WO2017097057A1 - 基于人物识别的相片加/解密方法及系统、移动终端 - Google Patents

基于人物识别的相片加/解密方法及系统、移动终端 Download PDF

Info

Publication number
WO2017097057A1
WO2017097057A1 PCT/CN2016/103884 CN2016103884W WO2017097057A1 WO 2017097057 A1 WO2017097057 A1 WO 2017097057A1 CN 2016103884 W CN2016103884 W CN 2016103884W WO 2017097057 A1 WO2017097057 A1 WO 2017097057A1
Authority
WO
WIPO (PCT)
Prior art keywords
photo
target person
face
key
face image
Prior art date
Application number
PCT/CN2016/103884
Other languages
English (en)
French (fr)
Inventor
夏惠斌
Original Assignee
上海斐讯数据通信技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海斐讯数据通信技术有限公司 filed Critical 上海斐讯数据通信技术有限公司
Publication of WO2017097057A1 publication Critical patent/WO2017097057A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • G06V40/169Holistic features and representations, i.e. based on the facial image taken as a whole
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality

Definitions

  • the invention belongs to the field of mobile communication technologies, and relates to an encryption/decryption method and system, in particular to a photo recognition/decryption method and system based on character recognition, and a mobile terminal.
  • Contemporary communication technology is more and more developed, and electronic equipment is becoming more and more advanced, especially with the development of communication technology, mobile terminals in electronic devices, especially based on the third mobile communication technology (3G) and long-term evolution system (LTE).
  • 3G third mobile communication technology
  • LTE long-term evolution system
  • the prior art encrypts the entire photo by taking a photo, but usually some photos do not involve personal privacy or related information. Even if these photos are leaked, they will not affect the party. Encrypting these photos will not only affect the speed of the camera and the response speed of the mobile terminal, but also will not have any privacy protection effect.
  • how to provide a photo recognition/decryption method and system based on character recognition, and a mobile terminal to solve the problem of privacy of a user in the prior art is to encrypt all photos and the entire photo when photographing, and cannot specify The photo is encrypted, and the target character in the specified photo is not encrypted to affect the photographing speed and the response speed of the mobile terminal, and the privacy protection effect is not good, which is a technical problem to be solved by those skilled in the art.
  • an object of the present invention is to provide a photo recognition/decryption based on character recognition.
  • the method and the system and the mobile terminal are used for solving the privacy of the user in the prior art.
  • the photo is encrypted, the entire photo is encrypted, the specified photo cannot be encrypted, and the target person in the specified photo cannot be performed. Encryption affects the speed of photographing and the response speed of the mobile terminal, and the privacy protection effect is not good.
  • an aspect of the present invention provides a photo encryption method based on a person identification, which is applied to a mobile terminal, and the method for encrypting a photo based on a person recognition includes the following steps: Step 1: Pre-creating a secret database a first key for adding/decrypting the secret database, a second key for adding/decrypting a user-specified photo of the target person, and a plurality of a reference photo of the face image of the target person to improve the recognition degree of the target person; and step 2, after the mobile terminal enters the photographing state, identify the photographed photo according to the pre-stored reference photo in the secret database Obtaining a first photo of the face image of the target person, performing a predefined encryption operation on the first photo to generate the encrypted second photo.
  • the step 2 specifically includes the following steps: after the mobile terminal enters the photographing state, listening to the search instruction from the user; the search instruction includes the first key; Extracting, according to the search instruction, a feature value of a face image of the target person in the reference photo; extracting a feature value of the face image in the photo taken after entering the photographing state; and extracting the target person in the reference photo
  • the feature value of the face image is compared with the feature value of the face image in the photo taken after entering the photographing state, and the comparison result is obtained; determining whether the photograph taken is a face image having the target person according to the comparison result a first photo; if yes, acquiring a face attribute feature of the target person on the first photo, performing a predefined encryption operation on the first photo according to the face attribute feature, and generating and saving the encrypted second photo; If not, save the photo taken and end;
  • the face attribute feature includes a position coordinate of the face image of the face on the first photo, an area of the face picture, and a shape of the face.
  • the predefined encryption operation refers to: generating, according to the location coordinates of the face image on the first photo, the size of the face image, the shape of the face, and the pre-stored encryption method.
  • the encrypted picture matched by the face picture; the encrypted picture, the first photo, and the second key are superimposed and combined to form a second photo of the face picture of the target person by using the encrypted picture.
  • Another aspect of the present invention provides a decryption method according to the character recognition-based photo encryption method, which is applied to a mobile terminal, and the decryption method includes the following steps: monitoring user input when the mobile terminal enters a photo browsing mode a decryption password of the second photo; determining whether the decryption password of the second photo input by the user matches the second key; if yes, decrypting the second photo according to the second key, removing the encrypted image, The second photo is restored to the first photo for browsing; when the user is sensed to exit from the browsing mode or switch to another photo, the first photo is restored to the encrypted second photo.
  • the user if the decryption key of the second photo input by the user does not match the second key, the user is notified to decrypt the password error, and the user is prompted whether to re-enter the decryption password, and if so, return to the location. Determining whether the decryption password of the second photo input by the user matches the second key; if not, exiting.
  • Another aspect of the present invention provides a photo recognition system based on a person identification, which is applied to a mobile terminal, and the photo recognition system based on the person recognition includes: a pre-creation module for pre-creating a secret database; Pre-stored a first key for adding/decrypting the secret database, a second key for adding/decrypting a user-specified photo of the target person, and a plurality of face images for the target person for comparison
  • the reference photo is used to improve the recognition degree of the target person;
  • the encryption module is connected to the pre-creation module, and is used to take a photo according to the pre-stored reference photo in the secret database after the mobile terminal enters the photographing state.
  • the photo is identified to obtain a first photo of the face image of the target person, and a predefined encryption operation is performed on the first photo to generate the encrypted second photo
  • the encryption module includes: a listening unit, configured to: after the mobile terminal enters a photographing state, listen to a lookup instruction from a user; the lookup instruction includes the first key; a first extracting unit, configured to be configured to extract, according to the searching instruction, a feature value of a face image of a target person in the reference photo; a second extracting unit, and the monitoring unit and the first extracting a unit connection, configured to extract a feature value of a face image in a photo taken after entering the photographing state; and a comparison unit, connected to the first extracting unit and the second extracting unit, for extracting the extracted reference photo
  • the feature value of the face image of the target character is compared with the feature value of the face image in the photo taken after entering the photographing state, and the comparison result is obtained; the determining unit is connected with the comparison unit for comparison according to As a result, it is determined whether the photograph taken is the first photo of the face image having the target person; if yes, the face for acquiring the target
  • a further aspect of the present invention provides a decryption system according to the character recognition-based photo encryption system, the decryption system comprising: a monitoring module, configured to monitor a user input when the mobile terminal enters a photo browsing mode a decryption password of the photo; a judging module, connected to the monitoring module, configured to determine whether a decryption password of the second photo input by the user matches the second key; if yes, calling the second key according to the second key Decrypting the second photo, removing the encrypted picture, restoring the second photo to the first photo for browsing the decryption module; and for sensing when the user exits from the browsing mode or switches to another photo The photo is restored to the recovery module of the encrypted second photo.
  • a final aspect of the present invention provides a mobile terminal comprising: a photo recognition system based on a person recognition and a decryption system based on a person identification based photo encryption system.
  • the person recognition-based photo encryption/decryption method, system, and mobile terminal of the present invention have the following advantages. effect:
  • the person recognition-based photo encryption/decryption method and system and the mobile terminal according to the present invention encrypt only the face of the target person, thereby reducing the calculation amount of the picture coding, speeding up the response speed of the electronic device, and fully protecting the target person's personal privacy.
  • FIG. 1 is a perspective view showing a mobile terminal of the present invention.
  • FIG. 2 is a flow chart showing the method for encrypting a person recognition based photo in the embodiment of the present invention.
  • FIG. 3 is a schematic diagram showing the specific process of step S2 in the method for encrypting a person based in the present invention.
  • FIG. 4 is a schematic diagram showing the principle structure of a person recognition-based photo encryption system according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram showing the principle structure of an encryption module in a person recognition-based photo encryption system according to the present invention.
  • FIG. 6 is a flow chart showing the decryption method according to the person identification-based photo encryption method in an embodiment of the present invention.
  • FIG. 7 is a schematic diagram showing the principle structure of a decryption system according to a person recognition-based photo encryption system according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • the method and system for recognizing and decrypting a photo recognition based on the present invention and the invention principle of the mobile terminal are as follows:
  • the face information to be encrypted is pre-stored in the secret database, and the photo decryption password is controlled by another set of passwords.
  • the mobile phone compares the face information in the secret database and the face information in the captured photo through the character recognition technology, and if it finds that there is a person in the database, the face is encrypted (such as mosaic). , fuzzification, etc.).
  • the character information generated by the encryption operation, the face position, the encrypted data, and the like are combined with the original photo into a new file.
  • the user wants to view the photo again the user sees the encrypted picture, and needs to input the correct password before reverting to the original photo.
  • the embodiment provides a photo encryption method based on a person identification, which is applied to a mobile terminal, and the photo recognition method based on the person recognition includes the following steps:
  • Step 1 pre-creating a secret database; the secret database pre-stores a first key for adding/decrypting the secret database, a second key for adding/decrypting a user-specified photo of the target person, and a plurality of reference photos for matching face images of the target person to improve the recognition degree of the target person;
  • Step 2 After the mobile terminal enters the photographing state, according to the reference photo pre-stored in the secret database, the photographed photo is identified to obtain a first photo of the face image having the target person, A photo performs a predefined encryption operation to generate an encrypted second photo.
  • the mobile terminal 1 includes a touch screen display 10 .
  • the mobile terminal 1 is, for example, an electronic device having a screen such as a smart phone, a tablet computer, or a notebook computer.
  • the touch display screen 10 simultaneously provides an output interface and an input interface between the device and the user.
  • the touch screen display controller receives/transmits electrical signals from/to the touch display screen 10.
  • the touch display 10 displays the visual output to the user.
  • This visual output can include text, graphics, video, and any combination thereof. Some or all of the visual output may correspond to a user interface object, as described in more detail below.
  • Touch display 10 also accepts user input based on tactile and/or tactile contacts.
  • the touch display 10 forms a touch sensitive surface that accepts user input.
  • the touch display 10 and the touch display controller (along with any associated modules and/or sets of instructions in the memory) detect contact on the touch display 10 (and any movement or interruption of the touch) and will detect The resulting contact is transformed into an interaction with a user interface object such as one or more soft keys displayed on touch display 10.
  • a user interface object such as one or more soft keys displayed on touch display 10.
  • the point of contact between the touch screen display 10 and the user corresponds to one or more fingers of the user.
  • the touch display 10 can use LCD (Liquid Crystal Display) technology or LPD (Light Emitting Polymer Display) technology, although other display technologies can be used in other embodiments.
  • Touch display 10 and touch display controller can detect contact and its movement or interruption using any of a variety of touch sensitive technologies including, but not limited to, capacitive, resistive, infrared, and surface acoustic wave techniques. And other proximity sensor arrays, or other techniques for determining one or more points in contact with the touch screen display 10.
  • the user can contact the touch display 10 using any suitable object or accessory, such as a stylus, finger, or the like.
  • the contact/motion module is in conjunction with a touch screen display controller to detect contact with the touch screen display 10.
  • the contact/motion module includes various software components for performing various operations associated with contact detection with the touch display 10, such as determining whether a contact has occurred, determining whether the contact is moving, and tracking the touch display Move on 10 and determine if the contact is interrupted (ie, stop contact).
  • the operation of determining the movement of the contact point may include determining the rate (amplitude), velocity (amplitude and direction), and/or acceleration (including amplitude and/or direction) of the contact point.
  • contact/motion The module and touch display controller also detect contact on the touchpad.
  • the mobile terminal 1 is, for example, a smart phone as shown in FIG. 1 as an example.
  • the smart phone is, for example, a smart phone that installs an Android operating system or an iOS operating system, or an operating system such as Palm OS, Symbian, or Blackberry OS 6.0 or Windows Phone 8.
  • FIG. 2 a flow diagram of a method for encrypting a photo based on a person recognition is shown in an embodiment.
  • the person identification-based photo encryption method specifically includes the following steps:
  • the secret database pre-stores a first key for adding/decrypting the secret database, a second key for adding/decrypting a user-specified photo of the target person, and A reference photo for matching the face image of the target person is used to improve the recognition of the target person.
  • step S2 after the mobile terminal enters the photographing state, according to the reference photo pre-stored in the secret database, identifying the photographed photo to obtain a first photo of the face image having the target person, for the first
  • the photo performs a predefined encryption operation to generate an encrypted second photo.
  • FIG. 3 is a schematic diagram of the specific process of step S2. As shown in the figure, the step S2 specifically includes the following steps:
  • the search instruction from the user is monitored.
  • the lookup instruction includes the first key and a plurality of reference photos for comparing the face images of the target person. Opening the secret database according to the first key to find a plurality of reference photos for comparing the face images of the target person.
  • the characteristic value of the face image specifically refers to the facial features of the human face, that is, the nose, the mouth, the eyes, the ears, and the like all have characteristic values.
  • the face attribute feature includes a position coordinate of a face image of the face on the first photo, an area of the face picture, and a shape of the face.
  • this step refers to identifying the first photo specified by the user.
  • the position coordinates of the face image on the first photo after the face or the face, the area of the face picture, and the image data of the shape of the face.
  • the predefined encryption operation refers to:
  • the pre-stored encryption method includes a mosaic processing method or a fuzzification processing method. But not limited to these two treatments.
  • the pre-stored encryption method adopts a mosaic processing manner. It is considered to convert the face image on the first photo into a memory graphic object stored in the memory data, for example, a bitmap (bitmap) for processing to improve the mosaic processing efficiency.
  • bitmap bitmap
  • the first step is to create a blank bitmap in memory by calling the CreateBitmap function, CreateBitmapIndirect function or CreateCompatibleBitmap function; the created blank bitmap can be a unit array placeholder with a size of 1*1 pixels.
  • the created blank bitmap is edited by calling the SelectObject function, so that the size of the created blank bitmap is the same as the size of the face image on the first photo.
  • the expanded unit array (bitmap) size is consistent with the size of the image to be shared, and the extended unit array is compatible with the image color format to be shared.
  • the face image on the first photo is copied to the memory graphic object.
  • the content of the image to be shared in the context handle is copied into the Bitmap.
  • the device context handle may be obtained by calling CreateCompatibleDC, and the obtained The device context handle is converted into the memory data corresponding to the bitmap compatible color format, that is, the address mapping relationship between the pixel position coordinates in the picture to be shared and the memory data of the memory graphic object is constructed.
  • the mosaic area to be processed is selected in the face image, and the selected mosaic area is partitioned according to the preset brush granularity, and the average value of the memory data in the memory graphic object of each partition is calculated and updated.
  • the partition is obtained by redrawing each partition in the mosaic to-be-processed area onto the face chart in the first photo by using the updated memory data of each partition in the mosaic pending area to obtain a mosaic picture.
  • the encrypted picture that is, the mosaic chart, the first photo, and the second key in the embodiment are superimposed and combined to form a second photo of the face image of the target person by using the encrypted picture.
  • the photo recognition method based on the person recognition in the embodiment only encrypts the face of the target person, reduces the calculation amount of the picture coding, accelerates the response speed of the electronic device, and can fully protect the personal privacy of the target person.
  • the present embodiment provides a photo recognition system based on a person identification, which is applied to a mobile terminal, and the photo recognition system based on the person recognition includes:
  • a pre-creation module configured to pre-create a secret database;
  • the secret database is pre-stored with a first key for adding/decrypting the secret database, and a second key for adding/decrypting a user-specified photo of the target person a key, and a plurality of reference photos of the face image having the target person for comparison to improve the recognition degree of the target person;
  • the cryptographic module is connected to the pre-creation module, and is configured to: after the mobile terminal enters a photographing state, identify the photographed photo according to a pre-stored reference photo in the secret database to obtain a face with a target person a first photo of the picture, performing a predefined encryption operation on the first photo to generate an encrypted second photo
  • the character recognition based photo encryption system described in this embodiment will be described in detail below with reference to the drawings.
  • the protection system for the face image described in this embodiment is applied to a mobile terminal. It includes but is not limited to electronic devices with touch screens such as smart phones, tablets, and notebook computers.
  • the touch display controller receives/transmits electrical signals from/to the touch display.
  • the touch display then displays the visual output to the user.
  • This visual output can include text, graphics, video, and any combination thereof. Some or all of the visual output may correspond to a user interface object, as described in more detail below.
  • the touch display also accepts user input based on tactile and/or tactile contact.
  • the touch display forms a touch sensitive surface that accepts user input.
  • the touch display and the touch display controller (along with any associated modules and/or sets of instructions in the memory) detect contact on the touch display (and any movement or interruption of the touch) and will detect The contact transforms into an interaction with a user interface object such as one or more soft keys displayed on the touch display.
  • a user interface object such as one or more soft keys displayed on the touch display.
  • the point of contact between the touch display screen and the user corresponds to one or more fingers of the user.
  • the touch display screen can use LCD (Liquid Crystal Display) technology or LPD (Light Emitting Polymer Display) technology, although other display technologies can be used in other embodiments.
  • Touch display and touch display controllers can detect contact and its movement or interruption using any of a variety of touch sensitive technologies including, but not limited to, capacitive, resistive, infrared, and surface acoustic wave technologies, and Other proximity sensor arrays, or other techniques for determining one or more points in contact with the touch display.
  • touch sensitive technologies including, but not limited to, capacitive, resistive, infrared, and surface acoustic wave technologies, and Other proximity sensor arrays, or other techniques for determining one or more points in contact with the touch display.
  • the user can use any suitable object or accessory, such as a stylus, finger, etc., to access the touch display.
  • the contact/motion module works with the touch display controller to detect contact with the touch display.
  • the contact/motion module includes various software components for performing various operations associated with contact detection with a touch display screen, such as Whether or not a contact occurs, determining whether the contact is moving, and tracking movement on the touch display screen, and determining whether the contact is interrupted (ie, whether to stop contact).
  • the operation of determining the movement of the contact point may include determining the rate (amplitude), velocity (amplitude and direction), and/or acceleration (including amplitude and/or direction) of the contact point.
  • the contact/motion module and touch display controller also detect contact on the touchpad.
  • the mobile terminal is used as a smart phone as an example for description.
  • the smart phone is, for example, a smart phone that installs an Android operating system or an iOS operating system, or an operating system such as Palm OS, Symbian, or Blackberry OS 6.0 or Windows Phone 8.
  • the person recognition based photo encryption system 2 includes a pre-creation module 21 and an encryption module 22.
  • the pre-creation module 21 is configured to pre-create a secret database. Pre-stored in the secret database, a first key for adding/decrypting the secret database, a second key for adding/decrypting a user-specified photo of the target person, and a plurality of targets for comparison A reference photo of a person's face image to improve the recognition of the target person.
  • the cryptographic module 22 connected to the pre-creation module 21 is configured to: after the mobile terminal enters the photographing state, identify the photographed photo according to the pre-stored reference photo in the secret database to obtain the person with the target person a first photo of the face image, performing a predefined encryption operation on the first photo to generate an encrypted second photo.
  • FIG. 5 it is a schematic diagram showing the principle structure of an encryption module in a photo recognition system based on character recognition.
  • the encryption module 22 specifically includes: a monitoring unit 221, a first extraction unit 222, a second extraction unit 223, a comparison unit 224, a determination unit 225, a processing unit 226, an encryption operation unit 227, and storage. Unit 228.
  • the monitoring unit 221 is configured to listen to the search instruction from the user after the mobile terminal enters the photographing state.
  • the lookup instruction includes the first key and a plurality of reference photos for comparing the face images of the target person. Opening the secret database according to the first key to find a plurality of reference photos for comparing the face images of the target person.
  • the first extracting unit 222 connected to the monitoring unit 221 is configured to extract a face of the target person in the reference photo in a plurality of reference photos for comparing the face images of the target person according to the searching instruction.
  • the feature value of the picture specifically refers to the facial features of the human face, that is, the nose, the mouth, the eyes, the ears, and the like all have characteristic values.
  • the second extracting unit 223 connected to the listening unit 221 and the first extracting unit 222 is configured to extract the feature value of the face image in the photo taken after entering the photographing state.
  • the second extracting unit 223 extracts the feature value of the face image existing on the photo after the photograph taken in the photographing state.
  • a comparison unit 224 connected to the first extraction unit 222 and the second extraction unit 223 is configured to extract the extracted Referring to the feature value of the face image of the target person in the photo and the feature value of the face image in the photo taken after entering the photographing state, the comparison result is obtained.
  • the comparison result is that the feature value of the face image of the target person in the extracted reference photo is consistent with the feature value of the face image in the photo taken after entering the photographing state, and the photographed photo has the target character Face picture.
  • the determining unit 225 connected to the comparison unit 224 is configured to determine, according to the comparison result, whether the photograph taken is a first photo of a face image having a target person; if yes, call the processing unit 226, the encryption operation unit 227, And the storage unit 228, if not, directly invokes the storage unit 228.
  • the processing unit 226 connected to the second extraction unit 223, the comparison unit 224, and the determination unit 225 is configured to perform image processing on the first photo of the face image having the target person to obtain the target person.
  • a face attribute feature on the first photo includes a position coordinate of a face image of the face on the first photo, an area of the face picture, and a shape of the face. In other words, this step refers to the position coordinates of the face image after recognizing the face on the first photo designated by the user or the face on the first photo, the area of the face image, and the shape of the face.
  • Image data is configured to perform image processing on the first photo of the face image having the target person to obtain the target person.
  • the encryption operation unit 227 connected to the processing unit 226 is configured to, according to the feature of the face attribute, that is, the area of the face image and the shape of the face according to the position coordinates of the face image on the first photo.
  • the first photo performs a predefined encryption operation, and generates and saves the encrypted second photo.
  • the predefined encryption operation refers to:
  • the pre-stored encryption method includes a mosaic processing method or a fuzzification processing method. But not limited to these two treatments.
  • the pre-stored encryption method adopts a mosaic processing manner. It is considered to convert the face image on the first photo into a memory graphic object stored in the memory data, for example, a bitmap (bitmap) for processing to improve the mosaic processing efficiency.
  • bitmap bitmap
  • the first step is to create a blank bitmap in memory by calling the CreateBitmap function, CreateBitmapIndirect function or CreateCompatibleBitmap function; the created blank bitmap can be a unit array placeholder with a size of 1*1 pixels.
  • the created blank bitmap is edited by calling the SelectObject function, so that the size of the created blank bitmap is the same as the size of the face image on the first photo.
  • the expanded unit array (bitmap) size is consistent with the size of the image to be shared, and the extended unit array is compatible with the image color format to be shared.
  • the face image on the first photo is copied to the memory graphic object.
  • this step after creating the corresponding memory graphic object Bitmap, copy the content of the image to be shared in the context handle to the Bitmap, for example,
  • the device context handle can be obtained by calling CreateCompatibleDC, and the obtained device context handle is converted into the memory data corresponding to the bitmap compatible color format, that is, the coordinates of the pixel position and the memory graphic in the image to be shared are constructed. The address mapping relationship of the object's memory data.
  • the mosaic area to be processed is selected in the face image, and the selected mosaic area is partitioned according to the preset brush granularity, and the average value of the memory data in the memory graphic object of each partition is calculated and updated.
  • the partition is obtained by redrawing each partition in the mosaic to-be-processed area onto the face chart in the first photo by using the updated memory data of each partition in the mosaic pending area to obtain a mosaic picture.
  • the encryption operation unit 227 is further configured to block the encrypted image, that is, the mosaic chart, the first photo, and the second key in the embodiment, by using the encrypted image to block the face of the target person.
  • the second photo of the picture is further configured to block the encrypted image, that is, the mosaic chart, the first photo, and the second key in the embodiment.
  • the storage unit 228 is configured to store a second photo of the face image of the target person superimposed and synthesized.
  • the storage unit 228 is further configured to directly save the photographed photo if the photograph taken is not the first photo of the face image having the target person.
  • the photo recognition system based on the person recognition in the embodiment only encrypts the face of the target person, reduces the calculation amount of the picture coding, accelerates the response speed of the electronic device, and can fully protect the personal privacy of the target person.
  • the present embodiment provides a method for decrypting a photo recognition method based on a person identification according to the first embodiment, which is applied to a mobile terminal, and the decryption method includes the following steps:
  • the mobile terminal 1 includes a touch screen display 10 .
  • the mobile terminal 1 is, for example, an electronic device having a screen such as a smart phone, a tablet computer, or a notebook computer.
  • the touch display screen 10 simultaneously provides an output interface and an input interface between the device and the user.
  • the touch screen display controller receives/transmits electrical signals from/to the touch display screen 10.
  • the touch display 10 then displays the visual output to the user.
  • FIG. 6 is a flow chart showing an encryption method according to a person identification-based photo encryption method in an embodiment. As shown in FIG. 6, the decryption method includes the following steps:
  • step S4 determining whether the decryption password of the second photo input by the user matches the second key; if yes, performing step S5, decrypting the second photo according to the second key, and removing the encrypted picture,
  • the second photo is restored to the first photo for browsing, and in step S6, when the user is sensed to exit from the browsing mode or switch to another photo, the first photo is restored to the encrypted second photo.
  • step S7 that is, notify the user to decrypt the password error, and prompt the user to re-enter the decryption password
  • step S4 that is, return to the determination whether the decryption password of the second photo input by the user is the same as the first
  • the step of matching the two keys if not, exiting and ending.
  • the embodiment provides a decryption system for a person-based photo-encryption system according to the third embodiment, wherein the decryption system includes:
  • a monitoring module configured to monitor a decryption password of the second photo input by the user when the mobile terminal enters the photo browsing mode
  • a judging module configured to be connected to the monitoring module, configured to determine whether a decryption password of the second photo input by the user matches the second key; if yes, calling to decrypt the second key according to the second key a photo, removing the encrypted picture, restoring the second photo to the first photo for browsing the decryption module; and for restoring the first photo to encryption when the user is sensed to exit from the browsing mode or switch to another photo Recovery module for the second photo.
  • the mobile terminal 1 includes a touch screen display 10 .
  • the mobile terminal 1 is, for example, an electronic device having a screen such as a smart phone, a tablet computer, or a notebook computer.
  • the touch display screen 10 simultaneously provides an output interface and an input interface between the device and the user.
  • the touch screen display controller receives/transmits electrical signals from/to the touch display screen 10.
  • the touch display 10 then displays the visual output to the user.
  • This visual output can include text, graphics, video, and any combination thereof.
  • the decryption system 3 includes a monitoring module 31, a determining module 32, a decrypting module 33, a recovery module 34, a notification module 35, and a prompting module 36.
  • the monitoring module 31 is configured to monitor a decryption password of the second photo input by the user when the mobile terminal enters the photo browsing mode.
  • the determining module 32 connected to the monitoring module 31 is configured to determine whether the decryption password of the second photo input by the user matches the second key; if yes, the decryption module 33 is called.
  • the decrypting module 33 is configured to decrypt the second photo according to the second key, remove the encrypted picture, restore the second photo to the first photo for browsing, and when sensing the user from the browsing mode When you quit or switch to another photo, the first photo is restored to the second photo after encryption.
  • Complex module 34 If not, the notification notification module 35 is configured to notify the user to decrypt the password error, and the prompting module 36 prompts the user whether to re-enter the decryption password. If yes, the calling of the determination module 32 continues to determine whether the decryption password of the second photo input by the user is a step of matching the second key; if not, exiting the decryption system 3.
  • the method for recognizing and decrypting a photo recognition/decryption method according to the present invention and the mobile terminal only encrypt the face of the target person, thereby reducing the calculation amount of the image coding and speeding up the response speed of the electronic device.
  • the present invention effectively overcomes various shortcomings in the prior art and has high industrial utilization value.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)

Abstract

一种基于人物识别的相片加密方法,应用于移动终端,包括:步骤一、预创建一保密数据库(S1);所述保密数据库中预存储有用于加/解密该保密数据库的第一密钥、用于加/解密用户指定的具有目标人物的相片的第二密钥、及多张用于比对的具有目标人物的人脸图片的参考相片以提高目标人物的识别度;步骤二、在所述移动终端进入拍照状态后,根据所述保密数据库中预存储的参考相片,对所拍照的相片进行识别以获取具有目标人物的人脸图片的第一相片,对所述第一相片执行预定义加密操作以生成加密后的第二相片(S2)。本方法只针对目标人物的人脸进行加密,减少了图片编码的运算量,加快电子设备的响应速度,可以充分保护目标人物的个人隐私。

Description

基于人物识别的相片加/解密方法及系统、移动终端 技术领域
本发明属于移动通信技术领域,涉及一种加/解密方法及系统,特别是涉及一种基于人物识别的相片加/解密方法及系统、移动终端。
背景技术
当代通信科技越来越发达,而电子设备也越来越先进,尤其是随着通信技术的发展,电子设备中的移动终端,特别是基于第三移动通信技术(3G)和长期演进系统(LTE)的智能终端中硬件配置越来越强大,功能应用越来越繁多使其成为现如今人们生活工作的必需品。
并且,随着智能终端设备的普及,寻求一种更自然更简单的人机交互方式已然成为通信科研和产业领域的重点课题。纵观人机交互技术的发展历史,已经逐渐从鼠标、键盘、遥控器等简单方式发展为视觉、语音、姿态等非接触式的操作方式,而且视觉操作技术作为其中最重要的手段,即可以通过智能终端的摄像头获取画面,基于图像智能分析技术判断操作者的动作和目的,进而控制电子设备。但是人们系统智能终端给自己的工作生活带来更多的便利,让工作变得更简单,让生活变得更丰富多彩,尤其智能终端上的照相机,人们系统它的拍照能够更加方便和快捷。
尤其是目前智能终端上的摄像头分辨率越来越高,其照相效果已被人们普遍认可。人们在外出旅行、日常生活中大都用智能手机来拍摄照片。但是,当手机丢失或者损坏维修时,如何保护用户的照片不被外泄,已被大家普遍关注。由此产生了相片加密与解密技术。
现有技术通过在拍摄照片的时候是对整幅照片进行加密,但是通常有些照片并不涉及到个人隐私或者相关信息的问题,这些照片即使泄露,也不会对当事人产生什么影响,如果这些时候还要对这些照片进行加密,不但影响拍照速度和移动终端响应速度,而且得不到任何保护隐私的效果。
因此,如何提供一种基于人物识别的相片加/解密方法及系统、移动终端,以解决现有技术中为保密用户隐私在拍摄照片的时候是对所有照片、整幅照片进行加密,无法对指定相片进行加密,更无法对指定相片中目标人物进行加密以影响拍照速度和移动终端响应速度,且隐私保护效果不好等缺陷,实以成为本领域技术人员亟待解决的技术问题
发明内容
鉴于以上所述现有技术的缺点,本发明的目的在于提供一种基于人物识别的相片加/解密 方法及系统、移动终端,用于解决现有技术中为保密用户隐私在拍摄照片的时候是对所有照片、整幅照片进行加密,无法对指定相片进行加密,更无法对指定相片中目标人物进行加密以影响拍照速度和移动终端响应速度,且隐私保护效果不好的问题。
为实现上述目的及其他相关目的,本发明一方面提供一种基于人物识别的相片加密方法,应用于移动终端,所述基于人物识别的照片加密方法包括以下步骤:步骤一、预创建一保密数据库;所述保密数据库中预存储有用于加/解密该保密数据库的第一密钥、用于加/解密用户指定的具有目标人物的相片的第二密钥、及多张用于比对的具有目标人物的人脸图片的参考相片以提高目标人物的识别度;步骤二、在所述移动终端进入拍照状态后,根据所述保密数据库中预存储的参考相片,对所拍照的相片进行识别以获取具有目标人物的人脸图片的第一相片,对所述第一相片执行预定义加密操作以生成加密后的第二相片。
于本发明的一实施例中,所述步骤二具体包括以下几个步骤:在所述移动终端进入拍照状态后,监听来自于用户的查找指令;所述查找指令包括所述第一密钥;根据所述查找指令,提取所述参考相片中目标人物的人脸图片的特征值;提取进入拍照状态后所拍照的相片中人脸图片的特征值;将提取到的所述参考相片中目标人物的人脸图片的特征值和进入拍照状态后所拍照的相片中人脸图片的特征值进行比对获取比对结果;根据比对结果判断所拍照的相片是否为具有目标人物的人脸图片的第一相片;若是,则获取目标人物在所述第一相片上的人脸属性特征,根据人脸属性特征对所述第一相片执行预定义加密操作,生成并保存加密后的第二相片;若否,则保存所拍照的相片,结束;
于本发明的一实施例中,人脸属性特征包括人脸在所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状。
于本发明的一实施例中,所述预定义加密操作是指:根据所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状和预存加密方式生成与人脸图片匹配的加密图片;将该加密图片、所述第一相片、以及所述第二密钥叠加合成利用加密图片遮挡所述目标人物的人脸图片的第二相片。
本发明另一方面提供一种根据所述的基于人物识别的相片加密方法的解密方法,应用于移动终端,所述解密方法包括以下步骤:在所述移动终端进入相片浏览模式时,监测用户输入第二相片的解密密码;判断用户输入的第二相片的解密密码是否与所述第二密钥匹配;若是,则根据所述第二密钥解密所述第二相片,去除加密图片,将所述第二相片恢复成第一相片以便浏览;当感测到用户从浏览模式退出或切换至其他相片时,将第一相片再恢复成加密后第二相片。
于本发明的一实施例中,若用户输入的第二相片的解密密钥与所述第二密钥不匹配,通知用户解密密码错误,并提示用户是否重新输入解密密码,若是,则返回所述判断用户输入的第二相片的解密密码是否与所述第二密钥匹配的步骤;若否,则退出。
本发明另一方面还提供一种基于人物识别的相片加密系统,应用于移动终端,所述基于人物识别的相片加密系统包括:预创建模块,用于预先创建一保密数据库;所述保密数据库中预存储有用于加/解密该保密数据库的第一密钥、用于加/解密用户指定的具有目标人物的相片的第二密钥、及多张用于比对的具有目标人物的人脸图片的参考相片以提高目标人物的识别度;加密模块,与所述预创建模块连接,用于在所述移动终端进入拍照状态后,根据所述保密数据库中预存储的参考相片,对所拍照的相片进行识别以获取具有目标人物的人脸图片的第一相片,对所述第一相片执行预定义加密操作以生成加密后的第二相片
于本发明的一实施例中,所述加密模块包括:监听单元,用于在所述移动终端进入拍照状态后,监听来自于用户的查找指令;所述查找指令包括所述第一密钥;第一提取单元,与所述监听单元连接,用于根据所述查找指令,提取所述参考相片中目标人物的人脸图片的特征值;第二提取单元,与所述监听单元和第一提取单元连接,用于提取进入拍照状态后所拍照的相片中人脸图片的特征值;比对单元,与所述第一提取单元和第二提取单元连接,用于将提取到的所述参考相片中目标人物的人脸图片的特征值和进入拍照状态后所拍照的相片中人脸图片的特征值进行比对获取比对结果;判断单元,与所述比对单元连接,用于根据比对结果判断所拍照的相片是否为具有目标人物的人脸图片的第一相片;若是,则调用用于获取目标人物在所述第一相片上的人脸属性特征的处理单元,用于根据人脸属性特征对所述第一相片执行预定义加密操作,生成并保存加密后的第二相片的加密操作单元和存储单元;若否,则调用所述存储单元保存所拍照的相片。
本发明又一方面提供一种根据所述的基于人物识别的相片加密系统的解密系统,所述解密系统包括:监测模块,用于在所述移动终端进入相片浏览模式时,监测用户输入第二相片的解密密码;判断模块,与所述监测模块连接,用于判断用户输入的第二相片的解密密码是否与所述第二密钥匹配;若是,则调用用于根据所述第二密钥解密所述第二相片,去除加密图片,将所述第二相片恢复成第一相片以便浏览的解密模块;和用于当感测到用户从浏览模式退出或切换至其他相片时,将第一相片再恢复成加密后第二相片的恢复模块。
本发明最后一方面提供一种移动终端,包括:基于人物识别的相片加密系统和根据基于人物识别的相片加密系统的解密系统。
如上所述,本发明的基于人物识别的相片加/解密方法、系统及移动终端,具有以下有益 效果:
本发明所述的基于人物识别的相片加/解密方法、系统及移动终端只针对目标人物的人脸进行加密,减少了图片编码的运算量,加快电子设备的响应速度,可以充分保护目标人物的个人隐私。
附图说明
图1显示为本发明的移动终端的立体示意图。
图2显示为本发明的基于人物识别的相片加密方法于一实施例中的流程示意图。
图3显示为本发明的基于人物识别的相片加密方法中步骤S2的具体流程示意图。
图4显示为本发明的基于人物识别的相片加密系统于一实施例中的原理结构示意图。
图5显示为本发明的基于人物识别的相片加密系统中加密模块的原理结构示意图。
图6显示为本发明的根据基于人物识别的相片加密方法的解密方法于一实施例中的流程示意图。
图7显示为本发明的根据基于人物识别的相片加密系统的解密系统于一实施例中的原理结构示意图。
图8显示为本发明的移动终端于一实施例中的原理结构示意图。
元件标号说明
1        移动终端
2        基于人物识别的相片加密系统
21       预创建模块
22       加密模块
221      监听单元
222      第一提取单元
223      第二提取单元
224      比对单元
225      判断单元
226      处理单元
227      加密操作单元
228      存储单元
3        解密系统
31       监测模块
32       判断模块
33       解密模块
34       通知模块
35       提示模块
S1~S2   步骤
S21~S28 步骤
S3~S7   步骤
具体实施方式
以下通过特定的具体实例说明本发明的实施方式,本领域技术人员可由本说明书所揭露的内容轻易地了解本发明的其他优点与功效。本发明还可以通过另外不同的具体实施方式加以实施或应用,本说明书中的各项细节也可以基于不同观点与应用,在没有背离本发明的精神下进行各种修饰或改变。需说明的是,在不冲突的情况下,以下实施例及实施例中的特征可以相互组合。
需要说明的是,以下实施例中所提供的图示仅以示意方式说明本发明的基本构想,遂图式中仅显示与本发明中有关的组件而非按照实际实施时的组件数目、形状及尺寸绘制,其实际实施时各组件的型态、数量及比例可为一种随意的改变,且其组件布局型态也可能更为复杂。
本发明所述的基于人物识别的相片加/解密方法及系统、移动终端的发明原理如下:
首先在保密数据库中预存所需要加密的人脸信息,照片解密密码,该保密数据库由另一组密码控制。当用户拍照时,手机通过人物识别技术,比对保密数据库中的人脸信息以及所拍照片中的人脸信息,如果发现有符合数据库中的人物时,对其脸部进行加密操作(如马赛克,模糊化处理等)。该加密操作产生的人物信息,人脸位置,加密数据等都会与原照片组合成一个新的文件。当用户要再次浏览该照片时,用户看到的是加密后的图片,需要输入正确密码后,才能还原为原有照片。
实施例一
本实施例提供一种基于人物识别的相片加密方法,应用于移动终端,所述基于人物识别的相片加密方法包括以下步骤:
步骤一、预创建一保密数据库;所述保密数据库中预存储有用于加/解密该保密数据库的第一密钥、用于加/解密用户指定的具有目标人物的相片的第二密钥、及多张用于比对的具有目标人物的人脸图片的参考相片以提高目标人物的识别度;
步骤二、在所述移动终端进入拍照状态后,根据所述保密数据库中预存储的参考相片,对所拍照的相片进行识别以获取具有目标人物的人脸图片的第一相片,对所述第一相片执行预定义加密操作以生成加密后的第二相片。
以下将结合图示对本实施例所述的基于人物识别的相片加密方法进行详细描述。本实施例所述的基于人物识别的相片加密方法应用于如图1所示的移动终端的立体示意图。如图1所示,所述移动终端1包括触摸显示屏10,于实际的实现方式中,所述移动终端1例如为智能手机、平板电脑、笔记本电脑等具有屏幕的电子设备。其中,所述触摸显示屏10在设备与用户之间同时提供输出接口和输入接口。触摸显示屏控制器接收/发送来自/去往触摸显示屏10的电信号。该触摸显示屏10则向用户显示可视输出。这个可视输出可以包括文本、图形、视频及其任意组合。某些或所有可视输出可与用户接口对象相对应,在下文中将对它的更多细节进行描述。
触摸显示屏10还基于触觉和/或触知接触来接受用户的输入。该触摸显示屏10形成一个接受用户输入的触摸敏感表面。该触摸显示屏10和触摸显示屏控制器(连同存储器中任何相关联的模块和/或指令集一起)检测触摸显示屏10上的接触(以及所述触摸的任何移动或中断),并且将检测到的接触变换成与显示在触摸显示屏10上的诸如一个或多个软按键之类的用户界面对象的交互。在一个示例性实施例中,触摸显示屏10与用户之间的接触点对应于用户的一个或多个手指。该触摸显示屏10可以使用LCD(液晶显示器)技术或LPD(发光聚合物显示器)技术,但在其他实施例中可使用其他显示技术。触摸显示屏10和触摸显示屏控制器可以使用多种触敏技术中的任何一种来检测接触及其移动或中断,这些触敏技术包括但不限于电容、电阻、红外和声表面波技术,以及其他接近传感器阵列,或用于确定与触摸显示屏10相接触的一个或多个点的其他技术。用户可以使用任何适当物体或配件,例如指示笔、手指等等,来接触触摸显示屏10。
所述的接触/运动模块与触摸显示屏控制器一道来检测与触摸显示屏10的接触。该接触/运动模块包括用于执行与跟触摸显示屏10的接触检测相关联的各种操作的各种软件组件,所述操作例如确定是否发生接触,确定该接触是否移动,以及追踪触摸显示屏10上的移动,并且确定该接触是否中断(即是否停止接触)。确定接触点移动的操作可以包括确定接触点的速率(幅度)、速度(幅度和方向)和/或加速度(包括幅度和/或方向)。在某些实施例中,接触/运动 模块和触摸显示屏控制器还检测触摸板上的接触。
在本实施例中,所述移动终端1例如为图1所呈现的智能手机为例进行说明。所述智能手机例如为安装Android操作系统或者iOS操作系统,或者Palm OS、Symbian(塞班)、或者Black Berry(黑莓)OS 6.0、Windows Phone 8等操作系统的智能手机。
请参阅图2,显示为基于人物识别的相片加密方法于一实施例中的流程示意图。如图2所示,所述基于人物识别的相片加密方法具体包括以下几个步骤:
S1,预创建一保密数据库;所述保密数据库中预存储有用于加/解密该保密数据库的第一密钥、用于加/解密用户指定的具有目标人物的相片的第二密钥、及多张用于比对的具有目标人物的人脸图片的参考相片以提高目标人物的识别度。
S2,在所述移动终端进入拍照状态后,根据所述保密数据库中预存储的参考相片,对所拍照的相片进行识别以获取具有目标人物的人脸图片的第一相片,对所述第一相片执行预定义加密操作以生成加密后的第二相片。请参阅图3,显示为步骤S2的具体流程示意图。如图所示,所述步骤S2具体包括以下几个步骤:
S21,在所述移动终端进入拍照状态后,监听来自于用户的查找指令。在本实施例中,所述查找指令包括所述第一密钥、多张用于比对的具有目标人物的人脸图片的参考相片。根据第一密钥打开所述保密数据库查找多张用于比对的具有目标人物的人脸图片的参考相片。
S22,根据所述查找指令在多张用于比对的具有目标人物的人脸图片的参考相片中提取所述参考相片中目标人物的人脸图片的特征值。所述人脸图片的特征值具体是指人脸上五官,即鼻子,嘴巴,眼睛,耳朵等都是具有特征值的。
S23,提取进入拍照状态后所拍照的相片中人脸图片的特征值。换句话说,就是提取在进入拍照状态后所拍照的相片对相片上存在的人脸图片的特征值出来。
S24,将提取到的所述参考相片中目标人物的人脸图片的特征值和进入拍照状态后所拍照的相片中人脸图片的特征值进行比对获取比对结果。所述比对结果就是提取到的所述参考相片中目标人物的人脸图片的特征值和进入拍照状态后所拍照的相片中人脸图片的特征值一致,所拍照的相片上具有目标人物的人脸图片。
S25,根据比对结果判断所拍照的相片是否为具有目标人物的人脸图片的第一相片;若是,则执行步骤S26,并转入步骤S27,若否,则执行步骤S28。
S26,在所述具有目标人物的人脸图片的第一相片上进行图像处理获取目标人物在所述第一相片上的人脸属性特征。所述人脸属性特征包括人脸在所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状。换句话说,本步骤是指在识别用户指定的第一相片上 的人脸后或人脸在所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状的图像数据。
S27,根据人脸属性特征,也就是是指根据所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状对所述第一相片执行预定义加密操作,生成并保存加密后的第二相片。在本实施例中,所述预定义加密操作是指:
根据所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状和预存加密方式生成与人脸图片匹配的加密图片。所述预存加密方式包括马赛克处理方式或模糊化处理方式。但不局限于这两种处理方式。在本实施例中,所述预存加密方式采用马赛克处理方式。考虑将第一相片上人脸图片转换为以内存数据进行存储的内存图形对象,例如,位图(Bitmap)进行处理,以提升马赛克处理效率。所述马赛克图片的生成的具体过程如下:
第一步,调用CreateBitmap函数、CreateBitmapIndirect函数或CreateCompatibleBitmap函数在内存中创建空白位图;创建的空白位图可以是一个单位数组占位符,尺寸可以为1*1像素。
第二步,调用SelectObject函数编辑创建的空白位图,以使所述创建的空白位图的尺寸与所述第一相片上的人脸图片大小相同。本步骤中,通过扩展单位数组尺寸,使得扩展的单位数组(位图)尺寸与待分享图片尺寸一致,且该扩展的单位数组与待分享图片颜色格式兼容。
第三步,将所述第一相片上的人脸图片拷贝至所述内存图形对象。本步骤中,在创建对应的内存图形对象Bitmap后,将上下文句柄中待分享图片的内容拷贝到Bitmap中,例如,作为可选实施例,可以通过调用CreateCompatibleDC来获取设备上下文句柄,并将获取的设备上下文句柄转换为位图兼容的颜色格式对应的内存数据,即构建待分享图片中的像素点位置坐标与内存图形对象的内存数据的地址映射关系。
第四步,在所述人脸图片中选取待处理马赛克区域,并按照预先设置的画笔粒度对选取的待处理马赛克区域进行分区,计算每一分区的内存图形对象中内存数据的平均值并更新该分区;利用马赛克待处理区域中每一分区更新的内存数据,将马赛克待处理区域中的每一分区重绘制到第一相片中的人脸图表上,得到马赛克图片。
将该加密图片,即本实施例中的马赛克图表、所述第一相片、以及所述第二密钥叠加合成利用加密图片遮挡所述目标人物的人脸图片的第二相片。
S28,若所拍照的相片不为具有目标人物的人脸图片的第一相片,直接保存所拍照的相片,结束进程。
本实施例所述的基于人物识别的相片加密方法只针对目标人物的人脸进行加密,减少了图片编码的运算量,加快电子设备的响应速度,可以充分保护目标人物的个人隐私。
实施例二
本实施例提供一种基于人物识别的相片加密系统,应用于移动终端,所述基于人物识别的相片加密系统包括:
预创建模块,用于预先创建一保密数据库;所述保密数据库中预存储有用于加/解密该保密数据库的第一密钥、用于加/解密用户指定的具有目标人物的相片的第二密钥、及多张用于比对的具有目标人物的人脸图片的参考相片以提高目标人物的识别度;
加密模块,与所述预创建模块连接,用于在所述移动终端进入拍照状态后,根据所述保密数据库中预存储的参考相片,对所拍照的相片进行识别以获取具有目标人物的人脸图片的第一相片,对所述第一相片执行预定义加密操作以生成加密后的第二相片
以下将结合图示对本实施例所述的基于人物识别的相片加密系统进行详细阐述。本实施例所述的人脸图片的保护系统应用于移动终端。其包括但不限智能手机、平板电脑、笔记本电脑等具有触摸屏幕的电子设备。触摸显示屏控制器接收/发送来自/去往触摸显示屏的电信号。该触摸显示屏则向用户显示可视输出。这个可视输出可以包括文本、图形、视频及其任意组合。某些或所有可视输出可与用户接口对象相对应,在下文中将对它的更多细节进行描述。
触摸显示屏还基于触觉和/或触知接触来接受用户的输入。该触摸显示屏形成一个接受用户输入的触摸敏感表面。该触摸显示屏和触摸显示屏控制器(连同存储器中任何相关联的模块和/或指令集一起)检测触摸显示屏上的接触(以及所述触摸的任何移动或中断),并且将检测到的接触变换成与显示在触摸显示屏上的诸如一个或多个软按键之类的用户界面对象的交互。在一个示例性实施例中,触摸显示屏与用户之间的接触点对应于用户的一个或多个手指。该触摸显示屏可以使用LCD(液晶显示器)技术或LPD(发光聚合物显示器)技术,但在其他实施例中可使用其他显示技术。触摸显示屏和触摸显示屏控制器可以使用多种触敏技术中的任何一种来检测接触及其移动或中断,这些触敏技术包括但不限于电容、电阻、红外和声表面波技术,以及其他接近传感器阵列,或用于确定与触摸显示屏相接触的一个或多个点的其他技术。用户可以使用任何适当物体或配件,例如指示笔、手指等等,来接触触摸显示屏。
接触/运动模块与触摸显示屏控制器一道来检测与触摸显示屏的接触。该接触/运动模块包括用于执行与跟触摸显示屏的接触检测相关联的各种操作的各种软件组件,所述操作例如确 定是否发生接触,确定该接触是否移动,以及追踪触摸显示屏上的移动,并且确定该接触是否中断(即是否停止接触)。确定接触点移动的操作可以包括确定接触点的速率(幅度)、速度(幅度和方向)和/或加速度(包括幅度和/或方向)。在某些实施例中,接触/运动模块和触摸显示屏控制器还检测触摸板上的接触。
在本实施例中,以所述移动终端为智能手机为例进行说明。所述智能手机例如为安装Android操作系统或者iOS操作系统,或者Palm OS、Symbian(塞班)、或者Black Berry(黑莓)OS 6.0、Windows Phone 8等操作系统的智能手机。
请参阅图4,显示为基于人物识别的相片加密系统于一实施例中的原理结构示意图。如图4所示,所述基于人物识别的相片加密系统2包括预创建模块21和加密模块22。
所述预创建模块21用于预创建一保密数据库。所述保密数据库中预存储有用于加/解密该保密数据库的第一密钥、用于加/解密用户指定的具有目标人物的相片的第二密钥、及多张用于比对的具有目标人物的人脸图片的参考相片以提高目标人物的识别度。
与所述预创建模块21连接的加密模块22用于在所述移动终端进入拍照状态后,根据所述保密数据库中预存储的参考相片,对所拍照的相片进行识别以获取具有目标人物的人脸图片的第一相片,对所述第一相片执行预定义加密操作以生成加密后的第二相片。请参阅图5,显示为基于人物识别的相片加密系统中加密模块的原理结构示意图。如图5所示,所述加密模块22具体包括:监听单元221、第一提取单元222、第二提取单元223、比对单元224、判断单元225、处理单元226、加密操作单元227、及存储单元228。
监听单元221用于在所述移动终端进入拍照状态后,监听来自于用户的查找指令。在本实施例中,所述查找指令包括所述第一密钥、多张用于比对的具有目标人物的人脸图片的参考相片。根据第一密钥打开所述保密数据库查找多张用于比对的具有目标人物的人脸图片的参考相片。
与所述监听单元221连接的第一提取单元222用于根据所述查找指令在多张用于比对的具有目标人物的人脸图片的参考相片中提取所述参考相片中目标人物的人脸图片的特征值。所述人脸图片的特征值具体是指人脸上五官,即鼻子,嘴巴,眼睛,耳朵等都是具有特征值的。
与所述监听单元221和第一提取单元222连接的第二提取单元223用于提取进入拍照状态后所拍照的相片中人脸图片的特征值。换句话说,所述第二提取单元223就是提取在进入拍照状态后所拍照的相片对相片上存在的人脸图片的特征值出来。
与所述第一提取单元222和第二提取单元223连接的比对单元224用于将提取到的所述 参考相片中目标人物的人脸图片的特征值和进入拍照状态后所拍照的相片中人脸图片的特征值进行比对获取比对结果。所述比对结果就是提取到的所述参考相片中目标人物的人脸图片的特征值和进入拍照状态后所拍照的相片中人脸图片的特征值一致,所拍照的相片上具有目标人物的人脸图片。
与所述比对单元224连接的判断单元225用于根据比对结果判断所拍照的相片是否为具有目标人物的人脸图片的第一相片;若是,则调用处理单元226、加密操作单元227、及存储单元228,若否,直接调用所述存储单元228。
与所述第二提取单元223、比对单元224、及判断单元225连接的所述处理单元226用于在所述具有目标人物的人脸图片的第一相片上进行图像处理以获取目标人物在所述第一相片上的人脸属性特征。所述人脸属性特征包括人脸在所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状。换句话说,本步骤是指在识别用户指定的第一相片上的人脸后或人脸在所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状的图像数据。
与所述处理单元226连接的加密操作单元227用于根据人脸属性特征,也就是是指根据所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状对所述第一相片执行预定义加密操作,生成并保存加密后的第二相片。在本实施例中,所述预定义加密操作是指:
根据所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状和预存加密方式生成与人脸图片匹配的加密图片。所述预存加密方式包括马赛克处理方式或模糊化处理方式。但不局限于这两种处理方式。在本实施例中,所述预存加密方式采用马赛克处理方式。考虑将第一相片上人脸图片转换为以内存数据进行存储的内存图形对象,例如,位图(Bitmap)进行处理,以提升马赛克处理效率。所述马赛克图片的生成的具体过程如下:
第一步,调用CreateBitmap函数、CreateBitmapIndirect函数或CreateCompatibleBitmap函数在内存中创建空白位图;创建的空白位图可以是一个单位数组占位符,尺寸可以为1*1像素。
第二步,调用SelectObject函数编辑创建的空白位图,以使所述创建的空白位图的尺寸与所述第一相片上的人脸图片大小相同。本步骤中,通过扩展单位数组尺寸,使得扩展的单位数组(位图)尺寸与待分享图片尺寸一致,且该扩展的单位数组与待分享图片颜色格式兼容。
第三步,将所述第一相片上的人脸图片拷贝至所述内存图形对象。本步骤中,在创建对应的内存图形对象Bitmap后,将上下文句柄中待分享图片的内容拷贝到Bitmap中,例如, 作为可选实施例,可以通过调用CreateCompatibleDC来获取设备上下文句柄,并将获取的设备上下文句柄转换为位图兼容的颜色格式对应的内存数据,即构建待分享图片中的像素点位置坐标与内存图形对象的内存数据的地址映射关系。
第四步,在所述人脸图片中选取待处理马赛克区域,并按照预先设置的画笔粒度对选取的待处理马赛克区域进行分区,计算每一分区的内存图形对象中内存数据的平均值并更新该分区;利用马赛克待处理区域中每一分区更新的内存数据,将马赛克待处理区域中的每一分区重绘制到第一相片中的人脸图表上,得到马赛克图片。
并且所述加密操作单元227还用于将该加密图片,即本实施例中的马赛克图表、所述第一相片、以及所述第二密钥叠加合成利用加密图片遮挡所述目标人物的人脸图片的第二相片。
所述存储单元228用于存储叠加合成的所述目标人物的人脸图片的第二相片。所述存储单元228还用于若所拍照的相片不为具有目标人物的人脸图片的第一相片,直接保存所拍照的相片。
本实施例所述的基于人物识别的相片加密系统只针对目标人物的人脸进行加密,减少了图片编码的运算量,加快电子设备的响应速度,可以充分保护目标人物的个人隐私。
实施例三
本实施例提供一种根据实施例一所述的基于人物识别的相片加密方法的解密方法,应用于移动终端,所述解密方法包括以下步骤:
在所述移动终端进入相片浏览模式时,监测用户输入第二相片的解密密码;
判断用户输入的第二相片的解密密码是否与所述第二密钥匹配;若是,则根据所述第二密钥解密所述第二相片,去除加密图片,将所述第二相片恢复成第一相片以便浏览;当感测到用户从浏览模式退出或切换至其他相片时,将第一相片再恢复成加密后第二相片。
以下将结合图示对本实施例所述的根据实施例一所述的基于人物识别的相片加密方法的解密方法进行详细描述。本实施例所述的解密方法应用于如图1所示的移动终端的立体示意图。如图1所示,所述移动终端1包括触摸显示屏10,于实际的实现方式中,所述移动终端1例如为智能手机、平板电脑、笔记本电脑等具有屏幕的电子设备。其中,所述触摸显示屏10在设备与用户之间同时提供输出接口和输入接口。触摸显示屏控制器接收/发送来自/去往触摸显示屏10的电信号。该触摸显示屏10则向用户显示可视输出。这个可视输出可以包括文本、图形、视频及其任意组合。请参阅图6,显示为根据基于人物识别的相片加密方法的解密方法于一实施例中的流程示意图。如图6所示,所述解密方法包括以下几个步骤:
S3,在所述移动终端进入相片浏览模式时,监测用户输入第二相片的解密密码;
S4,判断用户输入的第二相片的解密密码是否与所述第二密钥匹配;若是,则执行步骤S5,根据所述第二密钥解密所述第二相片,去除加密图片,将所述第二相片恢复成第一相片以便浏览,及步骤S6,当感测到用户从浏览模式退出或切换至其他相片时,将第一相片再恢复成加密后第二相片。若否,则执行步骤S7,即通知用户解密密码错误,并提示用户是否重新输入解密密码,若是,则返回步骤S4,即返回所述判断用户输入的第二相片的解密密码是否与所述第二密钥匹配的步骤;若否,则退出,结束。
实施例四
本实施例提供一种根据实施例三所述的基于人物识别的相片加密系统的解密系统,其特征在于,所述解密系统包括:
监测模块,用于在所述移动终端进入相片浏览模式时,监测用户输入第二相片的解密密码;
判断模块,与所述监测模块连接,用于判断用户输入的第二相片的解密密码是否与所述第二密钥匹配;若是,则调用用于根据所述第二密钥解密所述第二相片,去除加密图片,将所述第二相片恢复成第一相片以便浏览的解密模块;和用于当感测到用户从浏览模式退出或切换至其他相片时,将第一相片再恢复成加密后第二相片的恢复模块。
以下将结合图示对本实施例所述的根据实施例三所述的基于人物识别的相片加密系统的解密系统进行详细描述。本实施例所述的解密系统应用于如图1所示的移动终端的立体示意图。如图1所示,所述移动终端1包括触摸显示屏10,于实际的实现方式中,所述移动终端1例如为智能手机、平板电脑、笔记本电脑等具有屏幕的电子设备。其中,所述触摸显示屏10在设备与用户之间同时提供输出接口和输入接口。触摸显示屏控制器接收/发送来自/去往触摸显示屏10的电信号。该触摸显示屏10则向用户显示可视输出。这个可视输出可以包括文本、图形、视频及其任意组合。请参阅图7,显示为根据基于人物识别的相片加密系统的解密系统于一实施例中的原理结构示意图。如图7所示,所述解密系统3包括:监测模块31、判断模块32、解密模块33、恢复模块34、通知模块35、及提示模块36。
监测模块31用于在所述移动终端进入相片浏览模式时,监测用户输入第二相片的解密密码。
与所述监测模块31连接的判断模块32用于判断用户输入的第二相片的解密密码是否与所述第二密钥匹配;若是,则调用所述解密模块33。所述解密模块33用于根据所述第二密钥解密所述第二相片,去除加密图片,将所述第二相片恢复成第一相片以便浏览,及用于当感测到用户从浏览模式退出或切换至其他相片时,将第一相片再恢复成加密后第二相片的恢 复模块34。若否,则调用通知模块35用于通知用户解密密码错误,及提示模块36提示用户是否重新输入解密密码,若是,则继续调用所述判断模块32继续判断用户输入的第二相片的解密密码是否与所述第二密钥匹配的步骤;若否,则退出运行所述解密系统3。
实施例五
本实施例提供一种移动终端1,请参阅图8,显示为移动终端于一实施例中的原理结构示意图。如图8所示,所述移动终端1包括实施例二中所述的基于人物识别的相片加密系统2和实施例四所述的根据实施例二所述的基于人物识别的相片加密系统2的解密系统3。本实施例所述的移动终端具有所述实施例二中所述的基于人物识别的相片加密系统2和实施例四所述的根据实施例二所述的基于人物识别的相片加密系统2的解密系统3的所有功能以便用户可以在拍摄照片的时候不需要对整幅照片进行加密,且只针对目标人物进行加密,充分保护目标人物的个人隐私。
综上所述,本发明所述的基于人物识别的相片加/解密方法、系统及移动终端只针对目标人物的人脸进行加密,减少了图片编码的运算量,加快电子设备的响应速度,可以充分保护目标人物的个人隐私。所以,本发明有效克服了现有技术中的种种缺点而具高度产业利用价值。
上述实施例仅例示性说明本发明的原理及其功效,而非用于限制本发明。任何熟悉此技术的人士皆可在不违背本发明的精神及范畴下,对上述实施例进行修饰或改变。因此,举凡所属技术领域中具有通常知识者在未脱离本发明所揭示的精神与技术思想下所完成的一切等效修饰或改变,仍应由本发明的权利要求所涵盖。

Claims (10)

  1. 一种基于人物识别的相片加密方法,应用于移动终端,其特征在于,所述基于人物识别的照片加密方法包括以下步骤:
    步骤一、预创建一保密数据库;所述保密数据库中预存储有用于加/解密该保密数据库的第一密钥、用于加/解密用户指定的具有目标人物的相片的第二密钥、及多张用于比对的具有目标人物的人脸图片的参考相片以提高目标人物的识别度;
    步骤二、在所述移动终端进入拍照状态后,根据所述保密数据库中预存储的参考相片,对所拍照的相片进行识别以获取具有目标人物的人脸图片的第一相片,对所述第一相片执行预定义加密操作以生成加密后的第二相片。
  2. 根据权利要求1所述的基于人物识别的相片加密方法,其特征在于:所述步骤二具体包括以下几个步骤:
    在所述移动终端进入拍照状态后,监听来自于用户的查找指令;所述查找指令包括所述第一密钥;
    根据所述查找指令,提取所述参考相片中目标人物的人脸图片的特征值;
    提取进入拍照状态后所拍照的相片中人脸图片的特征值;
    将提取到的所述参考相片中目标人物的人脸图片的特征值和进入拍照状态后所拍照的相片中人脸图片的特征值进行比对获取比对结果;
    根据比对结果判断所拍照的相片是否为具有目标人物的人脸图片的第一相片;若是,则获取目标人物在所述第一相片上的人脸属性特征,根据人脸属性特征对所述第一相片执行预定义加密操作,生成并保存加密后的第二相片;若否,则保存所拍照的相片,结束;
  3. 根据权利要求2所述的基于人物识别的相片加密方法,其特征在于:人脸属性特征包括人脸在所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状。
  4. 根据权利要求2所述的基于人物识别的相片加密方法,其特征在于:所述预定义加密操作是指:
    根据所述第一相片上人脸图片的位置坐标,人脸图片的面积、及人脸的形状和预存加密方式生成与人脸图片匹配的加密图片;
    将该加密图片、所述第一相片、以及所述第二密钥叠加合成利用加密图片遮挡所述目标人物的人脸图片的第二相片。
  5. 一种根据权利要求1-4之一所述的基于人物识别的相片加密方法的解密方法,应用于移动终端,其特征在于,所述解密方法包括以下步骤:
    在所述移动终端进入相片浏览模式时,监测用户输入第二相片的解密密码;
    判断用户输入的第二相片的解密密码是否与所述第二密钥匹配;若是,则根据所述第二密钥解密所述第二相片,去除加密图片,将所述第二相片恢复成第一相片以便浏览;当感测到用户从浏览模式退出或切换至其他相片时,将第一相片再恢复成加密后第二相片。
  6. 根据权利要求5所述的解密方法,其特征在于:若用户输入的第二相片的解密密钥与所述第二密钥不匹配,通知用户解密密码错误,并提示用户是否重新输入解密密码,若是,则返回所述判断用户输入的第二相片的解密密码是否与所述第二密钥匹配的步骤;若否,则退出。
  7. 一种基于人物识别的相片加密系统,应用于移动终端,其特征在于,所述基于人物识别的相片加密系统包括:
    预创建模块,用于预先创建一保密数据库;所述保密数据库中预存储有用于加/解密该保密数据库的第一密钥、用于加/解密用户指定的具有目标人物的相片的第二密钥、及多张用于比对的具有目标人物的人脸图片的参考相片以提高目标人物的识别度;
    加密模块,与所述预创建模块连接,用于在所述移动终端进入拍照状态后,根据所述保密数据库中预存储的参考相片,对所拍照的相片进行识别以获取具有目标人物的人脸图片的第一相片,对所述第一相片执行预定义加密操作以生成加密后的第二相片
  8. 根据权利要求7所述的基于人物识别的相片加密系统,其特征在于:所述加密模块包括:
    监听单元,用于在所述移动终端进入拍照状态后,监听来自于用户的查找指令;所述查找指令包括所述第一密钥;
    第一提取单元,与所述监听单元连接,用于根据所述查找指令,提取所述参考相片中目标人物的人脸图片的特征值;
    第二提取单元,与所述监听单元和第一提取单元连接,用于提取进入拍照状态后所拍照的相片中人脸图片的特征值;
    比对单元,与所述第一提取单元和第二提取单元连接,用于将提取到的所述参考相片中目标人物的人脸图片的特征值和进入拍照状态后所拍照的相片中人脸图片的特征值进行比对获取比对结果;
    判断单元,与所述比对单元连接,用于根据比对结果判断所拍照的相片是否为具有目标人物的人脸图片的第一相片;若是,则调用用于获取目标人物在所述第一相片上的人脸属性特征的处理单元,用于根据人脸属性特征对所述第一相片执行预定义加密操作,生成并保存加密后的第二相片的加密操作单元和存储单元;若否,则调用所述存储单元保存所 拍照的相片。
  9. 一种根据权利要求7或8所述的基于人物识别的相片加密系统的解密系统,其特征在于,所述解密系统包括:
    监测模块,用于在所述移动终端进入相片浏览模式时,监测用户输入第二相片的解密密码;
    判断模块,与所述监测模块连接,用于判断用户输入的第二相片的解密密码是否与所述第二密钥匹配;若是,则调用用于根据所述第二密钥解密所述第二相片,去除加密图片,将所述第二相片恢复成第一相片以便浏览的解密模块;和用于当感测到用户从浏览模式退出或切换至其他相片时,将第一相片再恢复成加密后第二相片的恢复模块。
  10. 一种移动终端,其特征在于,包括:
    如权利要求7-8中任一项所述的基于人物识别的相片加密系统和如权利要求9所述的根据权利要求7-8之一基于人物识别的相片加密系统的解密系统。
PCT/CN2016/103884 2015-12-09 2016-10-29 基于人物识别的相片加/解密方法及系统、移动终端 WO2017097057A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510907873.5A CN105528549A (zh) 2015-12-09 2015-12-09 基于人物识别的相片加/解密方法及系统、移动终端
CN201510907873.5 2015-12-09

Publications (1)

Publication Number Publication Date
WO2017097057A1 true WO2017097057A1 (zh) 2017-06-15

Family

ID=55770769

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/103884 WO2017097057A1 (zh) 2015-12-09 2016-10-29 基于人物识别的相片加/解密方法及系统、移动终端

Country Status (2)

Country Link
CN (1) CN105528549A (zh)
WO (1) WO2017097057A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111475779A (zh) * 2020-05-19 2020-07-31 上海闻泰电子科技有限公司 图像处理方法、装置、设备及存储介质
CN111967033A (zh) * 2020-08-28 2020-11-20 深圳康佳电子科技有限公司 基于人脸识别的图片加密方法、装置、终端及存储介质
CN112633230A (zh) * 2020-12-30 2021-04-09 深圳云天励飞技术股份有限公司 一种人脸加密方法、装置、电子设备及存储介质
US11003895B2 (en) 2017-06-30 2021-05-11 Beijing Didi Infinity Technology And Development Co., Ltd. Systems and methods for verifying authenticity of ID photo

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105528549A (zh) * 2015-12-09 2016-04-27 上海斐讯数据通信技术有限公司 基于人物识别的相片加/解密方法及系统、移动终端
CN106096548B (zh) * 2016-06-12 2019-05-24 北京电子科技学院 一种基于云环境的多智能终端共享人脸隐秘识别方法
CN106210528B (zh) * 2016-07-29 2019-11-12 宇龙计算机通信科技(深圳)有限公司 一种加密照片的方法、装置及移动终端
CN106657606A (zh) * 2016-11-16 2017-05-10 努比亚技术有限公司 一种照片处理方法、装置及终端
CN106971114A (zh) * 2017-03-31 2017-07-21 联想(北京)有限公司 一种图像保密的方法及装置
CN108460288B (zh) * 2018-04-02 2022-02-08 惠州学院 大数据安全加密方法、装置、存储介质及移动终端
CN109919021A (zh) * 2019-01-29 2019-06-21 深圳市海派通讯科技有限公司 人脸拍摄图像保护方法
CN110427761A (zh) * 2019-07-08 2019-11-08 维沃移动通信有限公司 一种提示方法和终端设备
CN110582010A (zh) * 2019-09-30 2019-12-17 上海依图网络科技有限公司 视频/图片加密传输方法、装置、电子设备及存储介质
CN111159749B (zh) * 2019-12-31 2022-08-09 Oppo广东移动通信有限公司 拍照方法、拍照装置、移动终端及计算机可读存储介质
CN112988906B (zh) * 2021-04-27 2021-07-30 江苏荣泽信息科技股份有限公司 一种基于区块链的交通数据安全共享管理系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070094717A1 (en) * 2005-10-20 2007-04-26 Sudharshan Srinivasan User authentication system leveraging human ability to recognize transformed images
CN101640779A (zh) * 2008-07-31 2010-02-03 鸿富锦精密工业(深圳)有限公司 影像摄取装置加密系统和方法
CN102244734A (zh) * 2011-07-08 2011-11-16 天津三星光电子有限公司 一种具有人脸识别加密功能的数码摄像机
CN103914634A (zh) * 2014-03-26 2014-07-09 小米科技有限责任公司 图片加密方法、装置及电子设备
CN105528549A (zh) * 2015-12-09 2016-04-27 上海斐讯数据通信技术有限公司 基于人物识别的相片加/解密方法及系统、移动终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070094717A1 (en) * 2005-10-20 2007-04-26 Sudharshan Srinivasan User authentication system leveraging human ability to recognize transformed images
CN101640779A (zh) * 2008-07-31 2010-02-03 鸿富锦精密工业(深圳)有限公司 影像摄取装置加密系统和方法
CN102244734A (zh) * 2011-07-08 2011-11-16 天津三星光电子有限公司 一种具有人脸识别加密功能的数码摄像机
CN103914634A (zh) * 2014-03-26 2014-07-09 小米科技有限责任公司 图片加密方法、装置及电子设备
CN105528549A (zh) * 2015-12-09 2016-04-27 上海斐讯数据通信技术有限公司 基于人物识别的相片加/解密方法及系统、移动终端

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11003895B2 (en) 2017-06-30 2021-05-11 Beijing Didi Infinity Technology And Development Co., Ltd. Systems and methods for verifying authenticity of ID photo
CN111475779A (zh) * 2020-05-19 2020-07-31 上海闻泰电子科技有限公司 图像处理方法、装置、设备及存储介质
CN111475779B (zh) * 2020-05-19 2023-11-03 昆明闻讯实业有限公司 图像处理方法、装置、设备及存储介质
CN111967033A (zh) * 2020-08-28 2020-11-20 深圳康佳电子科技有限公司 基于人脸识别的图片加密方法、装置、终端及存储介质
CN111967033B (zh) * 2020-08-28 2024-04-05 深圳康佳电子科技有限公司 基于人脸识别的图片加密方法、装置、终端及存储介质
CN112633230A (zh) * 2020-12-30 2021-04-09 深圳云天励飞技术股份有限公司 一种人脸加密方法、装置、电子设备及存储介质
CN112633230B (zh) * 2020-12-30 2024-06-11 深圳云天励飞技术股份有限公司 一种人脸加密方法、装置、电子设备及存储介质

Also Published As

Publication number Publication date
CN105528549A (zh) 2016-04-27

Similar Documents

Publication Publication Date Title
WO2017097057A1 (zh) 基于人物识别的相片加/解密方法及系统、移动终端
US10824707B2 (en) Method and device for providing security content
US20190220609A1 (en) Digital touch screen device and method of using the same
CN105550592B (zh) 一种人脸图片的保护方法、系统及移动终端
TWI573074B (zh) 用以提供自鎖定螢幕對功能取用的方法與裝置以及相關電腦程式產品
US20130050133A1 (en) Method and apparatus for precluding operations associated with accidental touch inputs
WO2015161653A1 (zh) 一种终端操作方法及终端设备
US20120194440A1 (en) Electronic device and method of controlling same
WO2013000381A1 (zh) 控制移动终端状态的方法及移动终端
US9183430B2 (en) Portable electronic apparatus and interactive human face login method
WO2017032020A1 (zh) 一种图片处理方法及电子终端
US20130044061A1 (en) Method and apparatus for providing a no-tap zone for touch screen displays
CN107358083B (zh) 一种信息处理方法、终端及计算机可读存储介质
CN106951757A (zh) 一种操作应用程序的方法和装置
TWI587169B (zh) 電子設備設定密碼、解鎖系統及方法
CN111078002A (zh) 一种悬空手势识别方法及终端设备
JP2017520819A (ja) ビデオ増進された写真ブラウジングのための装置、方法、及びコンピュータ・プログラム製品
WO2023246714A1 (zh) 状态确定方法和装置、电子设备及可读存储介质
WO2023030238A1 (zh) 安全输入方法和装置
CN109800583B (zh) 包括显示器的电子设备以及加密信息的方法
US20170085784A1 (en) Method for image capturing and an electronic device using the method
US9697649B1 (en) Controlling access to a device
WO2016183891A1 (zh) 一种信息处理方法、电子设备及计算机存储介质
WO2023070933A1 (zh) 手势识别方法、装置、设备及介质
WO2021004352A1 (zh) 界面交互方法及终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16872250

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16872250

Country of ref document: EP

Kind code of ref document: A1