CN117768133A - Data processing method, device, electronic equipment and storage medium - Google Patents

Data processing method, device, electronic equipment and storage medium Download PDF

Info

Publication number
CN117768133A
CN117768133A CN202211167888.9A CN202211167888A CN117768133A CN 117768133 A CN117768133 A CN 117768133A CN 202211167888 A CN202211167888 A CN 202211167888A CN 117768133 A CN117768133 A CN 117768133A
Authority
CN
China
Prior art keywords
data
gesture
target image
encrypted data
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211167888.9A
Other languages
Chinese (zh)
Inventor
彭周虎
叶子龙
洪汉生
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN202211167888.9A priority Critical patent/CN117768133A/en
Publication of CN117768133A publication Critical patent/CN117768133A/en
Pending legal-status Critical Current

Links

Abstract

The embodiment of the application provides a data processing method, a data processing device, electronic equipment and a storage medium. The data processing method comprises the following steps: firstly, obtaining encrypted data; then, if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture, acquiring a target image through an image acquisition device; then if the target image comprises an information scanner, performing decryption operation on the encrypted data to obtain decrypted data; and finally, displaying the decrypted data to the information scanner so that the information scanner can recognize the decrypted data. By the method, the encrypted data is obtained by processing the original data of the user, and the encrypted data is processed according to the interaction result of the encrypted data and the external equipment, so that the privacy information safety of the user is protected, and the use experience of the user is improved.

Description

Data processing method, device, electronic equipment and storage medium
Technical Field
The application belongs to the technical field of computers, and particularly relates to a data processing method, a data processing device, electronic equipment and a readable storage medium.
Background
At present, along with the development of smart mobile phones, the use scene of mobile phone payment is more and more popular, and the cash register or the payment code is required to be presented when the payment is received, and because the structure of the two-dimensional code is simple, the anti-counterfeiting safety performance of the two-dimensional code is lower, and a certain risk of being stolen and brushed exists, and meanwhile, a certain risk of revealing privacy information also exists.
Disclosure of Invention
In view of the above, the present application proposes a data processing method, apparatus, electronic device, and storage medium, so as to achieve improvement of the above problem.
In a first aspect, an embodiment of the present application provides a data processing method, applied to an electronic device, where the method includes: firstly, obtaining encrypted data; then, if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture, a target image is acquired; then if the target image comprises an information scanner, performing decryption operation on the encrypted data to obtain decrypted data; and finally, displaying the decrypted data to the information scanner so that the information scanner can recognize the decrypted data.
In a second aspect, an embodiment of the present application provides a data processing apparatus, which is operated in an electronic device, where the apparatus includes: an encrypted data acquisition unit, a target image acquisition unit, a decryption unit, and a decrypted data identification unit. An encrypted data acquisition unit configured to acquire encrypted data; the target image acquisition unit is used for acquiring a target image through the image acquisition device if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture; a decryption data acquisition unit, configured to, if the target image includes an information scanner, perform decryption operation on the encrypted data to obtain decryption data; and the decryption data identification unit is used for displaying the decryption data to the information scanner so that the information scanner can identify the decryption data.
In a third aspect, an embodiment of the present application provides an electronic device with a data processing method, including one or more processors and a memory; one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to perform the methods described above.
In a fourth aspect, embodiments of the present application provide a computer readable storage medium having program code stored therein, wherein the above-described method is performed when the program code is run.
The embodiment of the application provides a data processing method, a data processing device, electronic equipment and a storage medium. The data processing method comprises the following steps: firstly, obtaining encrypted data; then, if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture, acquiring a target image through an image acquisition device; then if the target image comprises an information scanner, performing decryption operation on the encrypted data to obtain decrypted data; and finally, displaying the decrypted data to the information scanner so that the information scanner can recognize the decrypted data. By the method, the encrypted data is obtained by processing the original data of the user, and the encrypted data is processed according to the interaction result of the encrypted data and the external equipment, so that the privacy information safety of the user is protected, and the use experience of the user is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a data processing method according to an embodiment of the present application;
FIG. 2 is a flow chart illustrating a data processing method according to another embodiment of the present application;
FIG. 3 is a flow chart illustrating a data processing method according to yet another embodiment of the present application;
FIG. 4 is a functional block diagram of a data processing method according to still another embodiment of the present application;
FIG. 5 is a flow chart illustrating a data processing method according to yet another embodiment of the present application;
FIG. 6 is a block diagram showing a data processing apparatus according to still another embodiment of the present application;
FIG. 7 shows a block diagram of an electronic device for performing the data processing method of the embodiments of the present application in real time;
fig. 8 shows a storage unit for storing or carrying program codes for implementing a data processing method according to an embodiment of the present application in real time.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
In a mobile phone payment scene, for example, when a WeChat or a payment code of a payment device is presented, if the payment amount is small, a general user starts a small-amount secret-free payment function, and payment can be performed by directly presenting the payment code, meanwhile, for property safety, the effective duration of the payment code is generally set to be 1 minute, and the payment code is only effective once. When in a payment scene, the user displays the payment code on the screen, and when the code scanner scans the payment code to pay, the system can respond to the scanned payment code, process data on the payment code, and complete payment of the order after the data processing.
The inventor finds out in the research of the related data processing method, and the related data processing method is generally in a mobile phone payment scene, because the user opens a small-amount secret-free payment function, the payment password is not required to be input when the user checks out, and only the payment code is required to be presented. However, in the method, the security of the two-dimensional code is not high, so that the two-dimensional code is easy to be stolen by others, a certain property loss is caused for the user, and meanwhile, the privacy information can be stolen.
Therefore, the inventor proposes a data processing method, a data processing device, an electronic device and a storage medium in the embodiments of the present application. Firstly, obtaining encrypted data; then, if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture, acquiring a target image through an image acquisition device; then if the target image comprises an information scanner, performing decryption operation on the encrypted data to obtain decrypted data; and finally, displaying the decrypted data to the information scanner so that the information scanner can recognize the decrypted data. By the method, the encrypted data is obtained by processing the original data of the user, and the encrypted data is processed according to the interaction result of the encrypted data and the external equipment, so that the privacy information safety of the user is protected, and the use experience of the user is improved.
Embodiments of the present application will be described in detail below with reference to the accompanying drawings.
Referring to fig. 1, an embodiment of the present application provides a data processing method, which is applied to an electronic device, and includes:
step S110: the encrypted data is obtained.
In the embodiment of the application, the data encryption is mainly implemented through an encryption algorithm, wherein the encryption algorithm can comprise two types, one of which can be a symmetric encryption algorithm, and the other of which can be an asymmetric encryption algorithm. The symmetric encryption algorithm may include DES algorithm, 3DES algorithm, IDEA algorithm and AES algorithm, and the encryption and decryption of such algorithms use the same key, which requires the sender and the receiver to determine a key before performing secure communication, the security of the symmetric algorithm depends on the key, and anyone can decrypt the transmitted or received data if the key is compromised. The asymmetric encryption algorithm can comprise an RSA algorithm and an ECC elliptic curve algorithm, wherein the algorithm comprises two keys, namely a public key and a private key, the information encrypted by the public key can be decrypted only by the private key, and the information encrypted by the private key can be decrypted only by the public key. Since the algorithm difficulty of the asymmetric encryption algorithm is larger than that of the symmetric algorithm, the encryption speed of the asymmetric encryption algorithm is much slower than that of the symmetric encryption algorithm, and the data security of the opposite asymmetric encryption algorithm is also high than that of the symmetric encryption algorithm. The symmetric encryption comprises two parts, namely a stream cipher and a block cipher. The stream cipher is to generate a large number of pseudo-random bit streams by using a small number of keys through a cipher algorithm, and the stream cipher is used for encrypting the plaintext bit streams, and meanwhile, the stream cipher is to restore the plaintext bit streams by using the same keys and cipher algorithm, namely the same pseudo-random bit streams as the encryption; the block cipher is to block the plaintext according to a certain bit length, the plaintext set is encrypted to obtain the ciphertext set, and the ciphertext set is restored to the plaintext set by the inverse operation of the encryption operation.
In the embodiment of the application, the system acquires the data, and the encrypted data can be obtained after the data is encrypted by an encryption algorithm. The data may include two-dimensional code data, electronic identification card data and face data, which are not specifically limited herein.
Step S120: and if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture, acquiring a target image through an image acquisition device.
As one way, the first gesture is used for representing the spatial position of the electronic device when acquiring data, the second gesture is used for representing the spatial position of the electronic device when the electronic device is started, and when the spatial position relation of the electronic device is changed, the system starts the image acquisition device. Wherein the spatial position change may include translation and flipping, not specifically defined herein.
In the embodiment of the application, the electronic equipment can acquire the gesture data of the electronic equipment in real time through the set sensor, the system judges whether the electronic equipment changes from the first gesture to the second gesture according to the gesture data acquired by the sensor, and when the system detects that the electronic equipment changes from the first gesture to the second gesture, the image acquisition device is started, and the image acquisition device is used for acquiring the target image. The system acquires data in a first posture, records posture data of the electronic equipment when the electronic equipment is overturned when the sensor monitors the electronic equipment, transmits the posture data to the system at the moment, and starts an image acquisition device and acquires a target image when the system confirms that the current posture data is the posture data of the second posture. The image capturing device may be a camera or a camera, which is not particularly limited herein.
Step S130: and if the target image comprises an information scanner, performing decryption operation on the encrypted data to obtain decrypted data.
As one approach, the decryption operation is the reverse of the encryption operation, decrypting the encrypted data with the key of the encryption algorithm. The encryption algorithm comprises a symmetric encryption algorithm and an asymmetric encryption algorithm, wherein the symmetric encryption algorithm encrypts data by using a secret key, and when decryption operation is carried out, the same secret key is used for decrypting the encrypted data; the asymmetric encryption comprises a public key and a private key, and if the public key is used for encrypting the data, the private key is used for decrypting the encrypted data when the decryption operation is carried out; if the data is encrypted by using the private key, the public key is used to decrypt the encrypted data when the decryption operation is performed.
In the embodiment of the application, the system detects the target image acquired by the image acquisition device, identifies the object in the target image, compares the object included in the identified target image with the information scanner stored in the database in advance, and judges whether the information scanner is included in the target image. If the information scanner exists in the target image through comparison, the system decrypts and restores the encrypted data to obtain decrypted data. The decryption restoration operation may be an inverse operation of the symmetric encryption algorithm, or an inverse operation of the asymmetric encryption algorithm, which is not specifically limited herein. Wherein, the database can be pre-stored with a plurality of information scanner styles.
Step S140: and displaying the decrypted data to the information scanner so that the information scanner can recognize the decrypted data.
In the embodiment of the application, after the system obtains the decrypted data obtained by decrypting the encrypted data, the decrypted data is displayed on the information data display interface, the decrypted data on the information data display interface is displayed to the information scanner, and after the information scanner detects that the data on the information data display interface is the decrypted data, the information scanner performs identification processing on the decrypted data. Wherein the information scanner is used to characterize the device that scans the decrypted data. Illustratively, the decrypted data may be a payment code when in a payment scenario; when the user displays the payment code to the two-dimensional code scanner, the two-dimensional code scanner can recognize the payment code, and the payment operation is completed.
The data processing method comprises the steps of firstly, obtaining encrypted data; then, if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture, acquiring a target image through an image acquisition device; then if the target image comprises an information scanner, performing decryption operation on the encrypted data to obtain decrypted data; and finally, displaying the decrypted data to the information scanner so that the information scanner can recognize the decrypted data. By the method, the encrypted data is obtained by processing the original data of the user, and the encrypted data is processed according to the interaction result of the encrypted data and the external equipment, so that the privacy information safety of the user is protected, and the use experience of the user is improved.
Referring to fig. 2, a data processing method provided in an embodiment of the present application is applied to an electronic device, and the method includes:
step S210: and when the entering of the data display interface is detected, carrying out encryption processing on the data to obtain encrypted data.
In the embodiment of the application, the electronic equipment starts a data display interface, and when the data display interface is detected to be started, the electronic equipment starts to acquire data and encrypts the data through an encryption algorithm to obtain encrypted data. The data may include two-dimensional code data, an electronic identity certificate, face data, and the like, which are not particularly limited herein. Among them, the method of encrypting data includes a symmetric encryption algorithm and an asymmetric encryption algorithm, which are not particularly limited herein. When the data is two-dimensional code data, the electronic device can acquire the RGB dot matrix data of the two-dimensional code data, and obtain encrypted data from the RGB dot matrix data of the two-dimensional code through a symmetric encryption algorithm.
As one way, when there are a plurality of data on the data display interface, the data to be displayed is selected according to the current situation, and is displayed on the data display interface.
Step S220: and acquiring the current gesture of the electronic equipment through a gesture sensor.
In the embodiment of the application, after a system starts a data display interface, an attitude sensor immediately acquires a spatial position where an electronic device is located at a current moment, records attitude data according to the current spatial position, transmits the current attitude data to the system, and takes the current attitude of the electronic device as a first attitude, wherein the first attitude corresponds to the first attitude data. The gesture sensor is used for representing gesture data corresponding to the spatial position of the electronic equipment at the current moment.
As one way, when the spatial position of the electronic device changes, the gesture data acquired by the gesture sensor also changes correspondingly, and the system acquires the gesture data of the gesture sensor in real time.
Step S230: and if the gesture sensor detects that the gesture of the electronic equipment is changed from the first gesture to the second gesture, opening the image acquisition device.
As one approach, the first pose corresponds to first pose data and the second pose corresponds to second pose data. The first gesture data are used for representing gesture data acquired by the gesture sensor when the electronic equipment is in the first gesture, and the second gesture data are used for representing gesture data acquired by the gesture sensor when the electronic equipment is in the second gesture.
In the embodiment of the application, in the process of carrying out data scanning on the electronic equipment, the spatial position of the electronic equipment can change along with the action moment of a user, the gesture data acquired by the gesture sensor also changes correspondingly, the system can acquire the gesture data of the electronic equipment in the motion process in real time, and the gesture data acquired in real time are compared with the second gesture data to judge whether the current gesture data is the second gesture data. If the system detects that the gesture data acquired by the current gesture sensor is the second gesture data, the current spatial position of the electronic equipment is the second gesture, and then the system starts an image acquisition device to acquire images.
Step S240: and acquiring the target image through the image acquisition device.
In the embodiment of the application, when the system detects that the gesture data acquired by the current gesture sensor is the second gesture data, the system judges that the space position of the current electronic equipment is the second gesture, and then the system starts an image acquisition device to acquire the current image through the image acquisition device.
As one approach, after the image capture device acquires the target image, the target image is transmitted to the system, which then stores the target image in the video buffer. The video buffer area is a memory buffer area for buffering video playing data.
Step S250: and carrying out information scanner identification on the target area in the target image.
In the embodiment of the application, the system identifies the target area in the target image and compares the object of the target area of the target image with the information scanner stored in the database in advance.
As one approach, the recognition of the target image by the system may be by an image recognition algorithm. The image recognition algorithm includes a J-V image recognition algorithm, an MTCNN image recognition algorithm, and a CNN image recognition algorithm, which are not particularly limited herein.
As one way, when the image recognition algorithm is a CNN image recognition algorithm, the CNN image recognition algorithm is a type of feedforward neural network including convolution calculation, and is designed based on translational invariance of an image task. The hierarchical structure of the CNN image recognition algorithm comprises five parts, namely a data input layer, wherein the data input layer is used for converting input data of an input image layer into a four-dimensional array during image recognition; the second is a convolution calculation layer which consists of input data and a convolution kernel, wherein the convolution kernel is used for sampling out characteristic values in the image array; thirdly, an excitation layer is used for carrying out nonlinear mapping on the output result of the convolution layer; and fourthly, a pooling layer is clamped between the continuous convolution layers and used for compressing the data and the parameter quantity and reducing the overfitting. If the input is an image, the main function is to further compress the image and further amplify the characteristic value; and fifthly, a full connection layer is used for connecting all neurons between the two layers with weights, and is usually arranged at the tail part of the convolutional neural network.
When the image recognition algorithm is a CNN image recognition algorithm, the system recognizes a target area of the target image through the CNN image recognition algorithm, and compares an object in the target image with an information scanner stored in advance in the database.
Step S260: and if the target image comprises an information scanner, determining that the target image is in a data identification scene.
In the embodiment of the application, after the system compares the acquired target image with the information scanner stored in the database in advance, if the information scanner is detected to be included in the target image, the system determines that the current scene is the data identification scene. The data identification scene can be a two-dimensional code payment scene; the two-dimensional code scanning and logging application scene and the like are not particularly limited herein.
As a way, if the system compares the object of the acquired target image with the information scanner stored in the database in advance, and determines that the target image does not include the information scanner, the system re-acquires the posture data of the posture sensor, and when the posture data acquired by the posture sensor is the second posture data, the image acquisition device is started to acquire the target image.
Step S270: and carrying out decryption operation on the encrypted data to obtain the decrypted data.
In the embodiment of the application, when the system detects that the target image comprises the information scanner and determines that the target image is currently in the data identification scene, decryption operation is performed on encrypted data displayed on the data display interface, and the encrypted data is restored to obtain decrypted data, namely the data displayed when the system starts the data display interface.
As one way, the decryption operation of the system on the encrypted data is the inverse operation of the encryption operation on the data, and if the encryption operation is a symmetric encryption algorithm, the decryption operation is the inverse algorithm corresponding to the symmetric encryption algorithm; if the encryption operation is an asymmetric encryption algorithm, the decryption operation is an inverse algorithm corresponding to the asymmetric encryption algorithm.
Step S280: and displaying the decrypted data to the information scanner so that the information scanner can recognize the decrypted data.
Step S280 may be specifically explained with reference to the above embodiments, so that details are not repeated in this embodiment.
According to the data processing method, firstly, when entering an information data display interface is detected, encryption processing is conducted on information data to obtain encrypted information data, then the attitude of the current electronic equipment is obtained through a state sensor, then if the attitude sensor detects that the attitude of the electronic equipment is changed from a first attitude to a second attitude, an image acquisition device is opened, the image acquisition device is used for obtaining a target image, then if the target image comprises an information scanner, the information scanner is determined to be in a data identification scene, then decryption operation is conducted on the encrypted data to obtain decryption data, and finally the decryption data is displayed to the information scanner, so that the information scanner can conduct identification processing on the decryption data. By the method, the encrypted data is obtained by processing the original data of the user, and the encrypted data is processed according to the interaction result of the encrypted data and the external equipment, so that the privacy information safety of the user is protected, and the use experience of the user is improved.
Referring to fig. 3, a data processing method provided in an embodiment of the present application is applied to an electronic device, and the method includes:
step S301: and identifying the data to obtain dot matrix data corresponding to the data.
In the embodiment of the application, after the system starts the data display interface, the data displayed by the data display interface is obtained, the data are identified, the corresponding dot matrix data are obtained according to the data, and the dot matrix data are stored. The dot matrix data are pixels of data displayed on the data display interface.
Step S302: and carrying out position transformation processing on key dot matrix data in the dot matrix data to obtain transformed dot matrix data.
In the embodiment of the present application, the key dot matrix data is important dot matrix data in the dot matrix data. After the system scans and identifies the data and records the corresponding dot matrix data, the system performs position transformation on the key dot matrix data in the dot matrix data, so as to obtain the transformed dot matrix data. The key dot matrix data in the dot matrix data can be set according to the type of the data, or can be set by a system, and the key dot matrix data is not particularly limited herein. The key dot matrix data may be part of the dot matrix data or all of the dot matrix data, which is not particularly limited herein.
As a way, the data may include two-dimensional code data, electronic identity card data, face data, and the like, where the dot matrix data may be two-dimensional code dot matrix data, electronic identity card dot matrix data, and face dot matrix data, which are not specifically limited herein. For example, the system may obtain lattice data of the two-dimensional code. The two-dimensional code can be divided into two parts, one part is a functional graph, the other part is a coding region, wherein the functional graph plays a role in positioning, and the coding region records specific data information. The functional graph mainly comprises four parts, namely a position detection graph which is respectively positioned at the left upper corner, the right lower corner and the left lower corner of the two-dimensional code, and aims to determine the size and the position of the two-dimensional code; secondly, a position detection graphic separator; the positioning graph can be used for determining the size and the direction of the two-dimensional code, correcting distortion and successfully scanning even if the scanning position is not right opposite to the two-dimensional code; and fourthly, a correction pattern is convenient for determining the center. The coding area mainly comprises three parts, namely a data error correction code, wherein the part of the area is positioned in the center of the two-dimensional code, data information and corresponding error correction codes are recorded, and when errors occur in a certain range in the data of the two-dimensional code, the error correction codes can be correctly decoded, and a certain code can be allowed to be damaged by a blank space in the part; version information is used for recording specific two-dimensional code version information; and thirdly, format information for recording the mask and error correction level used. In addition, a circle of blank area is reserved on the periphery of the two-dimensional code, and the two-dimensional code scanner is designed for facilitating identification, so that the two-dimensional code scanner can be helped to distinguish the two-dimensional code from the surrounding environment.
After the system acquires the function graph of the two-dimensional code and the dot matrix data of the coding region, the data error correction code region records the data information of the two-dimensional code, so that the dot matrix data of the data error correction code part of the two-dimensional code can be selected for position conversion. The system acquires the dot matrix data of the data error correction code part, can carry out position transformation on the acquired dot matrix data according to a mathematical method, and acquires the dot matrix data after position transformation. For example, the key positions of the lattice data can be transformed by selecting a mathematical method of elliptic curve, wherein the general equation of the elliptic curve is y 2 =x 3 +ax 2 +bx+c. For example, the equation for an elliptic curve may be set to y 2 =x 3 +7。
Step S303: and encrypting the transformed lattice data to obtain the encrypted data.
In the embodiment of the application, the position of key dot matrix data of the dot matrix data is transformed in the system to obtain transformed dot matrix data, the transformed dot matrix data is encrypted to obtain encrypted data, the encrypted data replaces original data, and the encrypted data is displayed on a data display interface. The encryption processing method includes a symmetric encryption algorithm and an asymmetric encryption algorithm, and is not particularly limited herein.
Step S304: and acquiring the current gesture of the electronic equipment through a gesture sensor.
Step S304 may be specifically explained with reference to the above embodiments, so that details are not repeated in this embodiment.
Step S305: and if the gesture sensor detects that the gesture of the electronic equipment is changed from the first gesture to the second gesture, opening the image acquisition device.
Step S305 may be specifically explained with reference to the above embodiments, so that details are not repeated in this embodiment.
Step S306: and acquiring a plurality of reference images through the image acquisition device.
In the embodiment of the application, when the data acquired by the gesture sensor is changed from the first gesture data to the second gesture data, the spatial position of the electronic equipment is changed from the first gesture to the second gesture data, and the image acquisition device is started to acquire the reference image at the current moment through the image acquisition device. The reference image is used for representing the image of the current moment acquired by the image acquisition device.
As one way, the reference image may be a picture acquired by the image acquisition device and having a certain time interval, or may be a video acquired by the image acquisition device in a continuous period, which is not specifically limited herein. Wherein the time interval may be set by the system itself. For example, the time interval may be set to perform image acquisition every 1 ms.
For example, when the acquisition of the reference image is a video in a continuous time period acquired by the image acquisition device, the image acquisition device transmits the acquired video in the continuous time period to the system, and the system reads the reference frame data of the video in real time. Video consists of still images, each of which is called a frame. And taking the image corresponding to each frame as a plurality of reference images after the system acquires the reference frame data of the current video. The reference frame is a frame which needs to be considered when the IPB codes, and is divided into three parts, namely an I frame, namely a first frame of every GOP, is moderately compressed to serve as a reference point of random access, can serve as a static image, has complete reservation of one image, and can effectively prevent the accumulated diffusion of interframe prediction errors; second, the P frame, which represents the difference between this frame and the previous frame, can be used as the reference frame in the subsequent image coding; thirdly, B frames record the differences between the present frame and the previous and subsequent frames.
Step S307: and determining a target image from the plurality of reference images through a preset image recognition model.
In the embodiment of the application, after the system acquires a plurality of reference images through the image acquisition device, the plurality of reference images are identified through a preset image identification model, and the target image is determined from the plurality of reference images.
As one mode, the system detects a plurality of reference images through a pre-trained AI model, and selects a target image from the plurality of reference images according to the detection result of the pre-trained AI model.
As one mode, a pre-trained AI model is used, in order to accurately identify a target image, model features are determined according to features of the target image, a model algorithm is set, model data are continuously accumulated by executing the model algorithm, a result calculated by the model algorithm is classified, human intervention is performed on the calculated result, inaccurate identification data are corrected, and configuration parameters are adjusted until the identification rate of the AI model for identifying the target image reaches a certain standard. The model algorithms include linear regression, logistic regression, decision trees, and deep neural networks, which are not particularly limited herein.
Step S308: and carrying out information scanner identification on the target area in the target image.
Step S308 may be specifically explained with reference to the above embodiments, so that details are not repeated in this embodiment.
Step S309: and if the target image comprises an information scanner, determining that the target image is in a data identification scene.
Step S309 may be specifically explained with reference to the above embodiments, so that details are not repeated in this embodiment.
Step S310: and carrying out decryption operation on the encrypted data to obtain the decrypted data.
Step S310 may be specifically explained with reference to the above embodiments, so that details are not repeated in this embodiment.
Step S311: and displaying the decrypted data to the information scanner so that the information scanner can recognize the decrypted data.
Step S311 may be specifically explained with reference to the above embodiments, so that details are not repeated in this embodiment.
As one way, the functional modules in step S301 to step S311 may be as shown in fig. 4, where the functional modules include two parts, namely, a software module and a hardware module, and the software module includes a key data module, a key data encryption module, a device posture judging module, a target area pattern recognition module, and a key data decryption recovery module; the hardware module comprises a sensor module, an attitude data buffer area, a camera module, a video buffer area and a payment module. After the two-dimension code is acquired by the key data module, the two-dimension code data are transmitted to the key data encryption module, the sensor module is triggered at the same time, the gesture judging module is arranged after the key data encryption module works, then the sensor module transmits the captured gesture data to the gesture data buffer zone, the gesture data buffer zone transmits the gesture data therein to the gesture judging module for judgment, when the gesture judging module judges that the device is overturned, the camera module can be started, an image is acquired in real time through the camera, the image is placed in the video buffer zone for real-time preview, the image real-time data in the video buffer zone are transmitted to the target area pattern recognition module, after the target area recognition module is successful, the key data encryption and decryption reduction module is started to decrypt the encrypted data, namely the encrypted two-dimension code is restored to the original two-dimension code, the original two-dimension code is displayed, and finally the payment module is triggered, and payment is carried out through scanning the two-dimension code.
According to the data processing method, firstly, data are identified to obtain dot matrix data corresponding to the data, then position conversion processing is carried out on key dot matrix data in the dot matrix data to obtain dot matrix data after conversion, encryption processing is carried out on the dot matrix data after conversion to obtain encrypted data, then the posture of the electronic equipment is obtained through a posture sensor, if the posture of the electronic equipment is detected to be changed from a first posture to a second posture through the posture sensor, an image acquisition device is opened, then a plurality of reference images are obtained through the image acquisition device, a target image is determined from the plurality of reference images through a preset image identification model, then information scanner identification is carried out on a target area in the target image, then an information scanner is determined to be in a data identification scene if the target image comprises the information scanner, decryption operation is carried out on the encrypted data to obtain decryption data, and finally the decryption data is displayed to the information scanner, so that the information scanner can carry out identification processing on the decryption data. By the method, the encrypted data is obtained by processing the original data of the user, and the encrypted data is processed according to the interaction result of the encrypted data and the external equipment, so that the privacy information safety of the user is protected, and the use experience of the user is improved.
Referring to fig. 5, a data processing method provided in an embodiment of the present application is applied to an electronic device, and the method includes:
step S410: and entering a two-dimensional code payment interface.
In the embodiment of the application, after the user unlocks the screen, the user can enter the two-dimensional code payment interface.
Step S420: and (5) automatically encrypting the two-dimensional code.
In the embodiment of the application, after a two-dimensional code payment interface is opened, the system immediately scans, identifies and records RGB (red, green and blue) dot matrix data of a two-dimensional code image, holds the obtained RGB dot matrix data of the two-dimensional code image as original data, then carries out mobile transformation on part or all of the dot matrix data of the two-dimensional code through an elliptic curve to obtain new dot matrix data, encrypts the new dot matrix data through a symmetric encryption algorithm to obtain a new two-dimensional code image, and replaces the original two-dimensional code with the new two-dimensional code image.
Step S430: the sensor captures gesture data.
In the embodiment of the application, when a user opens the two-dimensional code, the system starts to acquire data of the sensor in the electronic equipment and records related data, and when the user starts to operate, the position state of the electronic equipment can change to a certain extent, the system acquires the data of the sensor in the operation process and judges whether the electronic equipment turns up or down according to the current data.
Step S440: detecting whether the equipment is overturned, and if so, executing a step S450; if not, go to step S430.
In the embodiment of the application, after the system acquires the data of the sensor, whether the equipment is overturned is determined according to the data recorded by the sensor.
Step S450: and acquiring the image in real time.
In the embodiment of the application, after the system detects that the equipment is overturned, the camera can be opened, and the image is acquired in real time.
Step S460: AI images identify CNN algorithms.
In the embodiment of the application, the system reads the reference frame data of the acquired image in real time according to the image acquired by the camera in real time, selects the reference frame data of the image, and matches the selected reference frame data by adopting a CNN image recognition algorithm through an AI model.
Step S470: detecting whether the two-dimensional code scanner is adopted, if so, executing step S480; if not, step S450 is performed.
In the embodiment of the application, after the system matches the acquired images through the CNN algorithm, whether the two-dimensional code scanner is detected or not is judged according to the matching result.
Step S480: and automatically decrypting and restoring the two-dimensional code.
In the embodiment of the application, after the acquired image is successfully matched with the CNN algorithm, the current two-dimensional code scanner is detected, and the encrypted two-dimensional code can be decrypted and restored to the original two-dimensional code.
Step S490: and (5) payment.
In the embodiment of the application, when the system decodes the encrypted two-dimensional code into the original two-dimensional code, payment can be performed through the two-dimensional code scanner.
According to the data processing method, firstly, a two-dimensional code payment interface is entered, then two-dimensional codes are encrypted automatically, then a sensor captures gesture data, whether equipment is overturned or not is detected, and if not, the sensor captures gesture data; if the image is overturned, acquiring the image in real time, then identifying a CNN algorithm by an AI image, detecting whether the image is a two-dimensional code scanner or not, and if the image is not the two-dimensional code scanner, acquiring the image in real time; if yes, the two-dimensional code is automatically decrypted and restored, and finally payment is carried out. By the method, the encrypted data is obtained by processing the original data of the user, and the encrypted data is processed according to the interaction result of the encrypted data and the external equipment, so that the privacy information safety of the user is protected, and the use experience of the user is improved.
Referring to fig. 6, an embodiment of the present application provides a data processing apparatus 500, which is configured to operate in an electronic device, where the apparatus 500 includes:
an encrypted data acquisition unit 510 for acquiring encrypted data;
as one way, the encrypted data obtaining unit 510 is further configured to obtain, when it is detected that the data enters the data presentation interface, encrypted data obtained by performing encryption processing on the data.
Optionally, the encrypted data obtaining unit 510 is further configured to obtain lattice data corresponding to the data by identifying the data; performing position transformation processing on key dot matrix data in the dot matrix data to obtain transformed dot matrix data; and encrypting the transformed lattice data to obtain the encrypted data.
A target image acquiring unit 520, configured to acquire a target image through an image acquiring device if it is detected that the gesture of the electronic device is changed from the first gesture to the second gesture;
as one way, the target image obtaining unit 520 is further configured to obtain, by means of an attitude sensor, an attitude of the electronic device at present; if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture by the gesture sensor, the image acquisition device is opened; and acquiring the target image through the image acquisition device.
Optionally, the target image acquisition unit 520 is further configured to acquire a plurality of reference images through the image acquisition device; and determining a target image from the plurality of reference images through a preset image recognition model.
And a decrypted data obtaining unit 530, configured to, if the target image includes an information scanner, perform a decryption operation on the encrypted data, and obtain decrypted data.
As one way, the decryption unit 530 is further configured to perform information scanner identification on a target area in the target image.
And a decrypted data identifying unit 540, configured to present the decrypted data to the information scanner, so that the information scanner performs identification processing on the decrypted data.
As one way, the decrypted data identifying unit 540 is further configured to determine that the target image includes an information scanner and is in a data identifying scene; and carrying out decryption operation on the encrypted data to obtain the decrypted data.
It should be noted that, in the present application, the device embodiment and the foregoing method embodiment correspond to each other, and specific principles in the device embodiment may refer to the content in the foregoing method embodiment, which is not described herein again.
An electronic device provided in the present application will be described with reference to fig. 7.
Referring to fig. 7, based on the above-mentioned data processing method and apparatus, another electronic device 600 capable of executing the foregoing data processing method is provided in the embodiments of the present application. The electronic device 600 includes one or more (only one shown) processors 602, memory 604, and a network module 606 coupled to each other. The memory 604 stores therein a program capable of executing the contents of the foregoing embodiments, and the processor 602 can execute the program stored in the memory 604.
Wherein the processor 602 may include one or more processing cores. The processor 602 utilizes various interfaces and lines to connect various portions of the overall electronic device 600, perform various functions of the server 600, and process data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 604, and invoking data stored in the memory 604. Alternatively, the processor 602 may be implemented in hardware in at least one of digital signal processing (Digital Signal Processing, DSP), field programmable gate array (Field-Programmable Gate Array, FPGA), programmable logic array (Programmable Logic Array, PLA). The processor 602 may integrate one or a combination of several of a central processing unit (Central Processing Unit, CPU), an image processor (Graphics Processing Unit, GPU), and a modem, etc. The CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for being responsible for rendering and drawing of display content; the modem is used to handle wireless communications. It will be appreciated that the modem may not be integrated into the processor 602 and may be implemented solely by a single communication chip.
The Memory 604 may include a random access Memory (Random Access Memory, RAM) or a Read-Only Memory (Read-Only Memory). Memory 604 may be used to store instructions, programs, code, sets of codes, or instruction sets. The memory 604 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for implementing at least one function (e.g., a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the various method embodiments described below, etc. The storage data area may also store data created by the electronic device 600 in use (e.g., phonebook, audiovisual data, chat log data), and the like.
The network module 606 is configured to receive and transmit electromagnetic waves, and to implement mutual conversion between the electromagnetic waves and the electrical signals, so as to communicate with a communication network or other devices, such as an audio playback device. The network module 606 may include various existing circuit elements for performing these functions, such as an antenna, a radio frequency transceiver, a digital signal processor, an encryption/decryption chip, a Subscriber Identity Module (SIM) card, memory, and the like. The network module 606 may communicate with various networks such as the Internet, intranets, wireless networks, or with other devices via wireless networks. The wireless network may include a cellular telephone network, a wireless local area network, or a metropolitan area network. For example, the network module 606 may interact with base stations.
Referring to fig. 8, a block diagram of a computer readable storage medium according to an embodiment of the present application is shown. The computer readable medium 700 has stored therein a program code which can be invoked by a processor to perform the methods described in the method embodiments described above.
The computer readable storage medium 700 may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM. Optionally, the computer readable storage medium 700 comprises a non-volatile computer readable medium (non-transitory computer-readable storage medium). The computer readable storage medium 700 has memory space for program code 710 that performs any of the method steps described above. The program code can be read from or written to one or more computer program products. Program code 710 may be compressed, for example, in a suitable form
The embodiment of the application provides a data processing method, a data processing device, electronic equipment and a storage medium. The data processing method comprises the following steps: firstly, obtaining encrypted data; then, if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture, acquiring a target image through an image acquisition device; then if the target image comprises an information scanner, performing decryption operation on the encrypted data to obtain decrypted data; and finally, displaying the decrypted data to the information scanner so that the information scanner can recognize the decrypted data. By the method, the encrypted data is obtained by processing the original data of the user, and the encrypted data is processed according to the interaction result of the encrypted data and the external equipment, so that the privacy information safety of the user is protected, and the use experience of the user is improved.
The embodiments of the present invention have been described above with reference to the accompanying drawings, but the present invention is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present invention and the scope of the claims, which are to be protected by the present invention.

Claims (10)

1. A data processing method, applied to an electronic device, the method comprising:
acquiring encrypted data;
if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture, acquiring a target image through an image acquisition device;
if the target image comprises an information scanner, performing decryption operation on the encrypted data to obtain decrypted data;
and displaying the decrypted data to the information scanner so that the information scanner can recognize the decrypted data.
2. The method of claim 1, wherein the obtaining encrypted data comprises:
and when the entering of the data display interface is detected, carrying out encryption processing on the data to obtain encrypted data.
3. The method of claim 2, wherein encrypting the data to obtain encrypted data comprises:
identifying the data to obtain lattice data corresponding to the data;
performing position transformation processing on key dot matrix data in the dot matrix data to obtain transformed dot matrix data;
and encrypting the transformed lattice data to obtain the encrypted data.
4. The method of claim 1, wherein the acquiring, by the image acquisition device, the target image if the gesture of the electronic device is detected to change from the first gesture to the second gesture comprises:
acquiring the current gesture of the electronic equipment through a gesture sensor;
if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture by the gesture sensor, the image acquisition device is opened;
and acquiring the target image through the image acquisition device.
5. The method of claim 4, wherein the acquiring the target image by the image acquisition device comprises:
acquiring a plurality of reference images through the image acquisition device;
And determining a target image from the plurality of reference images through a preset image recognition model.
6. The method of claim 1, wherein if the target image includes an information scanner, performing a decryption operation on the encrypted data, and further comprising, before obtaining decrypted data:
and carrying out information scanner identification on the target area in the target image.
7. The method of claim 1, wherein if the target image includes an information scanner, decrypting the encrypted data to obtain decrypted data, comprising:
if the target image comprises an information scanner, determining that the target image is in a data identification scene;
and carrying out decryption operation on the encrypted data to obtain the decrypted data.
8. A data processing apparatus operable with an electronic device, the apparatus comprising:
an encrypted data acquisition unit configured to acquire encrypted data;
the target image acquisition unit is used for acquiring a target image through the image acquisition device if the gesture of the electronic equipment is detected to be changed from the first gesture to the second gesture;
a decryption data acquisition unit, configured to, if the target image includes an information scanner, perform decryption operation on the encrypted data to obtain decryption data;
And the decryption data identification unit is used for displaying the decryption data to the information scanner so that the information scanner can identify the decryption data.
9. An electronic device comprising one or more processors and a memory, one or more programs stored in the memory and configured to perform the method of any of claims 1-7 by the one or more processors.
10. A computer readable storage medium, characterized in that the computer readable storage medium stores a program code comprising instructions for performing the method of any of claims 1-7.
CN202211167888.9A 2022-09-23 2022-09-23 Data processing method, device, electronic equipment and storage medium Pending CN117768133A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211167888.9A CN117768133A (en) 2022-09-23 2022-09-23 Data processing method, device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211167888.9A CN117768133A (en) 2022-09-23 2022-09-23 Data processing method, device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117768133A true CN117768133A (en) 2024-03-26

Family

ID=90314891

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211167888.9A Pending CN117768133A (en) 2022-09-23 2022-09-23 Data processing method, device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117768133A (en)

Similar Documents

Publication Publication Date Title
US11178123B2 (en) Video communication data security
US9161224B2 (en) Apparatus and method for managing application in wireless terminal
US9143936B2 (en) Mobile device digital communication and authentication methods
US10469488B2 (en) Security verification method, apparatus, and system
CN108923931B (en) Electronic certificate processing method and device and computer readable storage medium
CN110069229B (en) Screen sharing method, mobile terminal and computer readable storage medium
US20130053010A1 (en) Apparatus and method for performing a call connection in portable terminal
CN105335642A (en) Processing method and processing system of pictures
CN111931145A (en) Face encryption method, face recognition method, face encryption device, face recognition device, electronic equipment and storage medium
WO2021169501A1 (en) Living body video picture processing method and apparatus, computer device, and storage medium
CN111885404A (en) Data transmission method, device and storage medium
US20120151575A1 (en) Apparatus and method for certificating security in portable terminal
CN117768133A (en) Data processing method, device, electronic equipment and storage medium
CN112307875A (en) Face verification method and face verification system
CN115134080B (en) Data transmission method and device based on security encryption chip
EP4016917B1 (en) Data protection method
CN115701017A (en) Image processing method and device
CN115114667A (en) Privacy information processing and classifying method and device for security chip
CN111432271B (en) Multi-screen interaction method and system
CN106254654B (en) Mobile terminal and data transmission method
US11810399B2 (en) Information processing device, information processing method, and program
CN112714232B (en) Finger vein image data transmission method and device
US20240104197A1 (en) Systems, methods, and media for protecting application programming interfaces
CN111372023B (en) Code stream encryption and decryption method and device
US20240104232A1 (en) Information processing apparatus, control method thereof, storage medium, and information processing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination