WO2016115912A1 - 一种加密图片的方法、查看图片的方法、系统和终端 - Google Patents

一种加密图片的方法、查看图片的方法、系统和终端 Download PDF

Info

Publication number
WO2016115912A1
WO2016115912A1 PCT/CN2015/089373 CN2015089373W WO2016115912A1 WO 2016115912 A1 WO2016115912 A1 WO 2016115912A1 CN 2015089373 W CN2015089373 W CN 2015089373W WO 2016115912 A1 WO2016115912 A1 WO 2016115912A1
Authority
WO
WIPO (PCT)
Prior art keywords
file
data block
encrypted data
picture
indication information
Prior art date
Application number
PCT/CN2015/089373
Other languages
English (en)
French (fr)
Inventor
陈璐
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to US15/542,441 priority Critical patent/US10922435B2/en
Priority to EP15878581.6A priority patent/EP3232364B1/en
Publication of WO2016115912A1 publication Critical patent/WO2016115912A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
    • H04N1/32272Encryption or ciphering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • Embodiments of the present invention relate to, but are not limited to, the field of image processing and transmission technologies, and in particular, to a method for encrypting a picture, a method, a system, and a terminal for viewing a picture.
  • the embodiment of the present invention provides a method for encrypting a picture, a method, a system, and a terminal for viewing a picture.
  • the terminal can perform encryption processing on the picture by using the picture encryption method in the embodiment of the present invention, and use the picture viewing method in the embodiment of the present invention to view the encrypted picture.
  • the full content of the original image is displayed.
  • the embodiment of the invention provides a method for encrypting a picture, the method comprising:
  • the first picture file is spliced with the encrypted data block to generate a partial encrypted picture file and saved.
  • the splicing the first picture file and the encrypted data block to generate a partial encrypted picture file and saving comprising:
  • the file header information of the first picture file carries the first indication information
  • the encrypted data block is spliced after the file end character of the first picture file
  • the first indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the splicing the first picture file and the encrypted data block to generate a partial encrypted picture file and saving comprising:
  • the second indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the splicing the first picture file and the encrypted data block to generate a partial encrypted picture file and saving comprising:
  • the third indication information is added between the file end character of the first picture file and the encrypted data block
  • the third indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the encrypting the original picture comprises:
  • the original picture is encrypted by using the encrypted password, and when the user does not set an encrypted password, the user is prompted to set an encrypted password, and after obtaining the encrypted password set by the user, the encryption is utilized.
  • the password encrypts the original picture.
  • the embodiment of the invention further provides a method for viewing a picture, the method comprising:
  • Parsing a picture file and determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, a location of the encrypted data block included in the picture file;
  • the picture file carrying the indication information is formed by splicing a first picture file and an encrypted data block, where the first picture file includes picture data after editing the original picture, and the encrypted data block is an original picture.
  • the parsing picture file when determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, a location of the encrypted data block included in the picture file, include:
  • Parsing the first picture file from the front part of the picture file determining that the encrypted data block is located after determining that the file header information of the first picture file carries the first indication information for indicating partial encryption processing After the file terminator of the first picture file, the end position of the encrypted data block is determined according to the length information of the encrypted data block included in the first indication information.
  • the parsing picture file when determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, a location of the encrypted data block included in the picture file, include:
  • the second indication information used to indicate the partial encryption process if the extraction is performed, determining that the encrypted data block is located before the second indication information, and is included according to the second indication information.
  • the length information of the encrypted data block determines the starting position of the encrypted data block.
  • the parsing picture file when determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, a location of the encrypted data block included in the picture file, include:
  • Parsing the first picture file from the front of the picture file and attempting to extract third indication information for indicating partial encryption processing from the file end character of the first picture file, and if extracted, determining the encryption After the data block is located after the third indication information, determining an end position of the encrypted data block according to length information of the encrypted data block included in the third indication information.
  • the reading the encrypted data block and performing decryption, after the decryption is successful, obtaining data of the original image, displaying the original image including:
  • Reading the encrypted data block prompting the user to input the decryption password, and after receiving the decryption password input by the user, decrypting the encrypted data block according to the decryption password, if the decryption is successful, obtaining the original image data before encryption , the original picture is displayed.
  • the embodiment of the invention further provides a system for encrypting pictures, comprising:
  • Editing module set to edit the original picture, and save the edited picture as the first picture file
  • An encryption module configured to encrypt the original picture to generate an encrypted data block
  • the splicing and saving module is configured to splicing the first picture file and the encrypted data block to generate a partial encrypted picture file and save the file.
  • the splicing and saving module splices the first picture file and the encrypted data block to generate a partial encrypted picture file and saves, including:
  • the splicing and saving module generates and stores a partial encrypted image file including the first image file and the encrypted data file, where the file header information of the first image file carries the first indication information, The encrypted data block is spliced after the file end character of the first picture file;
  • the first indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the splicing and saving module splices the first picture file and the encrypted data block to generate a partial encrypted picture file and saves, including:
  • the splicing and saving module generates and saves a partial encrypted picture file including a first picture file, an encrypted data block, and a second indication information, where the encrypted data block is spliced in the first picture After the file end character of the file, the second indication information is added after the encrypted data block;
  • the second indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the splicing and saving module compares the first picture file with the encrypted number According to the block splicing, a partial encrypted picture file is generated and saved, including:
  • the splicing and saving module generates and saves a partial encrypted picture file including a first picture file, an encrypted data block, and a third indication information, where the encrypted data block is spliced in the first picture. After the file end character of the file, the third indication information is added between the file end character of the first picture file and the encrypted data block;
  • the third indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the encryption module performs encryption processing on the original image, including:
  • the encryption module When the user sets an encrypted password, the encryption module encrypts the original image by using the encrypted password. When the user does not set an encrypted password, the encryption module prompts the user to set an encrypted password, and obtains the user-set After encrypting the password, the original picture is encrypted by the encrypted password.
  • An embodiment of the present invention provides a system for viewing a picture, including:
  • a file parsing module configured to parse the image file, and when determining that the image file carries indication information for indicating partial encryption processing, determining, according to the indication information, a location of the encrypted data block included in the image file;
  • a decryption processing module configured to read the encrypted data block and perform decryption, and after the decryption succeeds, obtain data of the original image, and display the original image;
  • the picture file carrying the indication information is formed by splicing a first picture file and an encrypted data block, where the first picture file includes picture data after editing the original picture, and the encrypted data block is an original picture.
  • the file parsing module parses the image file, and when determining that the image file carries indication information for indicating partial encryption processing, determining, according to the indication information, the encrypted data block included in the image file.
  • the location includes:
  • the file parsing module parses the first picture file from the front part of the picture file, and after determining that the file header information of the first picture file carries the first indication information for indicating partial encryption processing, determining the The encrypted data block is located after the file terminator of the first picture file, and the root And determining an end position of the encrypted data block according to length information of the encrypted data block included in the first indication information.
  • the file parsing module parses the image file, and when determining that the image file carries indication information for indicating partial encryption processing, determining, according to the indication information, the encrypted data block included in the image file.
  • the location includes:
  • the file parsing module attempts to extract second indication information for indicating partial encryption processing from the tail of the picture file, and if extracted, determines that the encrypted data block is located before the second indication information, according to the The length information of the encrypted data block included in the two indication information determines the starting position of the encrypted data block.
  • the file parsing module parses the image file, and when determining that the image file carries indication information for indicating partial encryption processing, determining, according to the indication information, the encrypted data block included in the image file.
  • the location includes:
  • the file parsing module parses the first picture file from the front part of the picture file, and attempts to extract third indication information for indicating part of the encryption process from the file terminator of the first picture file, such as extracting, Then, determining that the encrypted data block is located after the third indication information, determining an end position of the encrypted data block according to length information of the encrypted data block included in the third indication information.
  • the decryption processing module reads the encrypted data block and performs decryption, and after the decryption is successful, obtaining data of the original image, displaying the original image, including:
  • the decryption processing module reads the encrypted data block, prompts the user to input a decryption password, and after receiving the decryption password input by the user, decrypts the encrypted data block according to the decryption password, and if the decryption succeeds, the encryption is obtained.
  • the original image data before the original image is displayed.
  • the embodiment of the invention further provides a terminal, including:
  • a first memory set to store instructions
  • a first processor coupled to the first memory, the first processor configured to execute an instruction stored in the first memory, wherein the first processor is configured to edit an original picture , saving the edited image as a first image file; encrypting the original image Processing, generating an encrypted data block; splicing the first picture file and the encrypted data block to generate a partial encrypted picture file and saving.
  • the first processor splices the first picture file and the encrypted data block to generate a partial encrypted picture file and saves, including:
  • the first processor generates a partial encrypted image file that includes the first image file and the encrypted data file, where the file header information of the first image file carries the first indication information, The encrypted data block is spliced after the file end character of the first picture file;
  • the first indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the first processor splices the first picture file and the encrypted data block to generate a partial encrypted picture file and saves, including:
  • the first processor generates and saves a partial encrypted picture file including a first picture file, an encrypted data block, and second indication information, where the encrypted data block is spliced in the first picture After the file end character of the file, the second indication information is added after the encrypted data block;
  • the second indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the first processor splices the first picture file and the encrypted data block to generate a partial encrypted picture file and saves, including:
  • the first processor generates and saves a partial encrypted picture file including a first picture file, an encrypted data block, and third indication information, where the encrypted data block is spliced in the first picture After the file end character of the file, the third indication information is added between the file end character of the first picture file and the encrypted data block;
  • the third indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the first processor performs encryption processing on the original picture, including:
  • the first processor uses the encrypted password to the original The first picture is subjected to an encryption process.
  • the first processor prompts the user to set an encryption password. After obtaining the encrypted password set by the user, the original picture is encrypted by the encrypted password.
  • the embodiment of the invention further provides a terminal, including:
  • a second memory configured to store an instruction
  • a second processor coupled to the second memory, the second processor configured to execute an instruction stored in the second memory, wherein the second processor is configured to parse the picture file, Determining, when the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, a location of the encrypted data block included in the picture file; reading the encrypted data block and performing decryption, decrypting After successful, the data of the original picture is obtained, and the original picture is displayed;
  • the picture file carrying the indication information is formed by splicing a first picture file and an encrypted data block, where the first picture file includes picture data after editing the original picture, and the encrypted data block is an original picture.
  • the second processor parses the picture file, and when determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, the encrypted data included in the picture file.
  • the location of the block including:
  • the second processor parses the first picture file from the front part of the picture file, and after determining that the file header information of the first picture file carries the first indication information for indicating partial encryption processing, determining the location After the encrypted data block is located after the file end character of the first picture file, the end position of the encrypted data block is determined according to the length information of the encrypted data block included in the first indication information.
  • the second processor parses the picture file, and when determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, the encrypted data included in the picture file.
  • the location of the block including:
  • the second processor attempts to extract second indication information for indicating partial encryption processing from the tail of the picture file, and if extracted, determines that the encrypted data block is located in the second indication information. Previously, the starting position of the encrypted data block is determined according to the length information of the encrypted data block included in the second indication information.
  • the second processor parses the picture file, and when determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, the encrypted data included in the picture file.
  • the location of the block including:
  • the second processor parses the first picture file from the front part of the picture file, and attempts to extract third indication information for indicating part of the encryption process from the file terminator of the first picture file, such as extracting And determining that the encrypted data block is located after the third indication information, and determining an end position of the encrypted data block according to length information of the encrypted data block included in the third indication information.
  • the second processor reads the encrypted data block and performs decryption, and after the decryption succeeds, obtaining data of the original image, displaying the original image, including:
  • the second processor reads the encrypted data block, prompts the user to input a decryption password, and after receiving the decryption password input by the user, decrypts the encrypted data block according to the decryption password, if the decryption succeeds, the obtained The original picture data before encryption, showing the original picture.
  • a method for encrypting a picture, a method, a system, and a terminal for viewing a picture are provided by the embodiment of the present invention.
  • the terminal can perform partial encryption processing on the picture by using the picture encryption method in the embodiment of the present invention, and is implemented by using the present invention. If the decryption is successful, the complete picture content is displayed. If the decryption is unsuccessful, only part of the content of the picture is displayed, thereby satisfying the user's protection requirements for the picture content.
  • FIG. 1 is a flowchart of a method for encrypting a picture according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a partially encrypted picture file (taking JPG format as an example) according to an embodiment of the present invention
  • FIG. 3 is a flowchart of a method for viewing a picture according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a system for encrypting pictures according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a system for viewing a picture according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a terminal (capable of encrypting a picture) according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a terminal (capable of viewing an encrypted picture) according to an embodiment of the present invention.
  • the terminal edits the picture to be encrypted by the method of encrypting the picture in the embodiment of the present invention, processes the part to be protected (for example, smears), and then encrypts the original picture, and edits the original picture.
  • the post picture and the encrypted original picture are saved as a new partially encrypted picture file;
  • the image viewing method of the embodiment of the present invention is used. After the decryption succeeds, the user can see the real image before editing. If the decryption is unsuccessful, the user can only see the edited image. Picture (that is, part of the original picture). In addition, if the user opens the partially encrypted image file by using another application for viewing the image, only part of the content of the image can be seen.
  • the storage format of the above partially encrypted image file maintains the normal file format, but it has some distinguishable features.
  • the embodiment of the invention utilizes the fault tolerance mechanism of the modern image processing software for the common image format: since the image may always have transmission errors during the transmission process, the modern image processing software tries to perform fault tolerance processing on the image to ensure that the user can see the image.
  • An important mechanism in these fault-tolerant mechanisms is that if the terminator specified in the file format is read, it ends and the bytes are not read down.
  • the data of the edited picture is placed in front, and the encrypted original picture data block is placed after the end of the file of the edited picture data (actually one Heap garbled).
  • the format of the image file is very numerous, in the commonly used JPG format (here, the JPG format means the file storage format of the JPG image, such as JFIF (JPEG File Interchange Format).
  • JFIF JPEG File Interchange Format
  • EXIF Exchangeable Image File
  • the normal picture viewing software generally reads to FFD9, and the bytes added after FFD9 do not affect the display of the picture.
  • an embodiment of the present invention provides a method for encrypting a picture, where the method includes:
  • S20 Perform encryption processing on the original image to generate an encrypted data block.
  • the first picture file is spliced with the encrypted data block to generate a partial encrypted picture file and saved.
  • the method for encrypting a picture may further include the following features:
  • the storage format of the first picture file may be an EXIF (Exchangeable Image File) format or a JFIF (JPEG File Interchange Format) format;
  • the original picture may be in any picture format.
  • the original image is edited, including: smearing, covering, and the like in the image to be protected.
  • the splicing the first picture file and the encrypted data block to generate a partial encrypted picture file and saving the file includes:
  • the first indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included;
  • the storage format of the first picture file may be an EXIF format.
  • the splicing the first picture file and the encrypted data block to generate a partial encrypted picture file and saving the file includes:
  • the second indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included;
  • the second indication information is a fixed-length character string, and the indicator for indicating the encryption process is located at a fixed position of the character string;
  • the splicing the first picture file and the encrypted data block to generate a partial encrypted picture file and saving the file includes:
  • the third indication information is added between the file end character of the first picture file and the encrypted data block
  • the third indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included;
  • the third indication information is a fixed-length character string, and the indicator for indicating the encryption process is located at a fixed position of the character string;
  • the encryption process is performed on the original image, including:
  • the original picture is encrypted by using the encrypted password, and when the user does not set an encrypted password, the user is prompted to set an encrypted password, and after obtaining the encrypted password set by the user, the encryption is utilized.
  • the password is used to encrypt the original picture;
  • the data is encrypted by using an encrypted password, and the data encryption method in the related art can be used.
  • an encryption key is generated according to the encrypted password, and then the encryption key is used to encrypt the data by using an encryption algorithm.
  • a decryption key is generated based on the decrypted password, and the encrypted data block is decrypted by the decryption algorithm using the decryption key.
  • the decryption process corresponds to the encryption process.
  • the method further includes:
  • the saved encrypted password is updated.
  • the original image is edited to generate a first image file (101 in FIG. 2), and the original image is After the encryption process, an encrypted data block (102 in FIG. 2) is generated, and the encrypted data block is spliced after the file end character FFD9 of the first picture file.
  • the original picture before encryption can be any picture format or even RAW (unprocessed) format picture.
  • the ordinary picture viewing software views the partially encrypted image file in this scheme, it only reads the first image file (including part of the original image), and the file end character FFD9 ends, only the part of the original image. The content is displayed, and the encrypted original picture data after the end of file FFD9 is ignored.
  • the indication information may be added to the picture detailed description information of the first picture file (generally in the file header information).
  • the EXIF storage format is specifically designed with a data segment for accompanying picture detailed description information.
  • PartialEncryXXXXXXXXX may be filled in the item "author” in the picture detailed description information of the first picture file, and the picture viewing application according to the embodiment of the present invention can distinguish that the picture file is partially encrypted according to "PartialEncry".
  • File; XXXXXXXX is a string of hexadecimal digits fixed to an 8-bit length indicating the length of the encrypted data block.
  • the string begins with a special indicator.
  • XXXXXXXX is a string of hexadecimal digits fixed to an 8-bit length, indicating the length of the encrypted data block.
  • an embodiment of the present invention provides a method for viewing a picture, where the method includes:
  • the picture file carrying the indication information is formed by splicing a first picture file and an encrypted data block, where the first picture file includes picture data after editing the original picture, and the encrypted data block is an original picture.
  • the method for viewing a picture may further include the following features:
  • the parsing the image file when determining that the image file carries the indication information for indicating the partial encryption processing, determining the location of the encrypted data block included in the image file according to the indication information, including:
  • Parsing the first picture file from the front part of the picture file determining that the encrypted data block is located after determining that the file header information of the first picture file carries the first indication information for indicating partial encryption processing After the file end character of the first picture file is described, determining an end position of the encrypted data block according to length information of the encrypted data block included in the first indication information;
  • the picture after editing the original picture is: a picture after being smeared, covered, and the like processed in the original picture;
  • the storage format of the first picture file may be an EXIF format.
  • the parsing the image file when determining that the image file carries the indication information for indicating the partial encryption processing, determining the location of the encrypted data block included in the image file according to the indication information, including:
  • the second indication information used to indicate the partial encryption process if the extraction is performed, determining that the encrypted data block is located before the second indication information, and is included according to the second indication information.
  • the length information of the encrypted data block determines the starting position of the encrypted data block;
  • the second indication information is a fixed-length character string, and the indicator for indicating the encryption process is located at a fixed position of the character string;
  • the parsing picture file is carried in the image file for determining the part
  • determining the location of the encrypted data block included in the picture file according to the indication information including:
  • Parsing the first picture file from the front of the picture file and attempting to extract third indication information for indicating partial encryption processing from the file end character of the first picture file, and if extracted, determining the encryption After the data block is located after the third indication information, determining an end position of the encrypted data block according to length information of the encrypted data block included in the third indication information;
  • the third indication information is a fixed-length character string, and the indicator for indicating the encryption process is located at a fixed position of the character string;
  • the reading the encrypted data block and performing the decryption, after the decryption is successful, obtaining the data of the original image, and displaying the original image including:
  • Reading the encrypted data block prompting the user to input the decryption password, and after receiving the decryption password input by the user, decrypting the encrypted data block according to the decryption password, if the decryption is successful, obtaining the original image data before encryption , displaying the original picture;
  • the reading the encrypted data block and decrypting the file further includes:
  • Reading the encrypted data block prompting the user to input the decryption password, failing to decrypt the encrypted data block by using the decryption password after receiving the decryption password input by the user, or failing to obtain the decryption password, a picture file, displaying the content of the edited original picture included in the first picture file, and parsing the first picture file from the front part of the picture file when the first picture file has not been parsed, and then displaying The first picture file contains the content of the edited original picture.
  • an embodiment of the present invention provides a system for encrypting a picture, including:
  • the editing module 41 is configured to edit the original picture and save the edited picture as the first picture file
  • the encryption module 42 is configured to perform encryption processing on the original picture to generate an encrypted data block
  • the splicing and saving module 43 is configured to splicing the first picture file and the encrypted data block to generate a partial encrypted picture file and save the file.
  • the system for encrypting pictures may further include the following features:
  • the splicing and saving module 43 splices the first picture file and the encrypted data block to generate a partial encrypted picture file and saves the file, including:
  • the splicing and saving module 43 generates and saves a partial encrypted picture file including the first picture file and the encrypted data file.
  • the file header information of the first picture file carries the first indication information. Encapsulating the encrypted data block after the file end character of the first picture file;
  • the first indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the splicing and saving module 43 splices the first picture file and the encrypted data block to generate a partial encrypted picture file and saves the file, including:
  • the splicing and saving module 43 generates and saves a partial encrypted picture file including a first picture file, an encrypted data block, and second indication information, where the encrypted data block is spliced in the first After the file end character of the picture file, the second indication information is added after the encrypted data block;
  • the second indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the splicing and saving module 43 splices the first picture file and the encrypted data block to generate a partial encrypted picture file and saves the file, including:
  • the splicing and saving module 43 generates and saves a partial encrypted picture file including a first picture file, an encrypted data block, and a third indication information.
  • the encrypted data block is spliced at the first After the file end character of the picture file, the third indication information is added between the file end character of the first picture file and the encrypted data block;
  • the third indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the encryption module 42 performs encryption processing on the original image, including:
  • the encryption module 42 When the encryption password is set by the user, the encryption module 42 performs encryption processing on the original image by using the encryption password. When the user does not set an encryption password, the encryption module 42 prompts the user. The encryption password is set, and after the encrypted password set by the user is obtained, the original image is encrypted by using the encrypted password.
  • an embodiment of the present invention provides a system for viewing a picture, including:
  • a file parsing module 51 configured to parse a picture file, and when determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, a location of the encrypted data block included in the picture file ;as well as
  • the decryption processing module 52 is configured to read the encrypted data block and perform decryption, and after the decryption succeeds, obtain data of the original image, and display the original image;
  • the picture file carrying the indication information is formed by splicing a first picture file and an encrypted data block, where the first picture file includes picture data after editing the original picture, and the encrypted data block is an original picture.
  • the system for viewing pictures may also include the following features:
  • the file parsing module 51 parses the image file, and when determining that the image file carries the indication information for indicating the partial encryption process, determining, according to the indication information, the encrypted data block included in the image file. Location, including:
  • the file parsing module 51 parses the first picture file from the front part of the picture file, and after determining that the file header information of the first picture file carries the first indication information for indicating partial encryption processing, determining the After the encrypted data block is located after the file end character of the first picture file, the end position of the encrypted data block is determined according to the length information of the encrypted data block included in the first indication information.
  • the first indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the file parsing module 51 parses the image file, and when determining that the image file carries the indication information for indicating the partial encryption process, determining, according to the indication information, the encrypted data block included in the image file. Location, including:
  • the file parsing module 51 attempts to extract second indication information for indicating partial encryption processing from the tail of the picture file, and if extracted, determines that the encrypted data block is located in the second finger Before the information is displayed, the starting position of the encrypted data block is determined according to the length information of the encrypted data block included in the second indication information.
  • the second indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the file parsing module 51 parses the image file, and when determining that the image file carries the indication information for indicating the partial encryption process, determining, according to the indication information, the encrypted data block included in the image file. Location, including:
  • the file parsing module 51 parses the first picture file from the front part of the picture file, and attempts to extract third indication information for indicating part of the encryption process from the file terminator of the first picture file, such as extracting And determining that the encrypted data block is located after the third indication information, and determining an end position of the encrypted data block according to length information of the encrypted data block included in the third indication information.
  • the third indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the decryption processing module 52 reads the encrypted data block and performs decryption. After the decryption is successful, the data of the original image is obtained, and the original image is displayed, including:
  • the decryption processing module 52 reads the encrypted data block, prompts the user to input a password, and after receiving the password input by the user, decrypts the encrypted data block according to the password, and if the decryption succeeds, the pre-encryption is obtained.
  • Original picture data showing the original picture.
  • an embodiment of the present invention provides a terminal, including:
  • a memory 61 configured to store an instruction
  • a processor 62 coupled to the memory, the processor configured to execute an instruction stored in the memory, wherein the processor is configured to edit an original picture, save the edited picture as a a picture file; performing encryption processing on the original picture to generate an encrypted data block; splicing the first picture file and the encrypted data block to generate a partial encrypted picture file and saving.
  • the terminal may further include the following features:
  • the processor 62 splices the first picture file and the encrypted data block to generate and save a partial encrypted picture file, including:
  • the processor 62 generates a partial encrypted picture file including a first picture file and an encrypted data file, where the file header information of the first picture file carries the first indication information. Encapsulating the encrypted data block after the file end character of the first picture file;
  • the first indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the processor 62 splices the first picture file and the encrypted data block to generate and save a partial encrypted picture file, including:
  • the processor 62 generates and saves a partial encrypted picture file including a first picture file, an encrypted data block, and second indication information, where the encrypted data block is spliced in the first picture file. After the file end character, the second indication information is added after the encrypted data block;
  • the second indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the processor 62 splices the first picture file and the encrypted data block to generate and save a partial encrypted picture file, including:
  • the processor 62 generates and saves a partial encrypted picture file including a first picture file, an encrypted data block, and third indication information, where the encrypted data block is spliced in the first picture file. After the file end character, the third indication information is added between the file end character of the first picture file and the encrypted data block;
  • the third indication information is used to indicate a partial encryption process, where the length information of the encrypted data block and an indicator for indicating a partial encryption process are included.
  • the processor 62 performs encryption processing on the original picture, including:
  • the processor 62 When the user sets an encrypted password, the processor 62 performs encryption processing on the original picture by using the encrypted password. When the user does not set an encrypted password, the processor 62 prompts the user to set an encrypted password, and obtains the user. After setting the encrypted password, using the encrypted password for the original The picture is encrypted.
  • an embodiment of the present invention provides a terminal, including:
  • a memory 71 configured to store an instruction
  • a processor 72 coupled to the memory, the processor configured to execute instructions stored in the memory, wherein the processor is configured to parse a picture file, carried in the determining the picture file for Determining the location of the encrypted data block included in the picture file according to the indication information; reading the encrypted data block and decrypting the data, and obtaining the data of the original picture after the decryption is successful, Display the original picture;
  • the picture file carrying the indication information is formed by splicing a first picture file and an encrypted data block, where the first picture file includes picture data after editing the original picture, and the encrypted data block is an original picture.
  • the terminal may further include the following features:
  • the processor 72 parses the picture file, and when determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, a location of the encrypted data block included in the picture file. ,include:
  • the processor 72 parses the first picture file from the front part of the picture file, and after determining that the file header information of the first picture file carries the first indication information for indicating partial encryption processing, determining the The encrypted data block is located after the file end character of the first picture file, and determines an end position of the encrypted data block according to length information of the encrypted data block included in the first indication information.
  • the processor 72 parses the picture file, and when determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, a location of the encrypted data block included in the picture file. ,include:
  • the processor 72 attempts to extract second indication information for indicating partial encryption processing from the tail of the picture file, and if extracted, determines that the encrypted data block is located before the second indication information, according to the The length information of the encrypted data block included in the two indication information determines the starting position of the encrypted data block.
  • the processor 72 parses the picture file, and when determining that the picture file carries indication information for indicating partial encryption processing, determining, according to the indication information, a location of the encrypted data block included in the picture file. ,include:
  • the processor 72 parses the first picture file from the front part of the picture file, and attempts to extract third indication information for indicating partial encryption processing from the file end character of the first picture file, such as extracting, Then, determining that the encrypted data block is located after the third indication information, determining an end position of the encrypted data block according to length information of the encrypted data block included in the third indication information.
  • the processor 72 reads the encrypted data block and decrypts it. After the decryption succeeds, the data of the original image is obtained, and the original image is displayed, including:
  • the processor 72 reads the encrypted data block, prompts the user to input a decryption password, and after receiving the decryption password input by the user, decrypts the encrypted data block according to the decrypted password, and if the decryption succeeds, the encryption is obtained.
  • the original image data before the original image is displayed.
  • the foregoing embodiment provides a method for encrypting a picture, a method, a system, and a terminal for viewing a picture.
  • the terminal can perform partial encryption processing on the picture by using the picture encryption method in the embodiment of the present invention, and view the encryption by using the picture viewing method in the embodiment of the present invention.
  • the decryption if the decryption is successful, the complete picture content is displayed. If the decryption is successful, only part of the picture content is displayed, thereby satisfying the user's protection requirement for the picture content.
  • a method for encrypting a picture, a method, a system, and a terminal for viewing a picture are provided by the embodiment of the present invention.
  • the terminal can perform partial encryption processing on the picture by using the picture encryption method in the embodiment of the present invention, and use the picture viewing method in the embodiment of the present invention to view In the encrypted picture, if the decryption is successful, the complete picture content is displayed. If the decryption is unsuccessful, only part of the picture is displayed, thereby satisfying the user's protection requirement for the picture content.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Facsimile Transmission Control (AREA)

Abstract

一种加密图片的方法、查看图片的方法、系统和终端,所述加密图片的方法包括:对原始图片进行编辑,将编辑后的原始图片保存为第一图片文件(S10),对原始图片进行加密处理生成加密数据块(S20);将第一图片文件与加密数据块拼接成部分加密图片文件并保存(S30)。所述查看图片的方法包括:在确定图片文件中携带有用于指示部分加密处理的指示信息时,对加密数据块进行解密,解密成功获得原始图片的数据进行显示;其中,部分加密图片文件由第一图片文件和加密数据块拼接而成,第一图片文件包含编辑后的原始图片数据,加密数据块对应加密后的原始图片数据。

Description

一种加密图片的方法、查看图片的方法、系统和终端 技术领域
本发明实施例涉及但不限于图像处理及传输技术领域,尤其涉及一种加密图片的方法、查看图片的方法、系统和终端。
背景技术
人们在博客上公开一张图片,或是在聊天群中群发一张图片时,有时出于隐私保护,希望只有拥有权限的人才能看见整张完整图片,而没有权限的人只能看到该图片的部分内容。
为了满足用户的这种需求,需要一种对图像进行处理的方法。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明实施例提供一种加密图片的方法、查看图片的方法、系统和终端,终端通过本发明实施例的图片加密方法能够对图片进行加密处理,使用本发明实施例的图片查看方法查看加密后的图片时,如果解密成功,则显示原始图片的完整内容。
本发明实施例提供了一种加密图片的方法,该方法包括:
对原始图片进行编辑,将编辑后的图片保存为第一图片文件;
对所述原始图片进行加密处理,生成加密数据块;
将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存。
可选地,其中:所述将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
生成包含第一图片文件和加密数据块的部分加密图片文件并保存,在所 述部分加密图片文件中,所述第一图片文件的文件头信息中携带第一指示信息,所述加密数据块拼接在所述第一图片文件的文件结束符之后;
其中,所述第一指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,其中:所述将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
生成包含第一图片文件、加密数据块和第二指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第二指示信息添加在所述加密数据块之后;
其中,所述第二指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,其中:所述将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
生成包含第一图片文件、加密数据块和第三指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第三指示信息添加在所述第一图片文件的文件结束符与所述加密数据块之间;
其中,所述第三指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,其中:所述对所述原始图片进行加密处理,包括:
在用户设置了加密密码时,利用所述加密密码对所述原始图片进行加密处理,在用户未设置加密密码时,提示用户设置加密密码,在获取到用户设置的加密密码后,利用所述加密密码对所述原始图片进行加密处理。
本发明实施例还提供了一种查看图片的方法,该方法包括:
解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置;
读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片;
其中,携带有所述指示信息的图片文件由第一图片文件和加密数据块拼接而成,所述第一图片文件包含对原始图片进行编辑后的图片数据,所述加密数据块是对原始图片进行加密后获得的数据块。
可选地,其中:所述解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
从所述图片文件的前部解析出第一图片文件,在确定所述第一图片文件的文件头信息中携带有用于指示部分加密处理的第一指示信息后,确定所述加密数据块位于所述第一图片文件的文件结束符之后,根据所述第一指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
可选地,其中:所述解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
从所述图片文件的尾部尝试提取用于指示部分加密处理的第二指示信息,如提取到,则确定所述加密数据块位于所述第二指示信息之前,根据所述第二指示信息中包含的加密数据块的长度信息确定所述加密数据块的起始位置。
可选地,其中:所述解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
从所述图片文件的前部解析出第一图片文件,从所述第一图片文件的文件结束符后面尝试提取用于指示部分加密处理的第三指示信息,如提取到,则确定所述加密数据块位于所述第三指示信息之后,根据所述第三指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
可选地,其中:所述读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片,包括:
读取所述加密数据块,提示用户输入解密密码,在接收到用户输入的解密密码后,根据所述解密密码对所述加密数据块进行解密,如解密成功,则获得加密前的原始图片数据,显示所述原始图片。
本发明实施例还提供了一种加密图片的系统,包括:
编辑模块,设置为对原始图片进行编辑,将编辑后的图片保存为第一图片文件;
加密模块,设置为对所述原始图片进行加密处理,生成加密数据块;以及
拼接及保存模块,设置为将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存。
可选地,其中:所述拼接及保存模块将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述拼接及保存模块生成包含第一图片文件和加密数据块的部分加密图片文件并保存,在所述部分加密图片文件中,所述第一图片文件的文件头信息中携带第一指示信息,所述加密数据块拼接在所述第一图片文件的文件结束符之后;
其中,所述第一指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,其中:所述拼接及保存模块将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述拼接及保存模块生成包含第一图片文件、加密数据块和第二指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第二指示信息添加在所述加密数据块之后;
其中,所述第二指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,其中:所述拼接及保存模块将所述第一图片文件与所述加密数 据块进行拼接,生成部分加密图片文件并保存,包括:
所述拼接及保存模块生成包含第一图片文件、加密数据块和第三指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第三指示信息添加在所述第一图片文件的文件结束符与所述加密数据块之间;
其中,所述第三指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,其中:所述加密模块对所述原始图片进行加密处理,包括:
在用户设置了加密密码时,所述加密模块利用所述加密密码对所述原始图片进行加密处理,在用户未设置加密密码时,所述加密模块提示用户设置加密密码,在获取到用户设置的加密密码后,利用所述加密密码对所述原始图片进行加密处理。
本发明实施例提供了一种查看图片的系统,包括:
文件解析模块,设置为解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置;以及
解密处理模块,设置为读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片;
其中,携带有所述指示信息的图片文件由第一图片文件和加密数据块拼接而成,所述第一图片文件包含对原始图片进行编辑后的图片数据,所述加密数据块是对原始图片进行加密后获得的数据块。
可选地,其中:所述文件解析模块解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述文件解析模块从所述图片文件的前部解析出第一图片文件,在确定所述第一图片文件的文件头信息中携带有用于指示部分加密处理的第一指示信息后,确定所述加密数据块位于所述第一图片文件的文件结束符之后,根 据所述第一指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
可选地,其中:所述文件解析模块解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述文件解析模块从所述图片文件的尾部尝试提取用于指示部分加密处理的第二指示信息,如提取到,则确定所述加密数据块位于所述第二指示信息之前,根据所述第二指示信息中包含的加密数据块的长度信息确定所述加密数据块的起始位置。
可选地,其中:所述文件解析模块解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述文件解析模块从所述图片文件的前部解析出第一图片文件,从所述第一图片文件的文件结束符后面尝试提取用于指示部分加密处理的第三指示信息,如提取到,则确定所述加密数据块位于所述第三指示信息之后,根据所述第三指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
可选地,其中:所述解密处理模块读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片,包括:
所述解密处理模块读取所述加密数据块,提示用户输入解密密码,在接收到用户输入的解密密码后,根据所述解密密码对所述加密数据块进行解密,如解密成功,则获得加密前的原始图片数据,显示所述原始图片。
本发明实施例还提供了一种终端,包括:
第一存储器,设置为存储指令;
第一处理器,其与所述第一存储器耦合,所述第一处理器配置为执行存储在所述第一存储器中的指令,其中,所述第一处理器被配置为对原始图片进行编辑,将编辑后的图片保存为第一图片文件;对所述原始图片进行加密 处理,生成加密数据块;将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存。
可选地,其中:所述第一处理器将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述第一处理器生成包含第一图片文件和加密数据块的部分加密图片文件并保存,在所述部分加密图片文件中,所述第一图片文件的文件头信息中携带第一指示信息,所述加密数据块拼接在所述第一图片文件的文件结束符之后;
其中,所述第一指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,其中:所述第一处理器将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述第一处理器生成包含第一图片文件、加密数据块和第二指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第二指示信息添加在所述加密数据块之后;
其中,所述第二指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,其中:所述第一处理器将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述第一处理器生成包含第一图片文件、加密数据块和第三指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第三指示信息添加在所述第一图片文件的文件结束符与所述加密数据块之间;
其中,所述第三指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,其中:所述第一处理器对所述原始图片进行加密处理,包括:
在用户设置了加密密码时,所述第一处理器利用所述加密密码对所述原 始图片进行加密处理,在用户未设置加密密码时,所述第一处理器提示用户设置加密密码,在获取到用户设置的加密密码后,利用所述加密密码对所述原始图片进行加密处理。
本发明实施例还提供了一种终端,包括:
第二存储器,设置为存储指令;
第二处理器,其与所述第二存储器耦合,所述第二处理器配置为执行存储在所述第二存储器中的指令,其中,所述第二处理器被配置为解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置;读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片;
其中,携带有所述指示信息的图片文件由第一图片文件和加密数据块拼接而成,所述第一图片文件包含对原始图片进行编辑后的图片数据,所述加密数据块是对原始图片进行加密后获得的数据块。
可选地,其中:所述第二处理器解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述第二处理器从所述图片文件的前部解析出第一图片文件,在确定所述第一图片文件的文件头信息中携带有用于指示部分加密处理的第一指示信息后,确定所述加密数据块位于所述第一图片文件的文件结束符之后,根据所述第一指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
可选地,其中:所述第二处理器解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述第二处理器从所述图片文件的尾部尝试提取用于指示部分加密处理的第二指示信息,如提取到,则确定所述加密数据块位于所述第二指示信息 之前,根据所述第二指示信息中包含的加密数据块的长度信息确定所述加密数据块的起始位置。
可选地,其中:所述第二处理器解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述第二处理器从所述图片文件的前部解析出第一图片文件,从所述第一图片文件的文件结束符后面尝试提取用于指示部分加密处理的第三指示信息,如提取到,则确定所述加密数据块位于所述第三指示信息之后,根据所述第三指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
可选地,其中:所述第二处理器读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片,包括:
所述第二处理器读取所述加密数据块,提示用户输入解密密码,在接收到用户输入的解密密码后,根据所述解密密码对所述加密数据块进行解密,如解密成功,则获得加密前的原始图片数据,显示所述原始图片。
与相关技术相比,本发明实施例提供的一种加密图片的方法、查看图片的方法、系统和终端,终端通过本发明实施例的图片加密方法能够对图片进行部分加密处理,使用本发明实施例的图片查看方法查看加密后的图片时,如果解密成功,则显示完整的图面内容,如果解密不成功,则仅显示该图片的部分内容,从而满足用户对图片内容的保护需求。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
图1为本发明实施例的一种加密图片的方法的流程图;
图2为本发明实施例的部分加密的图片文件(以JPG格式为例)的结构示意图;
图3为本发明实施例的一种查看图片的方法的流程图;
图4为本发明实施例的一种加密图片的系统的结构示意图;
图5为本发明实施例的一种查看图片的系统的结构示意图;
图6为本发明实施例的一种终端(能够加密图片)的结构示意图;
图7为本发明实施例的一种终端(能够查看加密图片)的结构示意图。
本发明的实施方式
下文中将结合附图对本发明实施例进行详细说明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互任意组合。
用户想要加密图片时,终端通过本发明实施例的加密图片的方法对需要加密的图片进行编辑,把需要保护的部分进行处理(比如,进行涂抹),然后对原始图片进行加密处理,将编辑后的图片和加密后的原始图片保存为一个新的部分加密的图片文件;
用户想要查看上述经过部分加密处理的图片时,使用本发明实施例的图片查看方法,在解密成功后用户能看到编辑前的真实图片,若解密不成功,则用户只能看见编辑后的图片(也即,原始图片的部分内容)。另外,如果用户使用其他查看图片的应用打开上述的部分加密的图片文件后,只能看到该图片的部分内容。
上述经过部分加密处理的图片文件的存储格式保持着正常的文件格式,但是它具有一些可分辨的特征。使用普通图片查看应用可以显示出编辑后的图片(也即,原始图片的部分内容)。本发明实施例利用了现代图像处理软件对常用图片格式的容错机制:因为图片在传输过程中总有可能会出现传输错误,所以现代图像处理软件尽量对图片进行容错处理,保证用户能看到图片,这些容错机制中有一条重要机制是:如果读取到文件格式规定的结束符,就结束,不再往下读取字节了。本发明实施例的经过部分加密处理后的图片文件结构中,编辑后的图片的数据放在前面,加密后的原始图片数据块放在编辑后的图片数据的文件结束符后面(实际上是一堆乱码)。图片文件的格式非常繁多,以常用的JPG格式(这里所说的JPG格式的意思是指JPG图像的文件存储格式,例如JFIF(JPEG File Interchange Format,JPEG档案交换格 式)或者EXIF(Exchangeable Image File,可交换图像文件)存储格式)为例,JPG文件格式总是以FFD8开头,以FFD9结尾。普通图片查看软件一般读取到FFD9为止,在FFD9之后添加的字节不会影响到图片的显示。
如图1所示,本发明实施例提供了一种加密图片的方法,该方法包括:
S10,对原始图片进行编辑,将编辑后的图片保存为第一图片文件;
S20,对所述原始图片进行加密处理,生成加密数据块;
S30,将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存。
所述加密图片的方法还可以包括下述特点:
其中,所述第一图片文件的存储格式可以为EXIF(Exchangeable Image File,可交换图像文件)格式或JFIF(JPEG File Interchange Format,JPEG档案交换格式)格式;
其中,所述原始图片可以为任意图片格式;
其中,对原始图片进行编辑,包括:对图片中需要保护的内容进行涂抹、遮盖等编辑处理。
可选地,所述将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
生成包含第一图片文件和加密数据块的部分加密图片文件并保存,在所述部分加密图片文件中,所述第一图片文件的文件头信息中携带第一指示信息,所述加密数据块拼接在所述第一图片文件的文件结束符之后;
其中,所述第一指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符;
其中,所述第一图片文件的存储格式可以为EXIF格式;
可选地,所述将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
生成包含第一图片文件、加密数据块和第二指示信息的部分加密图片文 件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第二指示信息添加在所述加密数据块之后;
其中,所述第二指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符;
其中,所述第二指示信息为固定长度的字符串,所述用于表示加密处理的指示符位于所述字符串的固定位置上;
可选地,所述将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
生成包含第一图片文件、加密数据块和第三指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第三指示信息添加在所述第一图片文件的文件结束符与所述加密数据块之间;
其中,所述第三指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符;
其中,所述第三指示信息为固定长度的字符串,所述用于表示加密处理的指示符位于所述字符串的固定位置上;
其中,对所述原始图片进行加密处理,包括:
在用户设置了加密密码时,利用所述加密密码对所述原始图片进行加密处理,在用户未设置加密密码时,提示用户设置加密密码,在获取到用户设置的加密密码后,利用所述加密密码对所述原始图片进行加密处理;
利用加密密码对数据进行加密处理,可以采用相关技术中的数据加密方法,一般,根据加密密码生成加密密钥,再利用加密密钥通过加密算法对数据进行加密。解密时,根据解密密码生成解密密钥,再利用解密密钥通过解密算法对加密后的数据块进行解密。解密过程与加密过程相对应。
其中,所述方法还包括:
在检测到用户更新加密密码后,对已保存的加密密码进行更新。
如图2所示,本发明实施例经过部分加密处理的图片文件的结构中,对原始图片进行编辑后生成第一图片文件(附图2中的101),对原始图片经 过加密处理后生成加密数据块(附图2中的102),将所述加密数据块拼接在所述第一图片文件的文件结束符FFD9之后。加密前的原始图片可以是任意图片格式甚至是RAW(未经加工)格式图片。
普通图片查看软件在查看本方案中经过部分加密处理后的图片文件时,它只会读到第一图片文件(包含原始图片的部分内容)的文件结束符FFD9就结束,只将原始图片的部分内容显示出来,而忽略掉文件结束符FFD9后面的加密后的原始图片数据。
为了能让本发明实施例的图片查看应用识别出该图片文件是经过部分加密处理的,需要在部分加密图片文件中加入一些可分辨的特征,有两种可选的方案:
1)方案一:
可以将指示信息添加到第一图片文件的图片详细说明信息中去(一般在文件头信息中),比如,EXIF存储格式中专门设计有数据段,用于附带图片详细说明信息。
例如:可以在第一图片文件的图片详细说明信息中的“作者”这一项中填入“PartialEncryXXXXXXXX”,本发明实施例的图片查看应用根据“PartialEncry”就可以分辨出该图片文件是部分加密文件;而XXXXXXXX是固定为8位长度的十六进制数字串,表示加密数据块的长度。
2)方案二:
在第一图片文件和加密数据块之间,或者是在加密数据块的后面,添加一个字符串。所述字符串以特殊指示符作为开头。
例如:在加密数据块的后面添加字符串“PartialEncryXXXXXXXX”。本发明实施例的图片查看应用在读取到部分加密图片文件的最后20个字节是“PartialEncry”开头时,判定该文件是部分加密图片文件。而XXXXXXXX是固定为8位长度的十六进制数字串,表示加密数据块的长度。
如图3所示,本发明实施例提供了一种查看图片的方法,该方法包括:
S10,解析图片文件,在确定所述图片文件中携带有用于指示部分加密处 理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置;
S20,读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片;
其中,携带有所述指示信息的图片文件由第一图片文件和加密数据块拼接而成,所述第一图片文件包含对原始图片进行编辑后的图片数据,所述加密数据块是对原始图片进行加密后获得的数据块。
所述查看图片的方法还可以包括下述特点:
可选地,所述解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
从所述图片文件的前部解析出第一图片文件,在确定所述第一图片文件的文件头信息中携带有用于指示部分加密处理的第一指示信息后,确定所述加密数据块位于所述第一图片文件的文件结束符之后,根据所述第一指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置;
其中,对原始图片进行编辑后的图片是:对原始图片中需要保护的内容进行涂抹、遮盖等编辑处理后的图片;
其中,所述第一图片文件的存储格式可以为EXIF格式;
可选地,所述解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
从所述图片文件的尾部尝试提取用于指示部分加密处理的第二指示信息,如提取到,则确定所述加密数据块位于所述第二指示信息之前,根据所述第二指示信息中包含的加密数据块的长度信息确定所述加密数据块的起始位置;
其中,所述第二指示信息为固定长度的字符串,所述用于表示加密处理的指示符位于所述字符串的固定位置上;
可选地,所述解析图片文件,在确定所述图片文件中携带有用于指示部 分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
从所述图片文件的前部解析出第一图片文件,从所述第一图片文件的文件结束符后面尝试提取用于指示部分加密处理的第三指示信息,如提取到,则确定所述加密数据块位于所述第三指示信息之后,根据所述第三指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置;
其中,所述第三指示信息为固定长度的字符串,所述用于表示加密处理的指示符位于所述字符串的固定位置上;
其中,所述读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片,包括:
读取所述加密数据块,提示用户输入解密密码,在接收到用户输入的解密密码后,根据所述解密密码对所述加密数据块进行解密,如解密成功,则获得加密前的原始图片数据,显示所述原始图片;
其中,读取所述加密数据块并进行解密,还包括:
读取所述加密数据块,提示用户输入解密密码,在接收到用户输入的解密密码但利用所述解密密码对所述加密数据块进行解密失败,或者未获取到解密密码,在已经解析出第一图片文件时,显示所述第一图片文件包含的编辑后的原始图片的内容,在还未解析出第一图片文件时,从所述图片文件的前部解析出第一图片文件,然后显示所述第一图片文件包含的编辑后的原始图片的内容。
如图4所示,本发明实施例提供了一种加密图片的系统,包括:
编辑模块41,设置为对原始图片进行编辑,将编辑后的图片保存为第一图片文件;
加密模块42,设置为对所述原始图片进行加密处理,生成加密数据块;以及
拼接及保存模块43,设置为将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存。
所述加密图片的系统还可以包括下述特点:
可选地,所述拼接及保存模块43将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述拼接及保存模块43生成包含第一图片文件和加密数据块的部分加密图片文件并保存,在所述部分加密图片文件中,所述第一图片文件的文件头信息中携带第一指示信息,所述加密数据块拼接在所述第一图片文件的文件结束符之后;
其中,所述第一指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,所述拼接及保存模块43将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述拼接及保存模块43生成包含第一图片文件、加密数据块和第二指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第二指示信息添加在所述加密数据块之后;
其中,所述第二指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,所述拼接及保存模块43将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述拼接及保存模块43生成包含第一图片文件、加密数据块和第三指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第三指示信息添加在所述第一图片文件的文件结束符与所述加密数据块之间;
其中,所述第三指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
其中,所述加密模块42对所述原始图片进行加密处理,包括:
在用户设置了加密密码时,所述加密模块42利用所述加密密码对所述原始图片进行加密处理,在用户未设置加密密码时,所述加密模块42提示用户 设置加密密码,在获取到用户设置的加密密码后,利用所述加密密码对所述原始图片进行加密处理。
如图5所示,本发明实施例提供了一种查看图片的系统,包括:
文件解析模块51,设置为用于解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置;以及
解密处理模块52,设置为读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片;
其中,携带有所述指示信息的图片文件由第一图片文件和加密数据块拼接而成,所述第一图片文件包含对原始图片进行编辑后的图片数据,所述加密数据块是对原始图片进行加密后获得的数据块。
所述查看图片的系统还可以包括下述特点:
可选地,所述文件解析模块51解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述文件解析模块51从所述图片文件的前部解析出第一图片文件,在确定所述第一图片文件的文件头信息中携带有用于指示部分加密处理的第一指示信息后,确定所述加密数据块位于所述第一图片文件的文件结束符之后,根据所述第一指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
其中,所述第一指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,所述文件解析模块51解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述文件解析模块51从所述图片文件的尾部尝试提取用于指示部分加密处理的第二指示信息,如提取到,则确定所述加密数据块位于所述第二指 示信息之前,根据所述第二指示信息中包含的加密数据块的长度信息确定所述加密数据块的起始位置。
其中,所述第二指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,所述文件解析模块51解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述文件解析模块51从所述图片文件的前部解析出第一图片文件,从所述第一图片文件的文件结束符后面尝试提取用于指示部分加密处理的第三指示信息,如提取到,则确定所述加密数据块位于所述第三指示信息之后,根据所述第三指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
其中,所述第三指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
其中,所述解密处理模块52读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片,包括:
所述解密处理模块52读取所述加密数据块,提示用户输入密码,在接收到用户输入的密码后,根据所述密码对所述加密数据块进行解密,如解密成功,则获得加密前的原始图片数据,显示所述原始图片。
如图6所示,本发明实施例提供了一种终端,包括:
存储器61,设置为存储指令;
处理器62,其与所述存储器耦合,所述处理器配置为执行存储在所述存储器中的指令,其中,所述处理器被配置为对原始图片进行编辑,将编辑后的图片保存为第一图片文件;对所述原始图片进行加密处理,生成加密数据块;将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存。
所述终端还可以包括下述特点:
可选地,所述处理器62将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述处理器62生成包含第一图片文件和加密数据块的部分加密图片文件并保存,在所述部分加密图片文件中,所述第一图片文件的文件头信息中携带第一指示信息,所述加密数据块拼接在所述第一图片文件的文件结束符之后;
其中,所述第一指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,所述处理器62将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述处理器62生成包含第一图片文件、加密数据块和第二指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第二指示信息添加在所述加密数据块之后;
其中,所述第二指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
可选地,所述处理器62将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
所述处理器62生成包含第一图片文件、加密数据块和第三指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第三指示信息添加在所述第一图片文件的文件结束符与所述加密数据块之间;
其中,所述第三指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
其中,所述处理器62对所述原始图片进行加密处理,包括:
在用户设置了加密密码时,所述处理器62利用所述加密密码对所述原始图片进行加密处理,在用户未设置加密密码时,所述处理器62提示用户设置加密密码,在获取到用户设置的加密密码后,利用所述加密密码对所述原始 图片进行加密处理。
如图7所示,本发明实施例提供了一种终端,包括:
存储器71,设置为存储指令;
处理器72,其与所述存储器耦合,所述处理器配置为执行存储在所述存储器中的指令,其中,所述处理器被配置为解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置;读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片;
其中,携带有所述指示信息的图片文件由第一图片文件和加密数据块拼接而成,所述第一图片文件包含对原始图片进行编辑后的图片数据,所述加密数据块是对原始图片进行加密后获得的数据块。
所述终端还可以包括下述特点:
可选地,所述处理器72解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述处理器72从所述图片文件的前部解析出第一图片文件,在确定所述第一图片文件的文件头信息中携带有用于指示部分加密处理的第一指示信息后,确定所述加密数据块位于所述第一图片文件的文件结束符之后,根据所述第一指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
可选地,所述处理器72解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述处理器72从所述图片文件的尾部尝试提取用于指示部分加密处理的第二指示信息,如提取到,则确定所述加密数据块位于所述第二指示信息之前,根据所述第二指示信息中包含的加密数据块的长度信息确定所述加密数据块的起始位置。
可选地,所述处理器72解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
所述处理器72从所述图片文件的前部解析出第一图片文件,从所述第一图片文件的文件结束符后面尝试提取用于指示部分加密处理的第三指示信息,如提取到,则确定所述加密数据块位于所述第三指示信息之后,根据所述第三指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
其中,所述处理器72读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片,包括:
所述处理器72读取所述加密数据块,提示用户输入解密密码,在接收到用户输入的解密密码后,根据所述解密密码对所述加密数据块进行解密,如解密成功,则获得加密前的原始图片数据,显示所述原始图片。
上述实施例提供的一种加密图片的方法、查看图片的方法、系统和终端,终端通过本发明实施例的图片加密方法能够对图片进行部分加密处理,使用本发明实施例的图片查看方法查看加密后的图片时,如果解密成功,则显示完整的图面内容,如果未解密成功,则仅显示该图片的部分内容,从而满足用户对图片内容的保护需求。
本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过程序来指令相关硬件完成,所述程序可以存储于计算机可读存储介质中,如只读存储器、磁盘或光盘等。可选地,上述实施例的全部或部分步骤也可以使用一个或多个集成电路来实现,相应地,上述实施例中的各模块/单元可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。本发明实施例不限制于任何特定形式的硬件和软件的结合。
工业实用性
本发明实施例提供的一种加密图片的方法、查看图片的方法、系统和终端,终端通过本发明实施例的图片加密方法能够对图片进行部分加密处理,使用本发明实施例的图片查看方法查看加密后的图片时,如果解密成功,则显示完整的图面内容,如果解密不成功,则仅显示该图片的部分内容,从而满足用户对图片内容的保护需求。

Claims (30)

  1. 一种加密图片的方法,包括:
    对原始图片进行编辑,将编辑后的图片保存为第一图片文件;
    对所述原始图片进行加密处理,生成加密数据块;
    将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存。
  2. 如权利要求1所述的方法,其中:
    所述将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
    生成包含第一图片文件和加密数据块的部分加密图片文件并保存,在所述部分加密图片文件中,所述第一图片文件的文件头信息中携带第一指示信息,所述加密数据块拼接在所述第一图片文件的文件结束符之后;
    其中,所述第一指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
  3. 如权利要求1所述的方法,其中:
    所述将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
    生成包含第一图片文件、加密数据块和第二指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第二指示信息添加在所述加密数据块之后;
    其中,所述第二指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
  4. 如权利要求1所述的方法,其中:
    所述将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
    生成包含第一图片文件、加密数据块和第三指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图 片文件的文件结束符之后,所述第三指示信息添加在所述第一图片文件的文件结束符与所述加密数据块之间;
    其中,所述第三指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
  5. 如权利要求1所述的方法,其中:
    所述对所述原始图片进行加密处理,包括:
    在用户设置了加密密码时,利用所述加密密码对所述原始图片进行加密处理,在用户未设置加密密码时,提示用户设置加密密码,在获取到用户设置的加密密码后,利用所述加密密码对所述原始图片进行加密处理。
  6. 一种查看图片的方法,包括:
    解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置;
    读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片;
    其中,携带有所述指示信息的图片文件由第一图片文件和加密数据块拼接而成,所述第一图片文件包含对原始图片进行编辑后的图片数据,所述加密数据块是对原始图片进行加密后获得的数据块。
  7. 如权利要求6所述的方法,其中:
    所述解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
    从所述图片文件的前部解析出第一图片文件,在确定所述第一图片文件的文件头信息中携带有用于指示部分加密处理的第一指示信息后,确定所述加密数据块位于所述第一图片文件的文件结束符之后,根据所述第一指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
  8. 如权利要求6所述的方法,其中:
    所述解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
    从所述图片文件的尾部尝试提取用于指示部分加密处理的第二指示信息,如提取到,则确定所述加密数据块位于所述第二指示信息之前,根据所述第二指示信息中包含的加密数据块的长度信息确定所述加密数据块的起始位置。
  9. 如权利要求6所述的方法,其中:
    所述解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
    从所述图片文件的前部解析出第一图片文件,从所述第一图片文件的文件结束符后面尝试提取用于指示部分加密处理的第三指示信息,如提取到,则确定所述加密数据块位于所述第三指示信息之后,根据所述第三指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
  10. 如权利要求7所述的方法,其中:
    所述读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片,包括:
    读取所述加密数据块,提示用户输入解密密码,在接收到用户输入的解密密码后,根据所述解密密码对所述加密数据块进行解密,如解密成功,则获得加密前的原始图片数据,显示所述原始图片。
  11. 一种加密图片的系统,包括:
    编辑模块,设置为对原始图片进行编辑,将编辑后的图片保存为第一图片文件;
    加密模块,设置为对所述原始图片进行加密处理,生成加密数据块;以及
    拼接及保存模块,设置为将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存。
  12. 如权利要求11所述的系统,其中:
    所述拼接及保存模块将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
    所述拼接及保存模块生成包含第一图片文件和加密数据块的部分加密图片文件并保存,在所述部分加密图片文件中,所述第一图片文件的文件头信息中携带第一指示信息,所述加密数据块拼接在所述第一图片文件的文件结束符之后;
    其中,所述第一指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
  13. 如权利要求11所述的系统,其中:
    所述拼接及保存模块将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
    所述拼接及保存模块生成包含第一图片文件、加密数据块和第二指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第二指示信息添加在所述加密数据块之后;
    其中,所述第二指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
  14. 如权利要求11所述的系统,其中:
    所述拼接及保存模块将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
    所述拼接及保存模块生成包含第一图片文件、加密数据块和第三指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第三指示信息添加在所述第一图片文件的文件结束符与所述加密数据块之间;
    其中,所述第三指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
  15. 如权利要求11所述的系统,其中:
    所述加密模块对所述原始图片进行加密处理,包括:
    在用户设置了加密密码时,所述加密模块利用所述加密密码对所述原始图片进行加密处理,在用户未设置加密密码时,所述加密模块提示用户设置加密密码,在获取到用户设置的加密密码后,利用所述加密密码对所述原始图片进行加密处理。
  16. 一种查看图片的系统,包括:
    文件解析模块,设置为解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置;以及
    解密处理模块,设置为读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片;
    其中,携带有所述指示信息的图片文件由第一图片文件和加密数据块拼接而成,所述第一图片文件包含对原始图片进行编辑后的图片数据,所述加密数据块是对原始图片进行加密后获得的数据块。
  17. 如权利要求16所述的系统,其中:
    所述文件解析模块解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
    所述文件解析模块从所述图片文件的前部解析出第一图片文件,在确定所述第一图片文件的文件头信息中携带有用于指示部分加密处理的第一指示信息后,确定所述加密数据块位于所述第一图片文件的文件结束符之后,根据所述第一指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
  18. 如权利要求16所述的系统,其中:
    所述文件解析模块解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
    所述文件解析模块从所述图片文件的尾部尝试提取用于指示部分加密处 理的第二指示信息,如提取到,则确定所述加密数据块位于所述第二指示信息之前,根据所述第二指示信息中包含的加密数据块的长度信息确定所述加密数据块的起始位置。
  19. 如权利要求16所述的系统,其中:
    所述文件解析模块解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
    所述文件解析模块从所述图片文件的前部解析出第一图片文件,从所述第一图片文件的文件结束符后面尝试提取用于指示部分加密处理的第三指示信息,如提取到,则确定所述加密数据块位于所述第三指示信息之后,根据所述第三指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
  20. 如权利要求16所述的系统,其中:
    所述解密处理模块读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片,包括:
    所述解密处理模块读取所述加密数据块,提示用户输入解密密码,在接收到用户输入的解密密码后,根据所述解密密码对所述加密数据块进行解密,如解密成功,则获得加密前的原始图片数据,显示所述原始图片。
  21. 一种终端,包括:
    第一存储器,设置为存储指令;
    第一处理器,其与所述第一存储器耦合,所述第一处理器配置为执行存储在所述第一存储器中的指令,其中,所述第一处理器被配置为对原始图片进行编辑,将编辑后的图片保存为第一图片文件;对所述原始图片进行加密处理,生成加密数据块;将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存。
  22. 如权利要求21所述的终端,其中:
    所述第一处理器将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
    所述第一处理器生成包含第一图片文件和加密数据块的部分加密图片文件并保存,在所述部分加密图片文件中,所述第一图片文件的文件头信息中携带第一指示信息,所述加密数据块拼接在所述第一图片文件的文件结束符之后;
    其中,所述第一指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
  23. 如权利要求21所述的终端,其中:
    所述第一处理器将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
    所述第一处理器生成包含第一图片文件、加密数据块和第二指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第二指示信息添加在所述加密数据块之后;
    其中,所述第二指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
  24. 如权利要求21所述的终端,其中:
    所述第一处理器将所述第一图片文件与所述加密数据块进行拼接,生成部分加密图片文件并保存,包括:
    所述第一处理器生成包含第一图片文件、加密数据块和第三指示信息的部分加密图片文件并保存,在所述部分加密图片文件中,所述加密数据块拼接在所述第一图片文件的文件结束符之后,所述第三指示信息添加在所述第一图片文件的文件结束符与所述加密数据块之间;
    其中,所述第三指示信息用于指示部分加密处理,其中包含所述加密数据块的长度信息和用于表示部分加密处理的指示符。
  25. 如权利要求21所述的终端,其中:
    所述第一处理器对所述原始图片进行加密处理,包括:
    在用户设置了加密密码时,所述第一处理器利用所述加密密码对所述原始图片进行加密处理,在用户未设置加密密码时,所述第一处理器提示用户 设置加密密码,在获取到用户设置的加密密码后,利用所述加密密码对所述原始图片进行加密处理。
  26. 一种终端,包括:
    第二存储器,设置为存储指令;
    第二处理器,其与所述第二存储器耦合,所述第二处理器配置为执行存储在所述第二存储器中的指令,其中,所述第二处理器被配置为解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置;读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片;
    其中,携带有所述指示信息的图片文件由第一图片文件和加密数据块拼接而成,所述第一图片文件包含对原始图片进行编辑后的图片数据,所述加密数据块是对原始图片进行加密后获得的数据块。
  27. 如权利要求26所述的终端,其中:
    所述第二处理器解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
    所述第二处理器从所述图片文件的前部解析出第一图片文件,在确定所述第一图片文件的文件头信息中携带有用于指示部分加密处理的第一指示信息后,确定所述加密数据块位于所述第一图片文件的文件结束符之后,根据所述第一指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
  28. 如权利要求26所述的终端,其中:
    所述第二处理器解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
    所述第二处理器从所述图片文件的尾部尝试提取用于指示部分加密处理的第二指示信息,如提取到,则确定所述加密数据块位于所述第二指示信息 之前,根据所述第二指示信息中包含的加密数据块的长度信息确定所述加密数据块的起始位置。
  29. 如权利要求26所述的终端,其中:
    所述第二处理器解析图片文件,在确定所述图片文件中携带有用于指示部分加密处理的指示信息时,根据所述指示信息确定所述图片文件中包含的加密数据块的位置,包括:
    所述第二处理器从所述图片文件的前部解析出第一图片文件,从所述第一图片文件的文件结束符后面尝试提取用于指示部分加密处理的第三指示信息,如提取到,则确定所述加密数据块位于所述第三指示信息之后,根据所述第三指示信息中包含的加密数据块的长度信息确定所述加密数据块的结束位置。
  30. 如权利要求26所述的终端,其中:
    所述第二处理器读取所述加密数据块并进行解密,在解密成功后,获得原始图片的数据,显示所述原始图片,包括:
    所述第二处理器读取所述加密数据块,提示用户输入解密密码,在接收到用户输入的解密密码后,根据所述解密密码对所述加密数据块进行解密,如解密成功,则获得加密前的原始图片数据,显示所述原始图片。
PCT/CN2015/089373 2015-01-20 2015-09-10 一种加密图片的方法、查看图片的方法、系统和终端 WO2016115912A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/542,441 US10922435B2 (en) 2015-01-20 2015-09-10 Image encryption method, image viewing method, system, and terminal
EP15878581.6A EP3232364B1 (en) 2015-01-20 2015-09-10 Image encryption method, image viewing method, terminals and computer storage media

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510028949.7A CN104680077B (zh) 2015-01-20 2015-01-20 一种加密图片的方法、查看图片的方法、系统和终端
CN201510028949.7 2015-01-20

Publications (1)

Publication Number Publication Date
WO2016115912A1 true WO2016115912A1 (zh) 2016-07-28

Family

ID=53315104

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/089373 WO2016115912A1 (zh) 2015-01-20 2015-09-10 一种加密图片的方法、查看图片的方法、系统和终端

Country Status (4)

Country Link
US (1) US10922435B2 (zh)
EP (1) EP3232364B1 (zh)
CN (1) CN104680077B (zh)
WO (1) WO2016115912A1 (zh)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104680077B (zh) 2015-01-20 2021-10-12 中兴通讯股份有限公司 一种加密图片的方法、查看图片的方法、系统和终端
CN104915610A (zh) * 2015-06-15 2015-09-16 广州市久邦数码科技有限公司 一种私密图片的实现方法及其系统
JP6585464B2 (ja) * 2015-10-26 2019-10-02 オリンパス株式会社 情報記録装置、情報記録装置の改竄防止方法、およびプログラム
CN105357415B (zh) * 2015-11-09 2017-12-08 北京奇虎科技有限公司 图片加密、解密的方法及装置
CN105405092A (zh) * 2015-11-26 2016-03-16 熊桂荣 基于可逆水印和马赛克技术的安全数字图像传播方法
CN107516045A (zh) * 2016-06-17 2017-12-26 中兴通讯股份有限公司 文件保护方法及装置
CN106600520A (zh) * 2016-12-14 2017-04-26 深圳市君格科技有限公司 一种加密图片的隐藏方法及再现方法及相关设备
CN108989604B (zh) 2018-07-20 2020-05-05 京东方科技集团股份有限公司 图像加密方法、图像传输方法、电子设备、可读存储介质
CN110851842A (zh) * 2018-08-20 2020-02-28 珠海金山办公软件有限公司 一种文档展示方法、装置及电子设备
CN112805707A (zh) * 2018-10-14 2021-05-14 蔡启承 用于加密文件的选定部分的方法和装置
CN113468607B (zh) * 2020-03-31 2024-08-20 国电南瑞科技股份有限公司 一种加密防篡改文件的生成和使用方法
CN113177876A (zh) * 2021-04-09 2021-07-27 作业帮教育科技(北京)有限公司 一种图片的处理方法、装置及电子设备
US12019767B2 (en) * 2022-04-07 2024-06-25 International Business Machines Corporation Image encryption
CN115330580B (zh) * 2022-08-04 2023-05-09 湖北微模式科技发展有限公司 一种基于数据追加的图像内容加密算法
CN118070296A (zh) * 2022-11-23 2024-05-24 中兴通讯股份有限公司 数据处理方法、系统、电子设备和存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102567941A (zh) * 2011-12-30 2012-07-11 无锡智科传感网技术股份有限公司 一种图像隐私保护处理技术
CN103294961A (zh) * 2013-06-07 2013-09-11 北京奇虎科技有限公司 一种文件加/解密方法以及文件加/解密装置
CN104615917A (zh) * 2015-01-20 2015-05-13 中兴通讯股份有限公司 一种伪装图片的方法、查看图片的方法、系统和终端
CN104680078A (zh) * 2015-01-20 2015-06-03 中兴通讯股份有限公司 一种拍摄照片的方法、查看图片的方法、系统和终端
CN104680077A (zh) * 2015-01-20 2015-06-03 中兴通讯股份有限公司 一种加密图片的方法、查看图片的方法、系统和终端

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6839844B1 (en) * 2000-01-03 2005-01-04 Hirokazu Okano Image encryption method and device
US6993196B2 (en) * 2002-03-18 2006-01-31 Eastman Kodak Company Digital image storage method
US20050185047A1 (en) * 2004-02-19 2005-08-25 Hii Desmond Toh O. Method and apparatus for providing a combined image
WO2008053545A1 (fr) * 2006-10-31 2008-05-08 Fujitsu Limited Dispositif de chiffrage/déchiffrage d'images, procédé et programme
IL180801A0 (en) * 2007-01-18 2007-07-04 Gita Technologies Ltd Hiding the existence of data
CN101459807A (zh) * 2007-12-12 2009-06-17 佛山普立华科技有限公司 图片加密/解密系统及方法
JP5192039B2 (ja) * 2008-05-29 2013-05-08 株式会社Pfu 電子ドキュメント処理システム、方法およびプログラム
US20130031636A1 (en) * 2011-07-28 2013-01-31 Viacom International Inc. Secure game scrambler
CN102402670A (zh) * 2011-08-03 2012-04-04 广东欧珀移动通信有限公司 一种文件加解密方法
US10972746B2 (en) * 2012-08-14 2021-04-06 Shuttersong Incorporated Method of combining image files and other files
US9202020B2 (en) * 2012-08-21 2015-12-01 Appsense Limited File protection using session-based digital rights management
CN103400064B (zh) * 2013-08-20 2016-08-24 北京网秦天下科技有限公司 用于文件加密和解密的方法和设备
CN103942469A (zh) * 2014-04-14 2014-07-23 小米科技有限责任公司 图片处理方法、装置及终端
US9792294B2 (en) * 2014-07-02 2017-10-17 Panzura, Inc Using byte-range locks to manage multiple concurrent accesses to a file in a distributed filesystem
CN104134022A (zh) * 2014-07-31 2014-11-05 北京深境智能科技有限公司 一种基于图片的信息隐藏与保护方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102567941A (zh) * 2011-12-30 2012-07-11 无锡智科传感网技术股份有限公司 一种图像隐私保护处理技术
CN103294961A (zh) * 2013-06-07 2013-09-11 北京奇虎科技有限公司 一种文件加/解密方法以及文件加/解密装置
CN104615917A (zh) * 2015-01-20 2015-05-13 中兴通讯股份有限公司 一种伪装图片的方法、查看图片的方法、系统和终端
CN104680078A (zh) * 2015-01-20 2015-06-03 中兴通讯股份有限公司 一种拍摄照片的方法、查看图片的方法、系统和终端
CN104680077A (zh) * 2015-01-20 2015-06-03 中兴通讯股份有限公司 一种加密图片的方法、查看图片的方法、系统和终端

Also Published As

Publication number Publication date
CN104680077A (zh) 2015-06-03
US10922435B2 (en) 2021-02-16
EP3232364B1 (en) 2020-11-11
CN104680077B (zh) 2021-10-12
EP3232364A1 (en) 2017-10-18
EP3232364A4 (en) 2018-01-10
US20180278797A1 (en) 2018-09-27

Similar Documents

Publication Publication Date Title
WO2016115912A1 (zh) 一种加密图片的方法、查看图片的方法、系统和终端
CN102819716B (zh) 一种加密图片、解密图片的方法、装置及系统
CN107659632B (zh) 一种文件加解密方法、装置及计算机可读存储介质
WO2016115887A1 (zh) 一种伪装图片的方法、查看图片的方法、系统和终端
US9014372B2 (en) Video file encryption and decryption method, device, and mobile terminal
CN104680078B (zh) 一种拍摄照片的方法、查看图片的方法、系统和终端
US20120226823A1 (en) Document distribution system and method
JP2018502524A (ja) 情報に対する暗号化制御、情報解析の方法、システム及び端末
CN101763397B (zh) 处理图像文件中扩展信息的装置及方法
CN107645511A (zh) 一种电子证据固化方法、系统和设备
EP3066639B1 (en) Method and device for image processing, and storage medium
CN107516045A (zh) 文件保护方法及装置
CN107105324B (zh) 一种保护弹幕信息的方法及客户端
CN111046199B (zh) 一种为图像加旁白的方法以及电子设备
CN108563396B (zh) 一种安全的云端对象存储方法
JP2008244975A (ja) 暗号通信システム、暗号通信方法、暗号化装置、及び、復号装置
JP5328078B2 (ja) 医用画像情報処理装置
CN113886850A (zh) 信息加密方法、解密方法、装置、电子设备、存储介质
JP6876226B2 (ja) コンテンツ管理システム、サーバ装置及びプログラム
WO2015154398A1 (zh) 数据处理方法及装置
CN110544199A (zh) 一种图像处理方法、装置、存储介质和电子设备
CN113127891A (zh) 一种智能媒体桌面的模板文件加密方法和装置
JP6359930B2 (ja) 情報処理装置および特定方法
JP5304736B2 (ja) 暗号通信システム、暗号通信方法、及び、復号装置
CN117793463A (zh) 一种视频敏感数据保护方法、装置、设备及介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15878581

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 15542441

Country of ref document: US

REEP Request for entry into the european phase

Ref document number: 2015878581

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE