CN113468546A - Image processing method and intelligent equipment - Google Patents

Image processing method and intelligent equipment Download PDF

Info

Publication number
CN113468546A
CN113468546A CN202010676811.9A CN202010676811A CN113468546A CN 113468546 A CN113468546 A CN 113468546A CN 202010676811 A CN202010676811 A CN 202010676811A CN 113468546 A CN113468546 A CN 113468546A
Authority
CN
China
Prior art keywords
encrypted data
area
sub
algorithm
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010676811.9A
Other languages
Chinese (zh)
Inventor
陈维强
孟祥奇
高雪松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Hisense Electronic Industry Holdings Co Ltd
Original Assignee
Qingdao Hisense Electronic Industry Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Hisense Electronic Industry Holdings Co Ltd filed Critical Qingdao Hisense Electronic Industry Holdings Co Ltd
Priority to CN202010676811.9A priority Critical patent/CN113468546A/en
Publication of CN113468546A publication Critical patent/CN113468546A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Facsimile Transmission Control (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an image processing method and intelligent equipment, wherein when an image to be processed is identified to comprise a first area, the first area comprises private information, and the private information comprises human body information and/or character information, the first area and a second area can be respectively encrypted, so that the encryption degree of first sub-encrypted data is higher than that of second sub-encrypted data, namely the security of the first area is higher than that of the second area, the security coefficient of the first area can be improved, and the risk of the private information being leaked is reduced. Moreover, because the encryption degree of the first sub-encrypted data is higher than that of the second sub-encrypted data, when the first area and the second area are respectively encrypted, the reduction of the operation speed and the data processing speed can be favorably avoided, and therefore the purposes of high safety and high processing speed can be simultaneously achieved.

Description

Image processing method and intelligent equipment
Technical Field
The present invention relates to the field of image processing technologies, and in particular, to an image processing method and an intelligent device.
Background
The photos stored in the home memory include: a large amount of visual information of human faces and human bodies of users, address information and telephone information can cause great risks and hidden dangers to the users if the information is leaked, and normal life of the users is influenced. Therefore, it becomes important to improve the security of the photos stored in the home storage.
Therefore, how to improve the security of storing photos is a technical problem that needs to be solved urgently by those skilled in the art.
Disclosure of Invention
The embodiment of the invention provides an image processing method and intelligent equipment, which are used for improving the safety of photo storage.
In a first aspect, an embodiment of the present invention provides an intelligent device, including:
a memory configured to store data;
a processor configured to perform the following process:
identifying the acquired image to be processed;
when the image to be processed is judged to comprise a first area and a second area according to the identification result, and the first area comprises privacy information, respectively encrypting the first area and the second area to obtain first sub-encrypted data corresponding to the first area and second sub-encrypted data corresponding to the second area; the private information comprises human body information and/or character information, and the encryption degree of the first sub-encrypted data is higher than that of the second sub-encrypted data;
and coding the first sub-encrypted data and the second sub-encrypted data, determining the encrypted data corresponding to the image to be processed, and transmitting the encrypted data to the memory for storage.
In a second aspect, an embodiment of the present invention provides an image processing method, including:
identifying the acquired image to be processed;
when the image to be processed is judged to comprise a first area and a second area according to the identification result, and the first area comprises privacy information, respectively encrypting the first area and the second area to obtain first sub-encrypted data corresponding to the first area and second sub-encrypted data corresponding to the second area; the private information comprises human body information and/or character information, and the encryption degree of the first sub-encrypted data is higher than that of the second sub-encrypted data;
and coding the first sub-encrypted data and the second sub-encrypted data, determining the encrypted data corresponding to the image to be processed, and transmitting the encrypted data to the memory for storage.
The invention has the following beneficial effects:
according to the image processing method and the intelligent device provided by the embodiment of the invention, when the image to be processed is identified to comprise the first area, the first area comprises the private information, and the private information comprises the human body information and/or the character information, the first area and the second area can be respectively encrypted, so that the encryption degree of the first sub-encrypted data is higher than that of the second sub-encrypted data, namely the security of the first area is higher than that of the second area, and therefore, the security coefficient of the first area can be improved, and the risk of the private information being leaked is reduced.
Moreover, because the encryption degree of the first sub-encrypted data is higher than that of the second sub-encrypted data, when the first area and the second area are respectively encrypted, the reduction of the operation speed and the data processing speed can be favorably avoided, and therefore the purposes of high safety and high processing speed can be simultaneously achieved.
Drawings
Fig. 1 is a schematic structural diagram of an intelligent device provided in an embodiment of the present invention;
fig. 2 is a schematic diagram of a to-be-processed image including private information according to an embodiment of the present invention;
fig. 3 is a schematic diagram of another image to be processed containing private information according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of an encryption process and a decryption process provided in an embodiment of the invention;
FIG. 5 is a flow chart of a method of an encryption process provided in an embodiment of the present invention;
FIG. 6 is a flow chart of a method of decryption process provided in an embodiment of the invention;
fig. 7 is a flowchart of a data processing method provided in an embodiment of the present invention;
fig. 8 is a flowchart of a method for determining whether to include privacy information according to an embodiment of the present invention.
Detailed Description
The following describes in detail a specific implementation of an image processing method and an intelligent device according to an embodiment of the present invention with reference to the accompanying drawings. It should be noted that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
An embodiment of the present invention provides an intelligent device, as shown in fig. 1, which may include:
a memory 10 configured to store data;
a processor 20 configured to perform the following process:
identifying the acquired image to be processed;
when the image to be processed is judged to comprise a first area and a second area according to the identification result, and the first area comprises privacy information, respectively encrypting the first area and the second area to obtain first sub-encrypted data corresponding to the first area and second sub-encrypted data corresponding to the second area; the privacy information comprises human body information and/or character information, and the encryption degree of the first sub-encryption data is higher than that of the second sub-encryption data;
and coding the first sub-encrypted data and the second sub-encrypted data, determining the encrypted data corresponding to the image to be processed, and transmitting the encrypted data to the memory 10 for storage.
In practical situations, the face information and/or the body information in the image include a biometric feature specific to a person, and the biometric feature has a leakage risk, so that there may be invasion, misuse, and a potential safety hazard of the biometric authentication system itself to the privacy of the user. Moreover, the biometric features are stable and invariant, and once leaked, the biometric features cannot be revoked or updated in the database, which means that there is a high risk of using the biometric features in other systems. Moreover, the uniqueness of the biometric enables organizations with large biometric databases to easily track individual whereabouts. Therefore, due to the high sensitivity of biological features and security considerations, strict security encryption protection of information such as human faces, human bodies and characters in images is necessary.
Therefore, in the embodiment of the present invention, when it is recognized that the image to be processed includes the first area, the first area includes the private information, and the private information includes the human body information and/or the text information, the first area and the second area may be respectively encrypted, so that the encryption degree of the first sub-encrypted data is higher than that of the second sub-encrypted data, that is, the security of the first area is higher than that of the second area, thereby improving the security coefficient of the first area, and reducing the risk of the private information being leaked.
Moreover, because the encryption degree of the first sub-encrypted data is higher than that of the second sub-encrypted data, when the first area and the second area are respectively encrypted, the reduction of the operation speed and the data processing speed can be favorably avoided, and therefore the purposes of high safety and high processing speed can be simultaneously achieved.
In some embodiments, a processor configured to:
encrypting the first area according to an encryption algorithm in a preset first algorithm;
encrypting the second area according to an encryption algorithm in a preset second algorithm;
wherein the encryption degree of the first algorithm is higher than that of the second algorithm.
That is to say, adopt first algorithm when carrying out encryption processing to first region, adopt the second algorithm when carrying out encryption processing to the second region for adopt different algorithms to encrypt respectively different regions, because the encryption degree of first algorithm is higher than the encryption degree of second algorithm, make the encryption degree of the first sub-encrypted data that first region corresponds, can be higher than the second sub-encrypted data that the second region corresponds, thereby make the first region including privacy information have higher factor of safety, thereby reduce the risk that privacy information is revealed.
To illustrate, in some embodiments, the human body information included in the privacy information may be understood as:
any information in the image that is relevant to the human body;
such as but not limited to: the information such as face information, height information, body shape information, worn clothes or dressing style can belong to the protection range of human body information as long as the information can reflect the characteristics of the user and help the identification of the identity of the user.
Specifically, as shown in fig. 2, the image shown in the figure includes two pieces of human body information, so that the region indicated by the solid line box is the first region.
The text information included in the private information may be understood as:
any textual information involved in the image;
such as but not limited to: non-numeric information such as a place name, an address and positioning information, and numeric information such as a telephone, and these literal information may expose the location of the user or the contact information of the user, so that any content related to the literal belongs to the protection range of the literal information.
Specifically, as shown in fig. 3, a landmark for indicating a geographical position is included in the image shown in the figure, which belongs to the text information in the private information, so that the area indicated by the solid frame is the first area.
That is, after the image is identified, the first area and the second area may be identified according to the degree of influence on the privacy of the user, which is specifically shown in table 1.
TABLE 1
Figure BDA0002584341510000051
Referring to table 1, it can be seen that:
the second area can be understood as an area not including privacy information, and these areas do not include information indicating the identity of the user, so that the second area does not pose a risk to the privacy of the user, and when the second area is subjected to encryption processing, the encryption algorithm in the second algorithm with a lower encryption degree can be used for encryption processing, so as to reduce the complexity of the encryption processing and improve the operation speed and the processing speed.
For the first area, the area including the privacy information may pose a risk to the privacy of the user because the area includes the information for representing the identity of the user; when the first area is processed, the first algorithm with a higher encryption degree can be adopted for encryption processing, so that the security of the first area is improved.
In some embodiments, a processor configured to:
determining the number of the first areas and the position information of the first areas in the image to be processed;
encrypting the position information according to an encryption algorithm in the first algorithm to obtain third sub-encrypted data;
and coding the number of the first areas, the first sub-encrypted data, the second sub-encrypted data and the third sub-encrypted data, determining encrypted data corresponding to the image to be processed, and transmitting the encrypted data to a memory for storage.
Therefore, after the position information of the first area in the image to be processed and the number of the first area are determined, the position information can be encrypted, and then the number of the first area, the first sub-encrypted data, the second sub-encrypted data and the third sub-encrypted data are encoded, so that the information included in the encrypted data is more comprehensive, the encrypted data can be restored into the corresponding image accurately and effectively, and errors in image restoration are reduced.
In some embodiments, a processor configured to:
when the image to be processed does not comprise the first area according to the identification result, encrypting the image to be processed according to an encryption algorithm in the second algorithm to obtain corresponding fourth sub-encrypted data;
and coding the fourth sub-encrypted data, determining the encrypted data corresponding to the image to be processed, and transmitting the encrypted data to a memory for storage.
Since it is recognized that the image to be processed does not include the privacy information, it can be understood that the image to be processed does not include the information representing the user identity, that is, the image to be processed does not include the first area, at this time, the encryption algorithm in the second algorithm with a lower encryption degree may be used for the encryption processing, so as to reduce the complexity of the encryption processing, and improve the operation speed and the processing speed.
In some embodiments, when the number of the first areas, the first sub encrypted data, the second sub encrypted data, and the third sub encrypted data are subjected to the encoding process, the process may be performed according to the following encoding rule:
when the number of the first regions is N, and N is an integer greater than 1:
performing data combination on the N first sub-encrypted data to form first combined data; performing data combination on the second sub-encrypted data, the first combined data and the third sub-encrypted data to form second combined data; when a first preset mark for representing the number of the first areas is determined, performing data combination on the first preset mark and the second combined data;
or, when N is 0:
and when the second preset mark used for indicating that the number of the first areas is zero is determined, performing data combination on the second preset mark and the fourth sub-encrypted data.
The first preset mark represents the number of the first areas, and simultaneously can represent that the number of the first areas needs to be larger than zero; the setting for the first preset flag may be, but is not limited to, setting as: at least one of a number, a letter and a special symbol is sufficient as long as the number of the first regions can be indicated, for example, when the number of the first regions is 1, the corresponding first preset mark may be a mark such as 1, P or #; when the number of the first areas is 3, the corresponding first preset marks may be 3, R or equivalent marks; therefore, the specific arrangement of the first preset mark is not limited herein.
Likewise, for the setting of the second preset flag, the setting may also be, but is not limited to: at least one of a number, a letter, and a special symbol is not limited herein as long as the number of the first regions can be represented as zero.
The encoding rules are exemplified below.
For example, taking the example shown in fig. 2, the number N of the first regions is 2 (i.e. there are two solid boxes, each solid box represents a first region), and it is assumed that the corresponding first preset label for representing that the number of the first regions is 2 is number 2;
to illustrate, if two first areas have a boundary or a partial overlap, the two first areas can be merged and regarded as one first area.
And, the first sub-encrypted data, the second sub-encrypted data, and the third sub-encrypted data may all be: codes comprising numbers, letters and/or special symbols and having a fixed length, such as: the second sub-encrypted data is denoted by a1, and the third sub-encrypted data is denoted by c 1; wherein, since the first area has two, the first sub-encrypted data also has two, which can be respectively denoted by b1 and b 2; at this time:
firstly, performing data combination on the two first sub-encrypted data to obtain first combined data: b1 b 2;
and performing data combination on the second sub-encrypted data, the first combined data and the third sub-encrypted data to obtain second combined data: a1 × b1 × b2 × c 1;
and performing data combination on the first preset mark and the second combined data to obtain data: 2a1 × b1 × b2 × c 1;
therefore, 2a1 × b1 × b2 × c1 may be determined as the encrypted data corresponding to the image to be processed shown in fig. 2.
For another example, assuming that the set number N of the first areas is 0, it is assumed that the second preset flag indicating that the number of the first areas is 0 corresponds to a number 0, and the fourth sub-encrypted data may also be set to, but is not limited to: 3-bit data composed of at least one of numbers, letters, and special symbols, for example, d 1; at this time:
and performing data combination on the second preset mark and the fourth sub-encrypted data to obtain data: 0d 1;
therefore, 0d1 may be taken as the encrypted data corresponding to the image to be processed that does not include the private information.
Of course, the first predetermined flag, the second predetermined flag, and the representation of each sub-encrypted data are not limited to the two examples, and are only illustrated here for ease of understanding.
In addition, when data combination is performed, the arrangement order of each data in the data combination is not limited to the above two examples, and this is only an example, and in an actual situation, the arrangement order of each data may be set according to actual needs as long as the encrypted data corresponding to the image to be processed can be determined according to the encoding rule.
In addition, when setting the encoding rule, the encoding rule is not limited to the encoding rule mentioned in the above, and other encoding rules known to those skilled in the art may be used, such as but not limited to: according to a certain sorting rule, sorting the first preset mark (or the second preset mark), the N first sub-encrypted data, the second sub-encrypted data and the third sub-encrypted data, and then carrying out hash processing on the sorted data by adopting a hash algorithm to obtain a group of codes, namely the encrypted data.
Therefore, the encrypted data corresponding to the image to be processed can be obtained through the encoding rule, the image to be processed can be represented through the encrypted data, uniqueness between the image to be processed and the corresponding encrypted data is realized, and the subsequent obtaining of the corresponding image according to the encrypted data is facilitated.
In practical situations, after the encrypted data corresponding to the image to be processed is obtained, the encrypted data can be stored in the memory, so that the image has higher security during storage, and the risk of leakage is reduced.
If at a certain moment, when a user needs to view an image corresponding to encrypted data stored in a memory, in order to display the image for the user to view, the encrypted data in the memory needs to be read first, decrypted to obtain the image, and then displayed, so that:
in some embodiments, a processor configured to:
reading the encrypted data stored in the memory when the encrypted data needs to be read;
after the encrypted data is decoded, when the image corresponding to the encrypted data is judged to comprise a first area and a second area, respectively determining first sub-encrypted data corresponding to the first area and second sub-encrypted data corresponding to the second area;
respectively carrying out decryption processing on the first sub-encrypted data and the second sub-encrypted data to obtain a first area and a second area;
and processing the first area and the second area to obtain an image corresponding to the encrypted data.
Therefore, through the mode, the image corresponding to the encrypted data can be obtained, so that the user can conveniently process the decrypted image correspondingly.
It should be noted that, when an operation needs to be performed on the images stored in the database, for example, deleting a certain image, all the encrypted data stored in the memory may be decrypted to obtain and display each corresponding image, so that the user can select the image to be deleted.
Therefore, when reading the encrypted data stored in the memory, it is possible to read all the encrypted data and then perform processes such as decoding and decryption on each encrypted data to obtain each corresponding image.
In some embodiments, when the first sub-encrypted data is processed according to an encryption algorithm in a preset first algorithm and the second sub-encrypted data is processed according to an encryption algorithm in a preset second algorithm, the processor is configured to:
decrypting the first sub-encrypted data according to a decryption algorithm in the first algorithm;
and decrypting the second sub-encrypted data according to a decryption algorithm in the second algorithm.
That is to say, the process of reading, decoding, decrypting and obtaining an image performed by the processor may be regarded as an inverse process of processing an image to be processed into encrypted data according to different encryption algorithms performed by the processor, so that an image corresponding to each encrypted data can be accurately determined, so that a user can perform a required operation on the obtained image; moreover, the operation safety can be improved, and the risk of image leakage is reduced.
Specifically, in the embodiment of the present invention, the intelligent device may further include:
a display configured to: and displaying the image corresponding to the encrypted data.
Therefore, the user can conveniently perform related operations (such as browsing, editing, deleting and the like) on the image corresponding to the decrypted data, and convenience is provided for the user.
In some embodiments, when the position information of the first area in the image to be processed is processed according to the encryption algorithm in the first algorithm to obtain the third sub-encrypted data, the processor is configured to:
according to a decryption algorithm in the first algorithm, carrying out decryption processing on the third sub-encrypted data to obtain position information of the first area in the image to be processed;
and processing the first area and the second area according to the position information to obtain an image corresponding to the encrypted data.
Therefore, the position information of the first area in the image to be processed can be obtained, and the image corresponding to the encrypted data can be accurately and effectively determined after the first area and the second area are processed according to the position information, so that the problem that the obtained image is inconsistent with the original image is avoided, and the accuracy of image processing is improved.
In some embodiments, a processor configured to:
and after the encrypted data is decoded and when the image corresponding to the encrypted data does not comprise the first area, the encrypted data is decrypted according to a decryption algorithm in the second algorithm to obtain the image corresponding to the encrypted data.
Therefore, when the image corresponding to the encrypted data does not include the first area, the encrypted data does not include the privacy information, and at the moment, the image corresponding to the encrypted data can be obtained by adopting a simpler decryption mode, so that the calculation amount and the processing amount can be reduced, the processing speed can be increased, and the decryption efficiency can be improved.
In some embodiments, when decoding the encrypted data, the decoding may be performed according to a certain decoding rule, and the encoding rule and the decoding rule may be a pair of inverse processing rules.
Therefore, the decoded sub-encrypted data can be obtained in a simple and effective mode, and the algorithm can be used for decrypting the sub-encrypted data, so that the image corresponding to the encrypted data can be obtained, the processing complexity can be reduced on the basis of ensuring the safety, and the processing efficiency can be improved.
In some embodiments, a processor configured to:
judging whether the encrypted data comprises a first preset mark or not according to a decoding rule; the first preset mark is used for indicating that the number of the first areas is larger than zero;
if yes, determining that the image corresponding to the encrypted data comprises a first area;
if not, determining that the image corresponding to the encrypted data does not comprise the first area.
That is to say, since the first preset flag indicates that the number of the first areas is greater than zero, and may specifically indicate the number of the first areas, whether the encrypted data includes the privacy information may be determined according to whether the encrypted data includes the first preset flag, that is, whether the image corresponding to the encrypted data includes the first area is determined, so that it is advantageous to determine which decryption method to decrypt the encrypted data, and finally obtain the image corresponding to the encrypted data.
Or, optionally, when the processor determines whether the encrypted data includes the privacy information, the following method may also be adopted:
judging whether the encrypted data comprises a second preset mark or not according to a decoding rule; the second preset mark is used for indicating that the number of the first areas is zero;
if not, determining that the image corresponding to the encrypted data comprises a first area;
if yes, determining that the image corresponding to the encrypted data does not comprise the first area.
Therefore, whether the encrypted data comprises the privacy information or not can be determined, so that the method is favorable for determining the decryption mode according to which the encrypted data is decrypted, and finally the image corresponding to the encrypted data is obtained.
In some embodiments, the encryption algorithm in the first algorithm corresponds to a different key than the decryption algorithm in the first algorithm;
the encryption algorithm in the second algorithm corresponds to the same key as the decryption algorithm in the second algorithm.
As shown in fig. 4, the key corresponding to the encryption algorithm in the first algorithm may be set as a public key, the key corresponding to the decryption algorithm in the first algorithm may be set as a corresponding private key, and the public key and the private key are set in a one-to-one correspondence, and if the public key is used to encrypt data, only the corresponding private key is used to implement decryption.
Therefore, the complexity of encryption and decryption can be improved, and meanwhile, the safety is improved, so that decryption cannot be performed when a corresponding private key is not available, and a corresponding image cannot be obtained through encrypted data.
Thus, the first algorithm can be understood as: an asymmetric algorithm.
As shown in fig. 4, the key corresponding to the encryption algorithm in the second algorithm may be set as a public key, and the key corresponding to the encryption algorithm in the second algorithm is also a public key, that is, the keys corresponding to encryption and decryption are the same, and the decryption process can be performed as long as the public key is provided.
In this way, since the second area has less risk to the privacy of the user, the same key can be used for encryption and decryption, so the second algorithm can be understood as a symmetric algorithm; and because the same key is adopted, the calculation amount is small, the complexity is low, and the encryption and decryption processing speed is high.
Based on this, when the image to be processed includes the first area and the second area, the first area and the position information thereof are processed by adopting the asymmetric algorithm, and the second area is processed by adopting the symmetric algorithm, that is, different areas are processed by adopting different algorithms, so that the safety of the first area can be improved, the processing speed can be improved, and the safety and the processing speed can be ensured.
In some embodiments, a key (i.e., a private key) corresponding to a decryption algorithm in the first algorithm may be stored in the external storage device, and when a user needs to decrypt, the external storage device in which the private key is stored may be inserted into the smart device, that is, the user may decrypt through the private key. And after the decryption is completed, the external storage device storing the private key can be pulled out.
Therefore, the decryption security can be improved, the protection of the data is enhanced, the data security is improved, and the leakage risk is reduced.
It should be noted that, in the embodiment of the present invention, when performing encryption processing on an image to be processed, if the image to be processed includes privacy information, then: three parts of contents are encrypted, and the three parts of contents comprise:
1. a first region;
2. position information of the first area in the image to be processed;
3. a second region.
When the encryption processing is performed on the three contents, the order of the encryption processing is not limited herein, and the encryption processing may be performed on the three contents as long as the encryption processing can be completed.
If the image to be processed does not include the privacy information, only a part of the content (i.e., the entire image to be processed) is subjected to the encryption processing.
Similarly, when decrypting encrypted data, if the encrypted data includes private information, then: similarly, the decrypting process for the three parts of content may specifically include:
1. sub-encrypted data corresponding to the first area;
2. sub-encrypted data corresponding to the position information of the first area in the image to be processed;
3. and sub-encrypted data corresponding to the second area.
When the decryption process is performed on the three contents, the order of the decryption process is not limited herein, and the decryption process may be completed on the three contents.
It should be further noted that, optionally, in the embodiment of the present invention, an encryption algorithm in a first algorithm may be further used to perform encryption processing on the first area, and an encryption algorithm in a second algorithm may be used to perform encryption processing on the position information of the second area and the position information of the first area respectively.
Correspondingly, when decryption is carried out, the decryption algorithm in the first algorithm is adopted to carry out decryption processing on the first area, and the decryption algorithm in the second algorithm is adopted to carry out decryption processing on the position information of the second area and the position information of the first area respectively.
Therefore, the encryption degree of the first area is high, the security is high, and the difficulty of being cracked is high, so that even if the position information of the first area is processed by the second algorithm with low encryption degree, the image to be processed still has high security and high processing speed.
The encryption process and the decryption process are described below with reference to specific embodiments.
And (3) encryption process: as shown in fig. 5, the following steps are executed by the processor.
S501, acquiring and identifying an image A;
s502, judging whether the image A comprises privacy information or not according to the identification result; if yes, go to S503; if not, executing S507;
s503, determining the number N of the first areas including the privacy information;
s504, determining the position information of each first area in the image A;
s505, encrypting the position information by adopting an encryption algorithm in a first algorithm to obtain third sub-encrypted data A3, encrypting the N first areas by adopting the encryption algorithm in the first algorithm respectively to obtain N first sub-encrypted data A1, and encrypting the second areas by adopting an encryption algorithm in a second algorithm to obtain second sub-encrypted data A2;
s506, according to a preset coding rule, coding the first preset mark, the N first sub-encrypted data A1, the second sub-encrypted data A2 and the third sub-encrypted data A3 corresponding to the number N to obtain encrypted data A' corresponding to the image A; ending the flow;
s507, carrying out encryption processing on the image A by adopting an encryption algorithm in a second algorithm to obtain fourth sub-encrypted data A4;
and S508, according to a preset coding rule, coding the second preset mark and the fourth sub-encrypted data A4 to obtain encrypted data A' corresponding to the image A.
And (3) decryption process: as shown in fig. 6, the following steps are executed by a processor.
S601, reading encrypted data;
s602, decoding the encrypted data according to a preset decoding rule, and judging whether a first bit of the encrypted data is a second preset mark; if not, executing S603; if yes, go to S606;
s603, respectively determining first preset marks corresponding to the number of the first areas, third sub-encrypted data A3 used for representing position information of the first areas in the image, first sub-encrypted data A1 corresponding to the first areas and second sub-encrypted data A2 corresponding to the second areas according to preset decoding rules;
s604, respectively decrypting the first sub-encrypted data A1 and the third sub-encrypted data A3 by adopting a decryption algorithm in a first algorithm to obtain position information corresponding to the first area and the first area, and decrypting the second sub-encrypted data A2 by adopting a decryption algorithm in a second algorithm to obtain a second area;
s605, splicing the first area and the second area according to the position information corresponding to the first area to obtain a decrypted image corresponding to the encrypted data; ending the flow;
and S606, determining fourth sub-encrypted data A4 corresponding to the second area according to a preset decoding rule, and decrypting the fourth sub-encrypted data A4 by using a decryption algorithm in the second algorithm to obtain a decrypted image corresponding to the encrypted data.
Based on the same inventive concept, embodiments of the present invention provide an image processing method, a specific implementation principle of the method is similar to that of the foregoing intelligent device, and a specific implementation manner of the method may refer to the foregoing specific implementation example of the intelligent device, and repeated details are not repeated.
Specifically, an image processing method provided in an embodiment of the present invention, as shown in fig. 7, may include:
s701, identifying the acquired image to be processed;
when the image to be processed is identified, the image to be stored and processed can be detected based on the human body identification model and the character identification model trained by the convolutional neural network so as to identify the region where the human body information is located and the region where the character information is located, and meanwhile, the position and the confidence coefficient of the region where the human body information is located and the region where the character information is located can be marked.
For the process of detecting the image to be stored and processed by using the human body recognition model and the character recognition model, reference may be made to the prior art, and details are not described herein.
S702, when the image to be processed is judged to comprise a first area and a second area according to the identification result, and the first area comprises privacy information, respectively encrypting the first area and the second area to obtain first sub-encrypted data corresponding to the first area and second sub-encrypted data corresponding to the second area; the privacy information comprises human body information and/or character information, and the encryption degree of the first sub-encryption data is higher than that of the second sub-encryption data;
and S703, encoding the first sub-encrypted data and the second sub-encrypted data, determining the encrypted data corresponding to the image to be processed, and transmitting the encrypted data to a memory for storage.
When determining whether the image to be processed includes the private information and performing the encryption processing, as shown in fig. 8, the following process may be adopted:
s801, judging whether the image to be processed comprises human body information or not; if yes, go to S804; if not, executing S802;
s802, judging whether the image to be processed comprises character information; if yes, go back to S804; if not, executing S803;
s803, an encryption algorithm in the second algorithm is adopted to encrypt the image to be processed; ending the flow;
s804, respectively encrypting the areas where the human body information and/or the character information are located and the position information of the areas by adopting the encryption algorithm in the first algorithm, and encrypting the areas except the areas where the human body information and the character information are located by adopting the encryption algorithm in the second algorithm.
Based on the same inventive concept, the embodiment of the invention provides a readable storage medium, wherein the readable storage medium stores an executable instruction of an intelligent device, and the executable instruction of the intelligent device is used for enabling the intelligent device to execute the image processing method.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A smart device, comprising:
a memory configured to store data;
a processor configured to perform the following process:
identifying the acquired image to be processed;
when the image to be processed is judged to comprise a first area and a second area according to the identification result, and the first area comprises privacy information, respectively encrypting the first area and the second area to obtain first sub-encrypted data corresponding to the first area and second sub-encrypted data corresponding to the second area; the private information comprises human body information and/or character information, and the encryption degree of the first sub-encrypted data is higher than that of the second sub-encrypted data;
and coding the first sub-encrypted data and the second sub-encrypted data, determining the encrypted data corresponding to the image to be processed, and transmitting the encrypted data to the memory for storage.
2. The smart device of claim 1, wherein the processor is configured to:
encrypting the first area according to an encryption algorithm in a preset first algorithm;
encrypting the second area according to an encryption algorithm in a preset second algorithm;
wherein the encryption degree of the first algorithm is higher than the encryption degree of the second algorithm.
3. The smart device of claim 2, wherein the processor is configured to:
determining the number of the first areas and the position information of the first areas in the image to be processed;
according to the encryption algorithm in the first algorithm, encrypting the position information to obtain third sub-encrypted data;
and encoding the number of the first areas, the first sub-encrypted data, the second sub-encrypted data and the third sub-encrypted data, determining encrypted data corresponding to the image to be processed, and transmitting the encrypted data to the memory for storage.
4. The smart device of claim 2, wherein the processor is configured to:
when the image to be processed does not comprise the first area according to the identification result, encrypting the image to be processed according to an encryption algorithm in the second algorithm to obtain corresponding fourth sub-encrypted data;
and coding the fourth sub-encrypted data, determining the encrypted data corresponding to the image to be processed, and transmitting the encrypted data to the memory for storage.
5. The smart device of claim 1, wherein the processor is configured to:
reading the encrypted data stored in the memory when the encrypted data needs to be read;
after the encrypted data is decoded, when the image corresponding to the encrypted data is judged to comprise the first area and the second area, respectively determining first sub-encrypted data corresponding to the first area and second sub-encrypted data corresponding to the second area;
respectively decrypting the first sub-encrypted data and the second sub-encrypted data to obtain the first area and the second area;
and processing the first area and the second area to obtain an image corresponding to the encrypted data.
6. The smart device of claim 5, wherein when the first sub-encrypted data is processed according to an encryption algorithm of a preset first algorithm and the second sub-encrypted data is processed according to an encryption algorithm of a preset second algorithm, the processor is configured to:
decrypting the first sub-encrypted data according to a decryption algorithm in the first algorithm;
and decrypting the second sub-encrypted data according to a decryption algorithm in the second algorithm.
7. The smart device of claim 6, wherein when the position information of the first area in the image to be processed is processed according to the encryption algorithm in the first algorithm to obtain a third sub-encrypted data, the processor is configured to:
according to a decryption algorithm in the first algorithm, decrypting the third sub-encrypted data to obtain position information of the first area in the image to be processed;
and processing the first area and the second area according to the position information to obtain an image corresponding to the encrypted data.
8. The smart device of claim 6, wherein the processor is configured to:
and after the encrypted data is decoded, when the image corresponding to the encrypted data does not comprise the first area, the encrypted data is decrypted according to a decryption algorithm in the second algorithm to obtain the image corresponding to the encrypted data.
9. The smart device of claim 6 wherein an encryption algorithm in the first algorithm corresponds to a different key than a decryption algorithm in the first algorithm;
and the encryption algorithm in the second algorithm corresponds to the same key as the decryption algorithm in the second algorithm.
10. An image processing method, comprising:
identifying the acquired image to be processed;
when the image to be processed is judged to comprise a first area and a second area according to the identification result, and the first area comprises privacy information, respectively encrypting the first area and the second area to obtain first sub-encrypted data corresponding to the first area and second sub-encrypted data corresponding to the second area; the private information comprises human body information and/or character information, and the encryption degree of the first sub-encrypted data is higher than that of the second sub-encrypted data;
and coding the first sub-encrypted data and the second sub-encrypted data, determining the encrypted data corresponding to the image to be processed, and transmitting the encrypted data to the memory for storage.
CN202010676811.9A 2020-07-14 2020-07-14 Image processing method and intelligent equipment Pending CN113468546A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010676811.9A CN113468546A (en) 2020-07-14 2020-07-14 Image processing method and intelligent equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010676811.9A CN113468546A (en) 2020-07-14 2020-07-14 Image processing method and intelligent equipment

Publications (1)

Publication Number Publication Date
CN113468546A true CN113468546A (en) 2021-10-01

Family

ID=77868192

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010676811.9A Pending CN113468546A (en) 2020-07-14 2020-07-14 Image processing method and intelligent equipment

Country Status (1)

Country Link
CN (1) CN113468546A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112653713A (en) * 2021-01-22 2021-04-13 深圳市房多多网络科技有限公司 Image downloading protection method and device and computing equipment
CN116319117A (en) * 2023-05-26 2023-06-23 浙江御安信息技术有限公司 Real-time analysis and monitoring method for network security information data

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112653713A (en) * 2021-01-22 2021-04-13 深圳市房多多网络科技有限公司 Image downloading protection method and device and computing equipment
CN116319117A (en) * 2023-05-26 2023-06-23 浙江御安信息技术有限公司 Real-time analysis and monitoring method for network security information data
CN116319117B (en) * 2023-05-26 2023-08-04 浙江御安信息技术有限公司 Real-time analysis and monitoring method for network security information data

Similar Documents

Publication Publication Date Title
US9331856B1 (en) Systems and methods for validating digital signatures
CN104823203B (en) Biometric templates safety and key generate
CN107609418B (en) Desensitization method and device of text data, storage device and computer device
US7873838B2 (en) Method, apparatus, and program product for flexible redaction of content
TWI776084B (en) Two-dimensional code provision, verification method and device
Hakak et al. Preserving content integrity of digital holy Quran: Survey and open challenges
WO2016107024A1 (en) Information protection and display method, device and terminal
CN108510426A (en) Information security processing method, device, equipment and computer storage media
CN113468546A (en) Image processing method and intelligent equipment
CN105976005A (en) Two-dimensional code encrypting method, two-dimensional code generating device and two-dimensional code scanning device
CN103532960B (en) Decrypt device
CN109977684A (en) A kind of data transmission method, device and terminal device
CN105809015A (en) Electronic ticket information hiding and verifying method, device and system
CN113469698A (en) Registration method, system, electronic device and storage medium
CN101625752A (en) Image processing apparatus and image processing method
Koptyra et al. Multiply information coding and hiding using fuzzy vault
Alanazi et al. Involving spaces of unicode standard within irreversible Arabic text steganography for practical implementations
CN105630855A (en) File sharing method, file sharing system and terminal
Mandal Reversible steganography and authentication via transform encoding
Alsaadi et al. Text steganography in font color of MS excel sheet
Koley et al. A novel approach of secret message passing through text steganography
Mandal et al. A mathematical model for secret message passing using Steganography
CN117336018A (en) Encryption and decryption method and device for physiological sign monitoring data
WO2016188079A1 (en) Data storage method for terminal device and terminal device
Ivasenko et al. Information Transmission Protection Using Linguistic Steganography With Arithmetic Encoding And Decoding Approach

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination