WO2019114615A1 - Original photo identification method and application - Google Patents

Original photo identification method and application Download PDF

Info

Publication number
WO2019114615A1
WO2019114615A1 PCT/CN2018/119671 CN2018119671W WO2019114615A1 WO 2019114615 A1 WO2019114615 A1 WO 2019114615A1 CN 2018119671 W CN2018119671 W CN 2018119671W WO 2019114615 A1 WO2019114615 A1 WO 2019114615A1
Authority
WO
WIPO (PCT)
Prior art keywords
photo
content information
native
server
identification method
Prior art date
Application number
PCT/CN2018/119671
Other languages
French (fr)
Chinese (zh)
Inventor
任天民
Original Assignee
任天民
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 任天民 filed Critical 任天民
Publication of WO2019114615A1 publication Critical patent/WO2019114615A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Definitions

  • the invention belongs to the technical field of authenticity identification, and particularly relates to a method and application for identifying a native photo.
  • the social platform is a proliferation of fake photos, and the trust of interpersonal communication is greatly reduced.
  • the object of the present invention is to provide a method and application for identifying a native photo, to solve the problem of current photofeiting, and lack of effective evasive methods, resulting in a problem of fairness of the game, credibility of the media, trust of interpersonal communication, and the like.
  • a method for authenticating a photo comprising the following steps:
  • Step 1 obtaining content information when the photo is generated at the first time, and uploading the content information to a record in the server;
  • Step 2 The user uploads the to-be-identified photo to the server, the server acquires the content information of the photo to be authenticated, and compares the content information of the photo to be authenticated with the content information of the photo recorded in the server. If the content information that is consistent with the content information of the photo to be authenticated exists in the server, it is proved that the photo to be identified is a native photo, otherwise it is a modified photo.
  • step 1 the specific process of the step 1 is:
  • Step 1-1 Scan the photo generated at the first time to obtain character string data indicating content information of the photo
  • Step 1-2 Upload the string data obtained in step 1-1 to the record in the server.
  • the method further includes an encryption step of encrypting the acquired photo content information by using an encryption algorithm, and then uploading the encrypted photo content information to a server for recording.
  • an embedding step is further included: embedding the encrypted photo content information into the photo as an image frame.
  • the photo embedded with the encrypted photo content information is uploaded to the server for storage according to the upload request sent by the user.
  • the encrypted photo content information is written into the image frame of the photo according to the binary representation of each character thereof, and 1 represents black, 0 represents white, or 1 represents white, and 0 represents black.
  • An application of a native photo identification method that applies a native photo identification method to a collection of photographic works.
  • An application of a native photo identification method that applies a native photo identification method to a social platform.
  • the application of a native photo identification method applies the original photo identification method to various aspects of government projects and industry management that involve providing photos.
  • the application of a native photo identification method applies the original photo identification method to the commercial marketing promotion effect verification.
  • the present invention has the following advantages and beneficial effects:
  • the present invention identifies the integrity and originality of a photo by embedding the encrypted information in the digital image of the photo and uploading the platform, and checking the information embedded in the active image. If the image is modified, even if a point (pixel) is modified, Encrypted information will be extracted or the extracted encrypted information will change accordingly, so that it can be extremely accurately judged whether the photo has been modified, so as to reduce the probability of fraud.
  • the present invention embeds the encrypted photo content information into the photo as an image frame, and the generated image frame closely matches the pixel content of the photo.
  • the third party cannot obtain the image frame before the algorithm of the present invention is cracked.
  • Correspondence with the photo content when the network is offline, we can initially determine whether the photo has been modified by trying to encrypt whether the information can be extracted successfully or whether the extracted encrypted information has changed.
  • the present invention writes the image frame of the photo to the image frame of the photo by the binary representation of each of the characters, and 1 indicates black, 0 indicates white, or 1 indicates white, and 0 indicates black.
  • the QR code is obtained at the border position of the photo. Firstly, the client can make a preliminary judgment on whether the photo is native, and effectively improve the identification efficiency of the original photo. Secondly, the image frame design in the form of two-dimensional code makes the original photo different. Improve the recognition of native photos in general photos.
  • Figure 1 is a flow chart of the method of the present invention.
  • a method for authenticating a native photo includes the following steps:
  • Step 1 obtaining content information when the photo is generated at the first time, and uploading the content information to a record in the server;
  • Step 2 The user uploads the to-be-identified photo to the server, the server acquires the content information of the photo to be authenticated, and compares the content information of the photo to be authenticated with the content information of the photo recorded in the server. If the content information that is consistent with the content information of the photo to be authenticated exists in the server, it is proved that the photo to be identified is a native photo, otherwise it is a modified photo.
  • the state when the photo is generated at the first time is its most original state, and it is also the most authentic state.
  • this photo adopts The way to obtain the content information of the photo itself, to achieve the first time lock on the original photo, that is to say, the first time after the photo is generated, the photo content information and the photo itself form a unique correspondence, the photo content information is like a photo The ID number is unique.
  • photo content information can be implemented by algorithms, such as MD5 algorithm, Sha-1 algorithm, Sha384 algorithm, Sha512 algorithm, HmacSha256 algorithm, and HmacSha256 algorithm, for example, firstly represented by HmacSha256 algorithm.
  • the pixels of the photo content are scanned, and may be scanned in any manner, such as progressive, interlaced, interval, etc., and the scan result is presented in the form of a string, the string corresponds to the photo one by one, and the only two photos are as long as There is a difference in pixels, and the scanned string is different.
  • the scanned character string is directly uploaded to the server, and the server has a corresponding database to store the character string corresponding to the content information of the original photo.
  • the user When the picture is authenticated, the user first uploads the image to be authenticated to the server, and the server also uses the HmacSha256 algorithm to scan the image to be authenticated, and obtains the character string corresponding to the content information of the image to be identified, and whether there is a database in the database of the search server. The string with the same string of the image is identified. If there is, the image to be identified is proved to be a native image and has not been modified; otherwise, it is not a native image, and the image to be identified has been modified.
  • the embodiment may further encrypt the character string and upload the encrypted information to the server for recording, so that even if the uploaded string information is intercepted, the other party is not Knowing the encryption algorithm is also useless. Such interception has no meaning. Even if someone wants to falsify by intercepting the string information, then the encryption algorithm and the previous scanning algorithm need to be cracked. The cost of fraud is far more than this.
  • the photo identification itself therefore, by setting the encryption step, can further enhance the security during data transmission.
  • the embodiment may embed the encrypted photo content information into the photo in the form of an image frame, and the generated image frame closely matches the pixel content of the photo, and the third party before cracking the algorithm of the present invention.
  • the correspondence between the image frame and the photo content cannot be obtained. Therefore, when the third party modifies the frame of the photo without knowing it, the present invention may not extract the modified photo according to the original algorithm. Or the extracted encrypted information has a corresponding change. At this point, it can be proved that the photo has been modified, not a native photo. Specifically, when the network is offline, we can initially determine whether the photo has been modified by attempting to encrypt whether the information can be successfully extracted or whether the extracted encrypted information has changed.
  • the present invention can upload a photo embedded with the encrypted photo content information to a server according to an upload request sent by the user, and store the encrypted original photo uploaded by the user through a special database. Storage for later retrieval.
  • each original photo is not uploaded to the server, but is selectively uploaded according to the user's own needs, thereby reducing the storage load of the server, and at the same time giving the user a more independent choice.
  • the image border of the photo may be obtained by writing the encrypted photo content information into the image frame of the photo according to the binary representation of each character thereof, and 1 indicates black, 0 indicates white, or 1 indicates white.
  • 0 means black, so that the two-dimensional code can be obtained at the border position of the photo, that is, the encrypted photo content information is embedded in the image frame in the form of a two-dimensional code, so that the photo can be obtained by scanning the two-dimensional code.
  • Relevant information including the judgment of whether the photo is a native photo. For example, if we apply the invention to a certain photo competition, the photo requested by the player must be a native photo. Then, when a contestant submits the photo of the contestion with the QR code.
  • the photo can not be considered as a native photo; or the contestant submits a photo with a QR code border, but the scanned content does not match the encrypted information, then we can also assume that the photo is not a native photo. Therefore, with such a design, it is possible to make a preliminary judgment on whether the photo is original in the client, and effectively improve the identification efficiency of the original photo; in addition, the image frame design in the form of two-dimensional code can make the original photo different from the general one. Photos to improve the recognition of native photos.
  • the content information when the photo is generated at the first time can be acquired, and the application may be an APP in a mobile phone, an application in a smart terminal such as a tablet computer or a notebook computer, or an application in a smart camera, as long as it can
  • a smart terminal that generates a digital photo and can export or upload a photo can be used as the client carrier of the present invention.
  • the present invention can apply the above-mentioned native photo identification method to the collection of photographic works.
  • the photo collection organizer requires the photo provided by the contestant to use the specified photography.
  • a device or a photographic device with networking function an application software is installed on the photographic device, and the photographic device is used to take a photo through the application software, and the content information of the photo is scanned by the application software at the first time of the photo generation to obtain the photo.
  • the character string corresponding to the content information the photographic device uploads the character string to the server of the photographic collection organizer, that is, the identification information (ie, the string) of all the original photos taken by the contestant is stored in the collection of the photographic works.
  • the contestants The photo of the entry is sent to the organizer of the photo collection.
  • the photo collection organizer will scan the photo uploaded by the contestant to obtain the character string corresponding to the content information of the uploaded photo.
  • the organizer's server has the same character. If the string exists, then the photo can be proved to be a native photo, otherwise it is not a native photo and has been modified. In this way, it is possible to effectively curb photo fraud, so that players participating in the photographic contest can achieve fair competition, and the fake photos such as "Tibetan antelope through the Qinghai-Tibet Railway” and "Taiwan Island Photo Contest Gold Award - Galaxy Lighthouse” are no longer used. appear.
  • the present invention can apply the native photo identification method to the social platform, and the social platform serves as the server.
  • the photo uploaded by the user on the client must be a native photo.
  • the specified software can be used to take photos to ensure that the photo is generated for the first time. Every time the photo is completed, the software will scan the photo, generate a string corresponding to the content information of the photo, and upload the string to the server (social platform).
  • the server will First identify whether the photo to be uploaded is the unmodified photo after the first generation, if it is, then pass the verification, and the upload is successful, otherwise it can not be uploaded, which can effectively reduce the fraud rate of the photo, make the dating, the blind date return to a real, A credible state.
  • the present invention can apply the original photo identification method to various aspects of government government projects and industry management, including the government department as the server side, and the applicant as the client side, the server side has the right to obtain real photos.
  • the client has the obligation to provide real photos.
  • the client uses the native photo generation software provided by the server (such as mobile APP, computer application software, etc.), and the applicant takes photos through the software to obtain the original photos, and the software scans the original photos.
  • the uploaded photo is scanned to obtain a string corresponding to the content information of the uploaded photo, and then the string is compared with the string stored in the server. If the same string exists in the server, the uploaded image is proved.
  • the original photo in the photo has not been modified. It is not the original photo, as the modified photograph, so the government may require the applicant to resubmit photos meet the requirements, effectively reducing the chance of fraud.
  • the server here is controlled by the enterprise.
  • the photo showing the commercial marketing promotion effect is uploaded to the server, the photo is first scanned and the photo is obtained.
  • Content information corresponding to the string is then Over the string stored in the server to validate uploaded photos is not a native photo, which serve the purpose of verifying the true effects of commercial promotion.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

Disclosed by the present invention are an original photo identification method and application, the method comprising the following steps: step 1: obtaining content information of a photo generated at a first time, and uploading the content information to a server for recording; step 2: a user uploading a photo to be identified to the server, the server obtaining content information of the photo to be identified and comparing the content information of the photo to be identified to the content information of the photo recorded in the server, and if there is content information in the server that is consistent with the content information of the photo to be identified, verifying the photo to be identified as an original photo, otherwise considering the photo to be identified to be a modified photo. The present invention may determine with great accuracy whether the photo has been modified and reduce the probability of counterfeiting to a very low level.

Description

一种原生照片鉴定方法及应用A native photo identification method and application 技术领域Technical field
本发明属于真伪鉴定技术领域,具体涉及一种原生照片鉴定方法及应用。 The invention belongs to the technical field of authenticity identification, and particularly relates to a method and application for identifying a native photo.
背景技术Background technique
在技术高速进步的大环境下,各种能够篡改照片的软件、APP高度发达,我们已经进入有图无真相的狂热时代,进入假照片、P图无比泛滥的世界。假照片主要体现在以下几方面:In the context of rapid technological advancement, all kinds of software and APPs that can tamper with photos are highly developed. We have entered a frenetic era where there is no truth in the picture, and we are entering a world where fake photos and P pictures are inextricably flooded. The fake photos are mainly reflected in the following aspects:
1)几乎所有摄影比赛、作品征集等活动都充斥着造假照片。有的比赛后来通过旁证揭穿照片造假,如我国某摄影大赛特等奖——藏羚羊穿过青藏铁路照片造假,台湾岛内摄影大赛金奖——银河灯塔造假事件,令举办方尴尬不已。1) Almost all photography competitions, collections of works, etc. are full of fake photos. Some competitions later exposed the photo fraud through circumstantial evidence. For example, the special award of a photography contest in China - the Tibetan antelope passed the photo of the Qinghai-Tibet Railway, and the gold medal of the Taiwan Island Photo Contest - the Galaxy Lighthouse fraud incident, made the organizers stunned.
2)新闻出版也是重灾区,严重影响了国家、政府、媒体的公信力。2) Press and publication is also the hardest hit, seriously affecting the credibility of the state, government, and the media.
3)社交平台更是造假照片泛滥,人际交往的信任度大大降低。3) The social platform is a proliferation of fake photos, and the trust of interpersonal communication is greatly reduced.
4)另外,企业管理、商业活动中也有大量涉及远程、异地照片拍摄的相关工作,都可能被造假。4) In addition, there are a large number of related work related to remote and off-site photo shooting in corporate management and commercial activities, all of which may be fraudulent.
5)社会活动中大量需要照片取证的情况,人们难以分辨真假,公平正义没有得到必要的保证。5) In the case of a large number of social activities that require photo forensics, it is difficult for people to distinguish between true and false, and fairness and justice have not received the necessary guarantees.
用户既有主动生产、保留、分享真实照片的需求,同时用户也有要求对方提供真实照片的需求。所以,市场迫切需要一种低成本、简便易行,能通过移动互联网提供真实照片服务的工具和平台。Users have the need to actively produce, retain, and share real photos, and users also need to provide real photos. Therefore, the market urgently needs a low-cost, easy-to-use tool and platform that can provide real photo services over the mobile Internet.
技术问题technical problem
本发明的目的在于提供一种原生照片鉴定方法及应用,解决目前照片造假泛滥,而缺乏有效的规避方式,致使比赛的公平性、媒体的公信力、人际交往的信任度等等大大降低的问题。The object of the present invention is to provide a method and application for identifying a native photo, to solve the problem of current photofeiting, and lack of effective evasive methods, resulting in a problem of fairness of the game, credibility of the media, trust of interpersonal communication, and the like.
技术解决方案Technical solution
本发明为实现上述目的,采用以下技术方案实现:In order to achieve the above object, the present invention adopts the following technical solutions:
一种原生照片鉴定方法,包括以下步骤:A method for authenticating a photo, comprising the following steps:
步骤1:获取照片在第一时间生成时的内容信息,并将所述内容信息上传至服务器中记录;Step 1: obtaining content information when the photo is generated at the first time, and uploading the content information to a record in the server;
步骤2:用户将待鉴定照片上传至所述服务器,所述服务器获取所述待鉴定照片的内容信息,并将所述待鉴定照片的内容信息与所述服务器中记录的照片的内容信息进行比对,若所述服务器中存在有与所述待鉴定照片的内容信息一致的内容信息,则证明所述待鉴定照片为原生照片,否则为修改后的照片。Step 2: The user uploads the to-be-identified photo to the server, the server acquires the content information of the photo to be authenticated, and compares the content information of the photo to be authenticated with the content information of the photo recorded in the server. If the content information that is consistent with the content information of the photo to be authenticated exists in the server, it is proved that the photo to be identified is a native photo, otherwise it is a modified photo.
进一步地,作为优选技术方案,所述步骤1的具体过程为:Further, as a preferred technical solution, the specific process of the step 1 is:
步骤1-1:对第一时间生成的照片进行扫描,得到表示所述照片的内容信息的字符串数据;Step 1-1: Scan the photo generated at the first time to obtain character string data indicating content information of the photo;
步骤1-2:将步骤1-1得到的字符串数据上传至服务器中记录。Step 1-2: Upload the string data obtained in step 1-1 to the record in the server.
进一步地,作为优选技术方案,还包括加密步骤:先采用加密算法对获取到的照片内容信息进行加密,再将加密后的照片内容信息上传至服务器中记录。Further, as a preferred technical solution, the method further includes an encryption step of encrypting the acquired photo content information by using an encryption algorithm, and then uploading the encrypted photo content information to a server for recording.
进一步地,作为优选技术方案,还包括嵌入步骤:将加密后的照片内容信息以图像边框的方式嵌入该照片中。Further, as a preferred technical solution, an embedding step is further included: embedding the encrypted photo content information into the photo as an image frame.
进一步地,作为优选技术方案,根据用户发出的上传请求,将嵌入了加密后的照片内容信息的照片上传至服务器中存储。Further, as a preferred technical solution, the photo embedded with the encrypted photo content information is uploaded to the server for storage according to the upload request sent by the user.
进一步地,作为优选技术方案,所述加密后的照片内容信息按其每个字符的二进制表示写入该照片的图像边框,且1表示黑色,0表示白色,或者1表示白色,0表示黑色。Further, as a preferred technical solution, the encrypted photo content information is written into the image frame of the photo according to the binary representation of each character thereof, and 1 represents black, 0 represents white, or 1 represents white, and 0 represents black.
一种原生照片鉴定方法的应用,将原生照片鉴定方法应用于摄影作品征集中。An application of a native photo identification method that applies a native photo identification method to a collection of photographic works.
一种原生照片鉴定方法的应用,将原生照片鉴定方法应用于社交平台。An application of a native photo identification method that applies a native photo identification method to a social platform.
一种原生照片鉴定方法的应用,将原生照片鉴定方法应用于政府各类项目及行业管理中涉及提供照片的环节中。The application of a native photo identification method applies the original photo identification method to various aspects of government projects and industry management that involve providing photos.
一种原生照片鉴定方法的应用,将原生照片鉴定方法应用于商业营销推广效果验证。The application of a native photo identification method applies the original photo identification method to the commercial marketing promotion effect verification.
有益效果Beneficial effect
本发明与现有技术相比,具有以下优点及有益效果:Compared with the prior art, the present invention has the following advantages and beneficial effects:
(1)本发明通过将加密信息嵌入照片数字图像中并上传平台,通过检查主动嵌入的信息来鉴定照片的完整性、原创性,如果对图片进行了修改,即使一个点(像素)的修改,加密信息将无法提取或者提取的加密信息就有相应变化,从而能够极为准确地判断出照片是否被修改过,以达到降低造假几率的目的。(1) The present invention identifies the integrity and originality of a photo by embedding the encrypted information in the digital image of the photo and uploading the platform, and checking the information embedded in the active image. If the image is modified, even if a point (pixel) is modified, Encrypted information will be extracted or the extracted encrypted information will change accordingly, so that it can be extremely accurately judged whether the photo has been modified, so as to reduce the probability of fraud.
(2)本发明通过将加密后的照片内容信息以图像边框的方式嵌入该照片中,生成的图像边框与照片的像素内容精密吻合,第三方在破解出本发明的算法之前,无法获得图像边框与照片内容的对应关系,当网络处于离线状态时,我们在用户端即可通过尝试加密信息是否能够提取成功或者提取到的加密信息是否有变化,来初步判断照片是否被修改过。(2) The present invention embeds the encrypted photo content information into the photo as an image frame, and the generated image frame closely matches the pixel content of the photo. The third party cannot obtain the image frame before the algorithm of the present invention is cracked. Correspondence with the photo content, when the network is offline, we can initially determine whether the photo has been modified by trying to encrypt whether the information can be extracted successfully or whether the extracted encrypted information has changed.
(3)本发明通过将加密后的照片内容信息按其每个字符的二进制表示写入该照片的图像边框,且1表示黑色,0表示白色,或者1表示白色,0表示黑色,这样即可在照片的边框位置得到二维码,一来,客户端可实现对照片是否原生做出初步判断,有效提高原生照片的鉴定效率;二来,二维码形式的图像边框设计使原生照片有别于一般的照片,提高原生照片的辨识度。(3) The present invention writes the image frame of the photo to the image frame of the photo by the binary representation of each of the characters, and 1 indicates black, 0 indicates white, or 1 indicates white, and 0 indicates black. The QR code is obtained at the border position of the photo. Firstly, the client can make a preliminary judgment on whether the photo is native, and effectively improve the identification efficiency of the original photo. Secondly, the image frame design in the form of two-dimensional code makes the original photo different. Improve the recognition of native photos in general photos.
附图说明DRAWINGS
图1为本发明的方法流程图。Figure 1 is a flow chart of the method of the present invention.
本发明的实施方式Embodiments of the invention
下面结合实施例对本发明作进一步地详细说明,但本发明的实施方式不限于此。The present invention will be further described in detail below with reference to the embodiments, but the embodiments of the present invention are not limited thereto.
实施例:Example:
如图1所示,本实施例所述的一种原生照片鉴定方法,包括以下步骤:As shown in FIG. 1 , a method for authenticating a native photo according to this embodiment includes the following steps:
步骤1:获取照片在第一时间生成时的内容信息,并将所述内容信息上传至服务器中记录;Step 1: obtaining content information when the photo is generated at the first time, and uploading the content information to a record in the server;
步骤2:用户将待鉴定照片上传至所述服务器,所述服务器获取所述待鉴定照片的内容信息,并将所述待鉴定照片的内容信息与所述服务器中记录的照片的内容信息进行比对,若所述服务器中存在有与所述待鉴定照片的内容信息一致的内容信息,则证明所述待鉴定照片为原生照片,否则为修改后的照片。Step 2: The user uploads the to-be-identified photo to the server, the server acquires the content information of the photo to be authenticated, and compares the content information of the photo to be authenticated with the content information of the photo recorded in the server. If the content information that is consistent with the content information of the photo to be authenticated exists in the server, it is proved that the photo to be identified is a native photo, otherwise it is a modified photo.
可以理解的是,照片在第一时间生成时的状态为其最原始的状态,也是其最真实的状态,未经过任何的修改,我们把这种照片也称作原生照片,本实施例通过采用获取照片本身内容信息的方式,实现对原生照片的第一时间锁定,即是说,在照片生成后的第一时间,使照片内容信息与照片本身形成唯一对应关系,照片内容信息就好比是照片的身份证号码,具有唯一性。It can be understood that the state when the photo is generated at the first time is its most original state, and it is also the most authentic state. Without any modification, we also refer to this photo as a native photo, and this embodiment adopts The way to obtain the content information of the photo itself, to achieve the first time lock on the original photo, that is to say, the first time after the photo is generated, the photo content information and the photo itself form a unique correspondence, the photo content information is like a photo The ID number is unique.
可以理解的是,获取照片内容信息的方式有很多,可以用算法来实现,比如MD5算法、Sha-1算法、Sha384算法、Sha512算法、HmacSha256算法,以HmacSha256算法为例,首先通过HmacSha256算法对表示照片内容的像素点进行扫描,可以是逐行、隔行、间隔等等任意方式扫描,并将扫描结果以字符串的形式呈现,该字符串与该照片一一对应,并且唯一,两张照片只要有一个像素点的差异,扫描得到的字符串就是不同的。扫描得到的字符串直接上传至服务器中,服务器中有对应的数据库来存储原生照片的内容信息所对应的字符串。而在鉴定图片的时候,用户先将待鉴定图片上传到服务器中,服务器同样采用HmacSha256算法对待鉴定图片进行扫描,得到待鉴定图片的内容信息对应的字符串,检索服务器的数据库中是否有与待鉴定图片的字符串相同的字符串,若有,则证明该待鉴定图片为原生图片,未被修改过;反之,则不是原生图片,该待鉴定图片被修改过。It can be understood that there are many ways to obtain photo content information, which can be implemented by algorithms, such as MD5 algorithm, Sha-1 algorithm, Sha384 algorithm, Sha512 algorithm, HmacSha256 algorithm, and HmacSha256 algorithm, for example, firstly represented by HmacSha256 algorithm. The pixels of the photo content are scanned, and may be scanned in any manner, such as progressive, interlaced, interval, etc., and the scan result is presented in the form of a string, the string corresponds to the photo one by one, and the only two photos are as long as There is a difference in pixels, and the scanned string is different. The scanned character string is directly uploaded to the server, and the server has a corresponding database to store the character string corresponding to the content information of the original photo. When the picture is authenticated, the user first uploads the image to be authenticated to the server, and the server also uses the HmacSha256 algorithm to scan the image to be authenticated, and obtains the character string corresponding to the content information of the image to be identified, and whether there is a database in the database of the search server. The string with the same string of the image is identified. If there is, the image to be identified is proved to be a native image and has not been modified; otherwise, it is not a native image, and the image to be identified has been modified.
为了防止字符串在传输过程中被黑客截获,本实施例进一步可对字符串先进行加密,再将加密后的信息上传至服务器中记录,这样,即使上传的字符串信息被截获,对方在不知道加密算法的情况下,同样无济于事,这样的截获没有任何的意义,即使有人想通过截获字符串信息的方式来造假,那么就需要破解加密算法以及前面的扫描算法,这样的造假成本远远超过了照片鉴定本身,因此,通过设置加密步骤,能够进一步增强数据传输过程中的安全性。In order to prevent the string from being intercepted by the hacker during the transmission process, the embodiment may further encrypt the character string and upload the encrypted information to the server for recording, so that even if the uploaded string information is intercepted, the other party is not Knowing the encryption algorithm is also useless. Such interception has no meaning. Even if someone wants to falsify by intercepting the string information, then the encryption algorithm and the previous scanning algorithm need to be cracked. The cost of fraud is far more than this. The photo identification itself, therefore, by setting the encryption step, can further enhance the security during data transmission.
为了进一步增强照片鉴定效率,本实施例可将加密后的照片内容信息以图像边框的方式嵌入该照片中,生成的图像边框与照片的像素内容精密吻合,第三方在破解出本发明的算法之前,无法获得图像边框与照片内容的对应关系,因此,当第三方在不知情的情况下对照片的边框进行修改后,本发明对修改后的照片按原来的算法解密时,就会出现无法提取或者提取到的加密信息有相应变化,此时,就能证明该照片已经被修改过,不是原生照片。具体地,当网络处于离线状态时,我们在用户端即可通过尝试加密信息是否能够提取成功或者提取到的加密信息是否有变化,来初步判断照片是否被修改过。In order to further enhance the photo identification efficiency, the embodiment may embed the encrypted photo content information into the photo in the form of an image frame, and the generated image frame closely matches the pixel content of the photo, and the third party before cracking the algorithm of the present invention. The correspondence between the image frame and the photo content cannot be obtained. Therefore, when the third party modifies the frame of the photo without knowing it, the present invention may not extract the modified photo according to the original algorithm. Or the extracted encrypted information has a corresponding change. At this point, it can be proved that the photo has been modified, not a native photo. Specifically, when the network is offline, we can initially determine whether the photo has been modified by attempting to encrypt whether the information can be successfully extracted or whether the extracted encrypted information has changed.
另外,为了方便以后获取或者调用原生照片,本发明可根据用户发出的上传请求,将嵌入了加密后的照片内容信息的照片上传至服务器中存储,将用户上传的加密原生照片通过专门的数据库来存储,便于后期调取使用。这样设计后,不用每张原生照片都上传至服务器,而是根据用户本身的需求有选择的上传,由此可减轻服务器的存储负担,同时也使用户具有更自主的选择权。In addition, in order to facilitate obtaining or calling a native photo in the future, the present invention can upload a photo embedded with the encrypted photo content information to a server according to an upload request sent by the user, and store the encrypted original photo uploaded by the user through a special database. Storage for later retrieval. After this design, each original photo is not uploaded to the server, but is selectively uploaded according to the user's own needs, thereby reducing the storage load of the server, and at the same time giving the user a more independent choice.
本实施例可采用如下方式来得到照片的图像边框:将加密后的照片内容信息按其每个字符的二进制表示写入该照片的图像边框,且1表示黑色,0表示白色,或者1表示白色,0表示黑色,这样即可在照片的边框位置得到二维码,也就是说,加密后的照片内容信息以二维码的形式嵌入图像边框,这样通过扫描二维码即可获得该照片的相关信息,包括该照片是否是原生照片的判断,比如我们将本发明应用到某一摄影比赛中,要求选手提供的照片必须为原生照片,那么,当一位选手提交的参赛照片连二维码图像边框都没有,由此可以认定该照片并非原生照片;或者,选手提交的参赛照片有二维码边框,但是扫描出来的内容与加密信息不一致,那我们也可以认定该照片并非原生照片。因此,采用这样的设计,在客户端即可实现对照片是否原生做出初步判断,有效提高原生照片的鉴定效率;另外,二维码形式的图像边框设计还能使原生照片有别于一般的照片,提高原生照片的辨识度。In this embodiment, the image border of the photo may be obtained by writing the encrypted photo content information into the image frame of the photo according to the binary representation of each character thereof, and 1 indicates black, 0 indicates white, or 1 indicates white. 0 means black, so that the two-dimensional code can be obtained at the border position of the photo, that is, the encrypted photo content information is embedded in the image frame in the form of a two-dimensional code, so that the photo can be obtained by scanning the two-dimensional code. Relevant information, including the judgment of whether the photo is a native photo. For example, if we apply the invention to a certain photo competition, the photo requested by the player must be a native photo. Then, when a contestant submits the photo of the contestion with the QR code. There is no image border, so the photo can not be considered as a native photo; or the contestant submits a photo with a QR code border, but the scanned content does not match the encrypted information, then we can also assume that the photo is not a native photo. Therefore, with such a design, it is possible to make a preliminary judgment on whether the photo is original in the client, and effectively improve the identification efficiency of the original photo; in addition, the image frame design in the form of two-dimensional code can make the original photo different from the general one. Photos to improve the recognition of native photos.
本发明中,能够获取照片在第一时间生成时的内容信息,可以是手机中的APP,也可以是平板电脑、笔记本电脑等智能终端中的应用,还可以是智能相机中的应用,只要能够产生数码照片并可导出或者上传照片的智能终端,均可作为本发明的客户端载体。In the present invention, the content information when the photo is generated at the first time can be acquired, and the application may be an APP in a mobile phone, an application in a smart terminal such as a tablet computer or a notebook computer, or an application in a smart camera, as long as it can A smart terminal that generates a digital photo and can export or upload a photo can be used as the client carrier of the present invention.
现有几乎所有的摄影比赛、作品征集等活动,都充斥着造假照片,有的比赛后来通过旁证揭穿了照片造假,比如,我国某摄影大赛特等奖——藏羚羊穿过青藏铁路照片造假,台湾岛内摄影大赛金奖——银河灯塔造假事件,基于此,本发明可将上述原生照片鉴定方法应用于摄影作品征集中,具体地,摄影作品征集主办方要求参赛选手提供的照片必须使用指定的摄影设备或者具备联网功能的摄影设备,摄影设备上安装有应用软件,通过应用软件来控制摄影设备拍摄照片,并在照片生成的第一时间,通过应用软件对照片的内容信息进行扫描,得到该照片的内容信息对应的字符串,摄影设备将字符串上传至摄影作品征集主办方的服务器,也就是说,参赛选手拍摄的所有原生照片的标识信息(即字符串)均会存储在摄影作品征集主办方的服务器中,参赛选手将参赛照片传给摄影作品征集主办方,摄影作品征集主办方会对参赛选手上传的照片进行扫描,得到该上传照片的内容信息对应的字符串,若摄影作品征集主办方的服务器中有相同的字符串存在,那么可证明该照片为原生照片,反之则不是原生照片,被修改过。通过这样的方式,能够有效遏制照片造假,使参加摄影作品大赛的选手能够实现公平竞争,让《藏羚羊穿过青藏铁路》、《台湾岛内摄影大赛金奖—银河灯塔》这样的造假照片不再出现。Almost all of the existing photography competitions, works collections and other activities are full of fake photos, and some games later exposed the photo fraud through circumstantial evidence. For example, a special award for a photography contest in China - Tibetan antelope through the Qinghai-Tibet Railway photo fraud, Taiwan The Island Photo Contest Gold Award - Galaxy Lighthouse False Incident, based on this, the present invention can apply the above-mentioned native photo identification method to the collection of photographic works. Specifically, the photo collection organizer requires the photo provided by the contestant to use the specified photography. A device or a photographic device with networking function, an application software is installed on the photographic device, and the photographic device is used to take a photo through the application software, and the content information of the photo is scanned by the application software at the first time of the photo generation to obtain the photo. The character string corresponding to the content information, the photographic device uploads the character string to the server of the photographic collection organizer, that is, the identification information (ie, the string) of all the original photos taken by the contestant is stored in the collection of the photographic works. In the server of the party, the contestants The photo of the entry is sent to the organizer of the photo collection. The photo collection organizer will scan the photo uploaded by the contestant to obtain the character string corresponding to the content information of the uploaded photo. If the photograph collection works, the organizer's server has the same character. If the string exists, then the photo can be proved to be a native photo, otherwise it is not a native photo and has been modified. In this way, it is possible to effectively curb photo fraud, so that players participating in the photographic contest can achieve fair competition, and the fake photos such as "Tibetan antelope through the Qinghai-Tibet Railway" and "Taiwan Island Photo Contest Gold Award - Galaxy Lighthouse" are no longer used. appear.
现有的社交平台,如婚恋、交友等平台及网站,也是造假照片的重灾区,经过处理的照片比比皆是,人际交往的信任度已经到了一种极低的水平。基于此,本发明可将原生照片鉴定方法应用于社交平台,社交平台作为服务器端,要求用户在客户端上传的照片必须是原生照片,具体地,可采用指定软件进行拍照,确保照片是首次生成,每次拍照完成,软件会对照片进行扫描,生成照片的内容信息对应的字符串,并将字符串上传至服务器端(社交平台),当用户想要上传照片到社交平台时,服务器端会先鉴定要上传的照片是否是首次生成后未经修改的照片,如果是,则通过验证,并上传成功,否则无法上传,这样能够有效降低照片的造假率,使交友、相亲回归到一个真实、可信的状态。Existing social platforms, such as marriage and dating, dating sites and websites, are also the hardest hit areas for fake photos. The processed photos are everywhere, and the trust of interpersonal relationships has reached a very low level. Based on this, the present invention can apply the native photo identification method to the social platform, and the social platform serves as the server. The photo uploaded by the user on the client must be a native photo. Specifically, the specified software can be used to take photos to ensure that the photo is generated for the first time. Every time the photo is completed, the software will scan the photo, generate a string corresponding to the content information of the photo, and upload the string to the server (social platform). When the user wants to upload the photo to the social platform, the server will First identify whether the photo to be uploaded is the unmodified photo after the first generation, if it is, then pass the verification, and the upload is successful, otherwise it can not be uploaded, which can effectively reduce the fraud rate of the photo, make the dating, the blind date return to a real, A credible state.
现有政府各类项目及行业管理中涉及提供照片的环节中,同样涉及照片造假,申请人将不真实的照片提供给政府部门,以达到蒙混过关的目的。为此,本发明可将原生照片鉴定方法应用于政府各类项目及行业管理中涉及提供照片的环节中,政府部门作为服务器端,而申请人作为用户端,服务器端有获取真实照片的权利,而用户端有提供真实照片的义务,用户端使用服务器端提供的原生照片生成软件(如手机APP、电脑应用软件等),申请人通过软件进行拍照,得到原生照片,软件对原生照片进行扫描,并得到该原生照片的内容信息对应的字符串,然后将字符串上传至服务器端,服务器端对这些字符串进行存储;当申请人通过软件上传需求提交给政府部门的照片时,政府部门的服务器会对上传的照片进行扫描,得到该上传照片的内容信息对应的字符串,然后将该字符串与服务器中存储的字符串进行对比,若服务器中存在有相同的字符串,则证明该上传的照片内原生照片,并未经过任何修改,反之,则不是原生照片,为经过修改的照片,从而政府部门可要求申请人重新提交符合要求的照片,有效降低了造假的几率。In the existing government projects and industry management involved in the provision of photos, the same is related to photo fraud, the applicant provides untrue photos to the government department, in order to achieve the purpose of smuggling. To this end, the present invention can apply the original photo identification method to various aspects of government government projects and industry management, including the government department as the server side, and the applicant as the client side, the server side has the right to obtain real photos. The client has the obligation to provide real photos. The client uses the native photo generation software provided by the server (such as mobile APP, computer application software, etc.), and the applicant takes photos through the software to obtain the original photos, and the software scans the original photos. And obtaining a string corresponding to the content information of the original photo, and then uploading the string to the server side, and the server side stores the string; when the applicant uploads the photo submitted to the government department through the software, the server of the government department The uploaded photo is scanned to obtain a string corresponding to the content information of the uploaded photo, and then the string is compared with the string stored in the server. If the same string exists in the server, the uploaded image is proved. The original photo in the photo has not been modified. It is not the original photo, as the modified photograph, so the government may require the applicant to resubmit photos meet the requirements, effectively reducing the chance of fraud.
商业营销是指从企业经营的角度去考虑如何发现客户需求、创造客户需求以及满足客户需求,商业营销推广对一个企业的发展来说至关重要,而要如何来验证商业营销推广的效果,现有的往往是采用拍照的方式来远程展示,这种照片形式自然会充斥着造假,现有的修图方便快捷,导致造假成本极低,因此,为了获得真实的商业营销推广效果,本发明可将原生照片鉴定方法应用于商业营销推广效果验证,表现商业营销推广效果的照片必须是原生照片,通过使用指定软件来获取原生照片,比如手机APP,通过手机APP拍照,在照片生成的第一时间,扫描照片的内容信息对应的字符串,并将字符串上传至服务器存储,这里的服务器由企业来支配,当表现商业营销推广效果的照片上传至服务器时,首先扫描该照片,并得到该照片的内容信息对应的字符串,然后通过服务器中存储的字符串来验证上传的照片是不是原生照片,从而起到真实验证商业推广效果的目的。Commercial marketing refers to how to discover customer needs, create customer needs and meet customer needs from the perspective of business operations. Commercial marketing promotion is crucial to the development of a company, and how to verify the effectiveness of commercial marketing is now Some often use the way of taking pictures to display remotely. This kind of photo form will naturally be full of fraud, the existing retouching is convenient and fast, and the cost of fraud is extremely low. Therefore, in order to obtain the real commercial marketing promotion effect, the present invention can be Apply the original photo identification method to the commercial marketing promotion effect verification. The photo showing the commercial marketing promotion effect must be the original photo. By using the specified software to obtain the original photo, such as the mobile APP, taking photos through the mobile APP, the first time the photo is generated. Scan the string corresponding to the content information of the photo and upload the string to the server for storage. The server here is controlled by the enterprise. When the photo showing the commercial marketing promotion effect is uploaded to the server, the photo is first scanned and the photo is obtained. Content information corresponding to the string, then Over the string stored in the server to validate uploaded photos is not a native photo, which serve the purpose of verifying the true effects of commercial promotion.
上述提到的几个应用只是本发明的部分应用,本发明能够应用的方面远不止于此,比如还可以应用于新闻照片的真实性验证,个人版权保护、个人照片真实性验证等等。The several applications mentioned above are only some of the applications of the present invention, and the aspects to which the present invention can be applied are far more than this, for example, it can also be applied to the authenticity verification of news photos, personal copyright protection, personal photo authenticity verification and the like.
以上所述,仅是本发明的较佳实施例,并非对本发明做任何形式上的限制,凡是依据本发明的技术实质对以上实施例所作的任何简单修改、等同变化,均落入本发明的保护范围之内。The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention in any way. Any simple modifications and equivalent changes to the above embodiments in accordance with the technical spirit of the present invention fall within the scope of the present invention. Within the scope of protection.

Claims (10)

  1. 一种原生照片鉴定方法,其特征在于,包括以下步骤:A method for authenticating a photo, characterized in that it comprises the following steps:
    步骤1:获取照片在第一时间生成时的内容信息,并将所述内容信息上传至服务器中记录;Step 1: obtaining content information when the photo is generated at the first time, and uploading the content information to a record in the server;
    步骤2:用户将待鉴定照片上传至所述服务器,所述服务器获取所述待鉴定照片的内容信息,并将所述待鉴定照片的内容信息与所述服务器中记录的照片的内容信息进行比对,若所述服务器中存在有与所述待鉴定照片的内容信息一致的内容信息,则证明所述待鉴定照片为原生照片,否则为修改后的照片。Step 2: The user uploads the to-be-identified photo to the server, the server acquires the content information of the photo to be authenticated, and compares the content information of the photo to be authenticated with the content information of the photo recorded in the server. If the content information that is consistent with the content information of the photo to be authenticated exists in the server, it is proved that the photo to be identified is a native photo, otherwise it is a modified photo.
  2. 根据权利要求1所述的一种原生照片鉴定方法,其特征在于:所述步骤1的具体过程为:The method for identifying a native photo according to claim 1, wherein the specific process of the step 1 is:
    步骤1-1:对第一时间生成的照片进行扫描,得到表示所述照片的内容信息的字符串数据;Step 1-1: Scan the photo generated at the first time to obtain character string data indicating content information of the photo;
    步骤1-2:将步骤1-1得到的字符串数据上传至服务器中记录。Step 1-2: Upload the string data obtained in step 1-1 to the record in the server.
  3. 根据权利要求1所述的一种原生照片鉴定方法,其特征在于:还包括加密步骤:先采用加密算法对获取到的照片内容信息进行加密,再将加密后的照片内容信息上传至服务器中记录。The method for authenticating a native photo according to claim 1, further comprising the step of encrypting the obtained photo content information by using an encryption algorithm, and then uploading the encrypted photo content information to a server for recording. .
  4. 根据权利要求3所述的一种原生照片鉴定方法,其特征在于:还包括嵌入步骤:将加密后的照片内容信息以图像边框的方式嵌入该照片中。A method for authenticating a native photo according to claim 3, further comprising the step of embedding the encrypted photo content information in the photo in the form of an image frame.
  5. 根据权利要求4所述的一种原生照片鉴定方法,其特征在于:根据用户发出的上传请求,将嵌入了加密后的照片内容信息的照片上传至服务器中存储。The method for authenticating a native photo according to claim 4, wherein the photo embedded with the encrypted photo content information is uploaded to the server for storage according to the upload request sent by the user.
  6. 根据权利要求4或5所述的一种原生照片鉴定方法,其特征在于:所述加密后的照片内容信息按其每个字符的二进制表示写入该照片的图像边框,且1表示黑色,0表示白色,或者1表示白色,0表示黑色。A method for authenticating a native photo according to claim 4 or 5, wherein the encrypted photo content information is written to the image frame of the photo in a binary representation of each of the characters, and 1 represents black, 0. Indicates white, or 1 means white and 0 means black.
  7. 如权利要求1~5任一项所述的一种原生照片鉴定方法的应用,其特征在于:将原生照片鉴定方法应用于摄影作品征集中。The application of a native photo identification method according to any one of claims 1 to 5, characterized in that the native photo identification method is applied to a photographic work collection.
  8. 如权利要求1~5任一项所述的一种原生照片鉴定方法的应用,其特征在于:将原生照片鉴定方法应用于社交平台。The application of a native photo identification method according to any one of claims 1 to 5, characterized in that the native photo identification method is applied to a social platform.
  9. 如权利要求1~5任一项所述的一种原生照片鉴定方法的应用,其特征在于,将原生照片鉴定方法应用于政府各类项目及行业管理中涉及提供照片的环节中。The application of a native photo identification method according to any one of claims 1 to 5, characterized in that the native photo identification method is applied to a link involving providing photos in various government projects and industry management.
  10. 如权利要求1~5任一项所述的一种原生照片鉴定方法的应用,其特征在于,将原生照片鉴定方法应用于商业营销推广效果验证。The application of a native photo identification method according to any one of claims 1 to 5, characterized in that the native photo identification method is applied to commercial marketing promotion effect verification.
PCT/CN2018/119671 2017-12-12 2018-12-07 Original photo identification method and application WO2019114615A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711315039.2 2017-12-12
CN201711315039.2A CN108040050A (en) 2017-12-12 2017-12-12 A kind of primary photo identification method and application

Publications (1)

Publication Number Publication Date
WO2019114615A1 true WO2019114615A1 (en) 2019-06-20

Family

ID=62101847

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/119671 WO2019114615A1 (en) 2017-12-12 2018-12-07 Original photo identification method and application

Country Status (2)

Country Link
CN (1) CN108040050A (en)
WO (1) WO2019114615A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11481854B1 (en) 2015-02-23 2022-10-25 ImageKeeper LLC Property measurement with automated document production
US10282562B1 (en) 2015-02-24 2019-05-07 ImageKeeper LLC Secure digital data collection
CN108040050A (en) * 2017-12-12 2018-05-15 任天民 A kind of primary photo identification method and application
CN108111709A (en) * 2017-12-12 2018-06-01 任天民 A kind of primary photo identification method and system
CN109889725B (en) * 2019-02-27 2021-06-04 青岛骐一企业管理有限公司 System and method for avoiding photo reproduction
US11468198B2 (en) * 2020-04-01 2022-10-11 ImageKeeper LLC Secure digital media authentication and analysis
US11553105B2 (en) 2020-08-31 2023-01-10 ImageKeeper, LLC Secure document certification and execution system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080152187A1 (en) * 2004-08-13 2008-06-26 Konica Minolta Opto, Inc. Imaging Device
CN101300824A (en) * 2005-11-18 2008-11-05 国际商业机器公司 Marking images of text with speckle patterns
CN103685923A (en) * 2012-09-14 2014-03-26 巴法络股份有限公司 Image information processing system, image information processor and image information processing method
CN105471996A (en) * 2015-12-03 2016-04-06 福建天晴数码有限公司 Method and system for uploading an image
CN108040050A (en) * 2017-12-12 2018-05-15 任天民 A kind of primary photo identification method and application
CN108111709A (en) * 2017-12-12 2018-06-01 任天民 A kind of primary photo identification method and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007046289A1 (en) * 2005-10-18 2007-04-26 Matsushita Electric Industrial Co., Ltd. Information processing device, and method therefor
CN101419603B (en) * 2007-10-22 2011-03-23 鸿富锦精密工业(深圳)有限公司 System and method for tracing alteration of graphics file
CN103927668B (en) * 2014-04-14 2017-10-24 立德高科(北京)数码科技有限责任公司 Based on shooting picture and method of the picture comparing result to distinguish authenticity of products that prestore
CN105589879B (en) * 2014-10-23 2019-01-04 阿里巴巴集团控股有限公司 The method and device thereof of client downloads picture
CN105447642A (en) * 2015-11-27 2016-03-30 国网重庆市电力公司江津供电分公司 Engineering digital photograph verification system based on two-dimension code and verification method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080152187A1 (en) * 2004-08-13 2008-06-26 Konica Minolta Opto, Inc. Imaging Device
CN101300824A (en) * 2005-11-18 2008-11-05 国际商业机器公司 Marking images of text with speckle patterns
CN103685923A (en) * 2012-09-14 2014-03-26 巴法络股份有限公司 Image information processing system, image information processor and image information processing method
CN105471996A (en) * 2015-12-03 2016-04-06 福建天晴数码有限公司 Method and system for uploading an image
CN108040050A (en) * 2017-12-12 2018-05-15 任天民 A kind of primary photo identification method and application
CN108111709A (en) * 2017-12-12 2018-06-01 任天民 A kind of primary photo identification method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CHUN, XIAO: "Adding EXIF information frames to photo's using PS by scripts", COMPUTER FUN, 31 August 2008 (2008-08-31) *

Also Published As

Publication number Publication date
CN108040050A (en) 2018-05-15

Similar Documents

Publication Publication Date Title
WO2019114615A1 (en) Original photo identification method and application
US11611553B2 (en) Online identity verification platform and process
US11922532B2 (en) System for mitigating the problem of deepfake media content using watermarking
JP7187532B2 (en) System and method for concluding and delivering electronic documents
CN107580196B (en) Video data sharing system and method
US11636218B2 (en) System and method for securing electronic document execution and authentication
US20210279736A1 (en) Blockchain secure transaction method and device based on biomarker authentication
US8306256B2 (en) Using camera signatures from uploaded images to authenticate users of an online system
JP7369500B2 (en) Remote user identity verification with threshold-based matching
CN110795753B (en) File security protection system, file security sharing method and security reading method
WO2019114614A1 (en) Original photo identification method and system
WO2019233951A1 (en) A software application and a computer server for authenticating the identity of a digital content creator and the integrity of the creator's published content
JP2006503374A (en) Cryptographically secure personal identification
Zou et al. Blockchain-based photo forensics with permissible transformations
CN111079573A (en) Anti-counterfeiting encryption method based on image random scrambling technology
Alattar et al. A system for mitigating the problem of deepfake news videos using watermarking
CN114422144A (en) Method, system, equipment and storage medium for improving reliability of chain certificate of scene certificate block
KR101727582B1 (en) Evidence system and method to determine whether digital file is forged or falsified by using smart phone
CN115718914A (en) Electronic seal authentication and authorization method and system, computing device and storage medium
CN109271811B (en) Group signature-based electronic material evidence tamper-proof storage method
GB2585172A (en) Systems and methods for verifying and authenticating the remote signing
US20240113889A1 (en) Verifying ownership using decentralized verification
US20240113879A1 (en) Generating ownership tags for decentralized verification
KR102678245B1 (en) System for providing copyright protection service for digital contents
US20230299965A1 (en) Blockchain-enhanced proof of identity

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18888359

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18888359

Country of ref document: EP

Kind code of ref document: A1