that the user decrypts the encrypted file through a preset decryption mode after receiving the encrypted file, and obtains the photo and the associated service information in the encrypted file.
In this embodiment, the server receives the shot picture uploaded by the mobile terminal and the service information corresponding to the picture, encrypting the photo and the service information to obtain an encrypted file, accessing a storage space of a server according to the service information, judging whether a folder associated with the service information exists in the storage space, if so, storing the encrypted file into the folder, if not, generating the associated folder, storing the encrypted file into the folder, and transmits encryption completion information to the mobile terminal so that the user can acquire an encryption completion notification in time, the server encrypts the photos, so that the terminal power consumption and the storage space occupancy rate of the mobile terminal are reduced, the mobile terminal used for encrypted shooting is prevented from being blocked, meanwhile, the leakage risk of the photos to be encrypted can be effectively reduced, and the use experience of a user is optimized.
Referring to fig. 6, fig. 6 is a schematic structural diagram of the photo processing system of the present application.
Based on the photo processing system in the above embodiment of the present invention, the present embodiment further provides a photo processing system.
Specifically, the photo processing system includes a mobile terminal 10 and a server 20.
The mobile terminal 10 is configured to obtain a photo taken by a shooting application, store the photo in a virtual space of the mobile terminal 10, send the photo and service information corresponding to the photo to the server 20, and receive encryption completion information sent by the server 20;
and the server 20 is configured to receive the shot photo uploaded by the mobile terminal 10 and the service information corresponding to the photo, encrypt the photo and the service information to obtain an encrypted file, store the encrypted file, and send encryption completion information to the mobile terminal 20.
The photo processing system, when executed, performs any of the steps of the photo processing method embodiments described above.
Further optionally, in order to achieve the above object, the present invention further provides a computer-readable storage medium, where a photo processing program is stored on the readable storage medium provided in this embodiment, and the stored photo processing program can be read, interpreted and executed by a processor, so as to implement any step of the photo processing method in any one of the above photo processing method embodiments.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) as above and includes instructions for causing a terminal device to execute the method of the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (9)

1. A photo processing method is applied to a mobile terminal, and is characterized by comprising the following steps:
the method comprises the steps that a virtual file module is installed in a mobile terminal in advance and used for providing a virtual storage space, wherein the virtual file module is a middleware;
receiving a shooting application starting instruction, and displaying whether to execute an encrypted shooting prompt in a popup window of the shooting application interface;
receiving an encrypted shooting instruction, generating a virtual storage space through the virtual file module, and connecting the virtual storage space with the shooting application;
acquiring a photo shot by a shooting application;
storing the photo in a virtual storage space of the mobile terminal, and sending the photo and the service information corresponding to the photo to a server, wherein the server encrypts the photo and the service information corresponding to the photo to obtain an encrypted file and stores the encrypted file, and sends encryption completion information to the mobile terminal;
and receiving the encryption completion information sent by the server.
2. The picture processing method of claim 1, wherein the step of obtaining a picture taken by the capture application comprises:
receiving an encrypted shooting instruction, and forbidding a screen capture function of the mobile terminal;
after the step of storing the photo in the virtual storage space of the mobile terminal, the method further comprises:
and restoring the screen capture function of the mobile terminal.
3. The method for processing photos according to claim 1, wherein after the step of storing the photos in the virtual storage space of the mobile terminal and sending the photos and the service information corresponding to the photos to the server, the method further comprises:
the popup window displays the photo and the service information corresponding to the photo, and receives verification information associated with the photo;
and if the verification information is correct verification information, sending an encryption operation instruction to the server so that the server encrypts the received photo and the service information after receiving the encryption operation instruction.
4. A photo processing method applied to a server is characterized by comprising the following steps:
receiving a shot photo uploaded by a mobile terminal and service information corresponding to the photo, wherein a virtual file module is pre-installed on the mobile terminal and used for providing a virtual storage space, and the virtual file module is a middleware; the mobile terminal receives a shooting application starting instruction, and displays whether to execute an encrypted shooting prompt in a popup window of a shooting application interface; the mobile terminal receives an encrypted shooting instruction, generates a virtual storage space through the virtual file module, and connects the virtual storage space with the shooting application;
encrypting the photo and the service information to obtain an encrypted file;
and storing the encrypted file and sending encryption completion information to the mobile terminal.
5. The method for processing a photograph as claimed in claim 4, wherein the step of encrypting the photograph and the service information to obtain an encrypted file comprises:
scanning a server storage space, and determining whether a folder corresponding to the photo and the service information exists in the server storage space;
if yes, storing the encrypted file in the folder;
and if the encrypted file does not exist, generating a folder corresponding to the photo and the service information, and storing the encrypted file in the folder.
6. The method for processing a photograph as claimed in claim 4, wherein the step of encrypting the photograph and the service information to obtain an encrypted file comprises:
reading the business information associated with the photo, and checking the legality of the business information;
if the service information is legal, acquiring the encryption grade carried by the service information;
and encrypting the photo and the service information based on the encryption grade to obtain the encrypted file.
7. A photo processing apparatus comprising a memory, a processor and a photo processing program stored on the memory and executable on the processor, the processor implementing the steps of the photo processing method as claimed in any one of claims 1 to 6 when executing the photo processing program.
8. A photo processing system, comprising:
the mobile terminal is configured to install a virtual file module in the mobile terminal in advance, wherein the virtual file module is used for providing a virtual storage space, and the virtual file module is a middleware; receiving a shooting application starting instruction, and displaying whether to execute an encrypted shooting prompt in a popup window of the shooting application interface; receiving an encrypted shooting instruction, generating a virtual storage space through the virtual file module, and connecting the virtual storage space with the shooting application; acquiring a photo shot by a shooting application; storing the photo in a virtual space of the mobile terminal, and sending the photo and service information corresponding to the photo to a server; receiving encryption completion information sent by a server;
the server is configured to receive a shot photo uploaded by the mobile terminal and service information corresponding to the photo, wherein a virtual file module is pre-installed on the mobile terminal and used for providing a virtual storage space, and the virtual file module is a middleware; the mobile terminal receives a shooting application starting instruction, and displays whether to execute an encrypted shooting prompt in a popup window of a shooting application interface; the mobile terminal receives an encrypted shooting instruction, generates a virtual storage space through the virtual file module, and connects the virtual storage space with the shooting application; encrypting the photo and the service information to obtain an encrypted file; and storing the encrypted file and sending encryption completion information to the mobile terminal.
9. A computer-readable storage medium, characterized in that a photo processing program is stored on the computer-readable storage medium, which when executed by a processor implements the steps of the photo processing method according to any one of claims 1 to 6.
CN202110808602.XA 2021-07-16 2021-07-16 Photo processing method, device and system and computer readable storage medium Active CN113268775B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110808602.XA CN113268775B (en) 2021-07-16 2021-07-16 Photo processing method, device and system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110808602.XA CN113268775B (en) 2021-07-16 2021-07-16 Photo processing method, device and system and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN113268775A CN113268775A (en) 2021-08-17
CN113268775B true CN113268775B (en) 2021-10-15

Family

ID=77236707

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110808602.XA Active CN113268775B (en) 2021-07-16 2021-07-16 Photo processing method, device and system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN113268775B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104915605A (en) * 2015-05-28 2015-09-16 深圳市永兴元科技有限公司 Method and device for processing picture
CN111698250A (en) * 2020-06-11 2020-09-22 腾讯科技(深圳)有限公司 Access request processing method and device, electronic equipment and computer storage medium
CN112187798A (en) * 2020-09-28 2021-01-05 安徽大学 Bidirectional access control method and system applied to cloud-side data sharing
CN112187802A (en) * 2020-09-29 2021-01-05 中国银行股份有限公司 Bus system and communication method
CN112889055A (en) * 2018-11-21 2021-06-01 深圳市欢太科技有限公司 Data processing method, device, system, server and electronic equipment

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8990558B2 (en) * 2011-11-09 2015-03-24 Safer Point Ltd Securing information in a cloud computing system
CN104219208B (en) * 2013-06-03 2018-11-13 华为技术有限公司 A kind of method, apparatus of data input
CN103544453A (en) * 2013-10-23 2014-01-29 成都卫士通信息产业股份有限公司 USB (universal serial bus) KEY based virtual desktop file protection method and device
US9292699B1 (en) * 2014-12-30 2016-03-22 Airwatch Llc Encrypted file storage
CN105791434A (en) * 2016-04-27 2016-07-20 深圳市永兴元科技有限公司 Distributed data processing method and data center
CN107563213B (en) * 2017-09-29 2020-09-08 北京计算机技术及应用研究所 Safety secrecy control device for preventing data extraction of storage equipment
CN110457920A (en) * 2019-07-30 2019-11-15 苏州赛器信息安全科技有限公司 A kind of data ciphering method and encryption device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104915605A (en) * 2015-05-28 2015-09-16 深圳市永兴元科技有限公司 Method and device for processing picture
CN112889055A (en) * 2018-11-21 2021-06-01 深圳市欢太科技有限公司 Data processing method, device, system, server and electronic equipment
CN111698250A (en) * 2020-06-11 2020-09-22 腾讯科技(深圳)有限公司 Access request processing method and device, electronic equipment and computer storage medium
CN112187798A (en) * 2020-09-28 2021-01-05 安徽大学 Bidirectional access control method and system applied to cloud-side data sharing
CN112187802A (en) * 2020-09-29 2021-01-05 中国银行股份有限公司 Bus system and communication method

Also Published As

Publication number Publication date
CN113268775A (en) 2021-08-17

Similar Documents

Publication Publication Date Title
US9832016B2 (en) Methods, systems and computer program product for providing verification code recovery and remote authentication
US9594921B2 (en) System and method to provide server control for access to mobile client data
CN113242224B (en) Authorization method and device, electronic equipment and storage medium
US20230125139A1 (en) Account Data Sharing Method and Electronic Device
CN113132091B (en) Method for sharing equipment and electronic equipment
CN113343212B (en) Device registration method and apparatus, electronic device, and storage medium
EP3282737A1 (en) Information processing device, authentication device, system, information processing method, program, and authentication method
CN111800273B (en) Information processing method, electronic device, and storage medium
CN107124279B (en) Method and device for erasing terminal data
CN107566413B (en) Smart card security authentication method and system based on data short message technology
US9892246B2 (en) Security mode prompt method and apparatus
CN105792347A (en) Network registering method and mobile terminal
EP2540028B1 (en) Protecting account security settings using strong proofs
CN112184952A (en) Intelligent lock control system, method and storage medium
CN111917728A (en) Password verification method and device
CN110287725B (en) Equipment, authority control method thereof and computer readable storage medium
CN113268775B (en) Photo processing method, device and system and computer readable storage medium
EP2988245B1 (en) Security mode indication method and device
CN113468606A (en) Application program access method and electronic equipment
CN110830479A (en) Multi-card-based one-key login method, device, equipment and storage medium
WO2013180745A1 (en) Methods and systems for increasing the security private keys
CN115277117A (en) File viewing method and device, electronic equipment and storage medium
CN108924136B (en) Authorization authentication method, device and storage medium
CN110996088B (en) Video processing method and related device
CN111062025B (en) Application data processing method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant