WO2019196296A1 - Image control and camera application photography control method and apparatus, and electronic device - Google Patents

Image control and camera application photography control method and apparatus, and electronic device Download PDF

Info

Publication number
WO2019196296A1
WO2019196296A1 PCT/CN2018/101564 CN2018101564W WO2019196296A1 WO 2019196296 A1 WO2019196296 A1 WO 2019196296A1 CN 2018101564 W CN2018101564 W CN 2018101564W WO 2019196296 A1 WO2019196296 A1 WO 2019196296A1
Authority
WO
WIPO (PCT)
Prior art keywords
image
privacy
control information
display
user feature
Prior art date
Application number
PCT/CN2018/101564
Other languages
French (fr)
Chinese (zh)
Inventor
蔡锦升
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019196296A1 publication Critical patent/WO2019196296A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/667Camera operation mode switching, e.g. between still and video, sport and normal or high- and low-resolution modes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00127Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture
    • H04N1/00132Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture in a digital photofinishing system, i.e. a system where digital photographic images undergo typical photofinishing processing, e.g. printing ordering
    • H04N1/00148Storage
    • H04N1/00159Storage for sharing images without access restriction, e.g. publishing images
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/21Intermediate information storage
    • H04N1/2104Intermediate information storage for one or a few pictures
    • H04N1/2112Intermediate information storage for one or a few pictures using still video cameras
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording

Definitions

  • the present application relates to the field of information control technologies, and in particular, to an image control method, a camera control method, an apparatus, an electronic device, and a computer readable storage medium.
  • Portable mobile devices such as smart phones are becoming more and more widely used in people's daily life and work. As portable mobile devices can store more data, they will shoot or download video and pictures from the Internet and store them in portable mobile devices. In order to view it at any time.
  • the images eg, video images, pictures
  • some of the images belong to personal privacy, and are often only suitable for the specified user to view, for example, the user to which the partial image belongs.
  • the display of the partial image will cause exposure of sensitive content such as personal privacy. Therefore, image storage and display have limitations in that the sensitive content lacks security protection.
  • An application is additionally installed and run in the portable mobile device, and an image that needs to be kept secret is selected by selecting an image stored in the application.
  • the image selected to be kept secret is encrypted under the application, and the encrypted image will be It will not be read by other applications for image display, and the encrypted image can only be displayed after the encryption verification is completed by the application of the encrypted image.
  • the inventors have realized that the prior art implementation has the drawback that the image applied by the application cannot be displayed in any other application (including the aforementioned designated user) before the application completes the encryption verification.
  • the security of sensitive content in image storage and display hinders the display of images, and operating costs are greatly increased.
  • the present application provides an image control method, a camera control method, a device, an electronic device, and a computer readable storage medium. .
  • An image control method comprising:
  • the display of the stored image is performed based on the system authority indicated by the authority control information, and the display of the privacy image mapped by the privacy tag is performed in the display of the stored image.
  • a shooting control method for a camera application comprising:
  • the image is mapped to a privacy tag, and the stored image is controlled to be displayed under the system authority by mapping itself to the privacy tag.
  • An image control device comprising:
  • a first triggering module configured to receive an image display instruction, where the image display instruction is used to initiate display of the stored image
  • An acquiring module configured to trigger user feature collection according to the image display instruction, to obtain a user feature
  • a detecting module configured to detect a system authority corresponding to the user feature, and generate permission control information for displaying an image
  • the control module is configured to display the stored image according to the system authority indicated by the authority control information, and display the privacy image mapped by the privacy tag in the display of the stored image.
  • a photographing control device for a camera application comprising:
  • a second triggering module configured to receive an instruction for triggering a privacy shooting mode in the camera application
  • a shooting module configured to switch the performed image capturing to a privacy shooting mode according to the instruction for triggering the privacy shooting mode, and obtain an image captured in the privacy shooting mode
  • a storage module configured to map the image to a privacy tag, and store, store the image through the mapping of the image to the privacy tag, and control the display under the system permission.
  • An electronic device comprising:
  • a memory having stored thereon computer readable instructions that, when executed by the processor, implement an image control method as previously described.
  • An electronic device comprising:
  • a memory having stored thereon computer readable instructions that, when executed by the processor, implement a camera control method of a camera application as previously described.
  • a computer readable storage medium having stored thereon a computer program that, when executed by a processor, implements an image control method as previously described.
  • a computer readable storage medium having stored thereon a computer program that, when executed by a processor, implements a photographing control method of a camera application as previously shown.
  • the image display instruction In order to display the stored image, the image display instruction will be received.
  • the application triggers the user feature collection by the received image display instruction to obtain the user feature, and detects whether the obtained user feature corresponds to the system authority, and is provided.
  • the user of the system authority performs image display including the privacy image mapped by the privacy tag, so that when the image stored in the device is displayed under the trigger of the image display instruction, the device can automatically according to whether the user who initiated the image display has system authority Controlling the display of the privacy image to achieve the security protection of the sensitive content contained in the privacy image, and the security protection of the sensitive content in the image display initiated by the user corresponding to the privacy image no longer hinders the image display, and does not increase any operation cost. .
  • This method not only protects the security of the privacy image, but also avoids the extra operation cost for the user who obtains the privacy image to obtain the privacy image.
  • This method does not need to be implemented by an additionally installed and running application.
  • the present application also proposes a camera control implementation of the camera application.
  • the camera application switches to the privacy shooting mode according to the instruction for triggering the privacy shooting mode, and maps the image captured in the privacy shooting mode.
  • the privacy tag store as a privacy image.
  • the privacy label can be set for the image in time when the image is taken, and the security of the captured image is protected in time.
  • FIG. 1 is a schematic diagram of an apparatus, according to an exemplary embodiment.
  • FIG. 2 is a flowchart of an image control method according to an exemplary embodiment.
  • FIG. 3 is a flowchart of an image control method according to another exemplary embodiment.
  • step 250 is a flow diagram of the details of step 250 shown in accordance with the corresponding embodiment of FIG. 2.
  • FIG. 5 is a flowchart of an image control method according to another exemplary embodiment.
  • FIG. 6 is a flowchart of a photographing control method of a camera application, according to an exemplary embodiment.
  • FIG. 7 is a block diagram of an image control apparatus according to an exemplary embodiment.
  • FIG. 8 is a block diagram of an image control apparatus according to another exemplary embodiment.
  • Figure 9 is a block diagram showing details of a detection module according to the corresponding embodiment of Figure 7.
  • FIG. 10 is a block diagram of a photographing control apparatus of a camera application, according to an exemplary embodiment.
  • the implementation environment of the present application is a portable mobile device, such as a smart phone or a tablet computer.
  • the portable mobile device can effectively protect the stored image in the portable mobile device by performing the sensitive content security protection implemented by the application.
  • the image stored in the portable mobile device can be: an image saved after being downloaded from the Internet; The image received by the wired connection; the image taken by the built-in camera.
  • FIG. 1 is a schematic diagram of an apparatus, according to an exemplary embodiment.
  • Device 100 can be the portable mobile device described above. As shown in FIG. 1, device 100 can include one or more of the following components: processing component 102, memory 104, power component 106, multimedia component 108, audio component 110, sensor component 114, and communication component 116.
  • Processing component 102 typically controls the overall operation of device 100, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 102 can include one or more processors 118 to execute instructions to perform all or part of the steps described below.
  • processing component 102 can include one or more modules for facilitating interaction between component 102 and other components.
  • processing component 102 can include a multimedia module for facilitating interaction between multimedia component 108 and processing component 102.
  • the memory 104 is configured to store various types of data to support operation at the device 100. Examples of such data include instructions for any application or method operating on device 100.
  • the memory 104 can be implemented by any type of volatile or non-volatile storage device or a combination thereof, such as static random access memory (Static Random) Access Memory (SRAM), electrically erasable programmable read only memory (Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read Only Memory (EPROM), Programmable Read Only Memory (Programmable) Red-Only Memory (PROM), Read-Only Memory (ROM), magnetic memory, flash memory, disk or optical disk. Also stored in memory 104 is one or more modules for the one or more modules to be configured to be executed by the one or more processors 118 to perform all or part of the steps below.
  • SRAM static random access memory
  • EEPROM Electrically erasable programmable read only memory
  • EPROM Erasable Programmable Read Only Memory
  • PROM Programmable Read Only Memory
  • Power component 106 provides power to various components of device 100.
  • Power component 106 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 100.
  • the multimedia component 108 includes a screen between the device 100 and the user that provides an output interface.
  • the screen may include a liquid crystal display (Liquid Crystal) Display, referred to as LCD) and touch panel. If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor may sense not only the boundary of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation.
  • the screen can also include an organic electroluminescent display (Organic Light Emitting Display (OLED).
  • OLED Organic Light Emitting Display
  • the audio component 110 is configured to output and/or input an audio signal.
  • the audio component 110 includes a microphone (Microphone, MIC for short) that is configured to receive an external audio signal when the device 100 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the received audio signal may be further stored in memory 104 or transmitted via communication component 116.
  • audio component 110 also includes a speaker for outputting an audio signal.
  • Sensor assembly 114 includes one or more sensors for providing device 100 with various aspects of status assessment.
  • sensor assembly 114 can detect an open/closed state of device 100, relative positioning of components, and sensor assembly 114 can also detect changes in position of device 100 or one component of device 100 and temperature changes of device 100.
  • the sensor assembly 114 can also include a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 116 is configured to facilitate wired or wireless communication between device 100 and other devices.
  • the device 100 can access a wireless network based on a communication standard, such as WiFi (Wireless-Fidelity).
  • communication component 116 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • the communication component 116 further includes a Near Field Communication (NFC) module for facilitating short range communication.
  • NFC Near Field Communication
  • the NFC module can be based on radio frequency identification (Radio Frequency Identification (RFID) technology, Infrared Data Association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth technology and other technologies to achieve.
  • RFID Radio Frequency Identification
  • IrDA Infrared Data Association
  • UWB Ultra Wideband
  • device 100 may be implemented by one or more application specific integrated circuits (Application) Specific Integrated Circuit (ASIC), digital signal processor, digital signal processing device, programmable logic device, field programmable gate array, controller, microcontroller, microprocessor or other electronic component implementation for performing the following method.
  • ASIC Application specific integrated circuits
  • ASIC Application Specific Integrated Circuit
  • FIG. 2 is a flowchart of an image control method according to an exemplary embodiment. As shown in Figure 2, the method includes the following steps.
  • Step 210 Receive an image display instruction for initiating display of the stored image.
  • the portable mobile device can initiate the display of all images or the display of selected images under user control.
  • the display of all images is a process of displaying the images that can be read to the user. For example, in the trigger operation of the photo album application, all images are displayed, and at this time, for the photo album application. The images that can be read can be displayed.
  • the display of the selected image may be the display of the image in the selected folder, or the display of the selected single or several images, which is not limited herein.
  • an image display instruction is generated for the image being initiated, and a thread or process for performing image display control, corresponding to the image display control, will receive the generated image display instruction.
  • the image display instruction is used on the one hand to indicate the image to be displayed, and on the other hand to initiate display control for the image that initiates the display, ie to trigger the control logic corresponding to the exemplary embodiment of the present application.
  • the corresponding received image display instruction specifically refers to receiving an image display instruction triggered by the user in the camera application running on the portable mobile device.
  • the image currently applied to the camera will be subjected to display control according to the implementation logic of the present application by the reception of the image display instruction, that is, the selected image that is initiated to be displayed is the image currently captured by the camera application.
  • the receiving image display instruction specifically refers to receiving an image display instruction that is triggered by the album application, wherein the image indicated by the image display instruction includes an image captured by the camera application. And/or images obtained and saved by other applications.
  • the image generated by the camera application capture is stored to a specific storage location, and images downloaded from the Internet or received via a wireless or wired connection by other applications than the camera application are also portablely moved.
  • the device is stored to a specific storage location.
  • the above and below images include at least: pictures and video images stored in the portable mobile device.
  • the format of the picture may be JPG, BMP, etc.
  • the format of the video may be RMVB, AVI, etc., which is not limited herein.
  • Step 230 Perform user feature collection according to an image display instruction to obtain a user feature.
  • the triggering of the user feature acquisition is performed by means of hardware provided by the portable mobile terminal.
  • the hardware of the portable terminal device can be called to perform user feature collection through the interface configured by the system. After the hardware completes the user feature collection, the user feature is obtained for the performed image display control.
  • the collected user features are used to indicate the person currently using the portable mobile device, that is, the user feature uniquely corresponds to the person currently using the portable mobile device.
  • the user feature is a biometric and/or behavioral feature.
  • biometrics can include fingerprint features, iris features, facial features, voiceprint features, and the like; behavioral features can include gesture features, motion features, and the like.
  • the user of the portable mobile terminal device initiates the display of the stored image
  • the user is first collected for the user feature in order to perform image display for different types of users.
  • Different types of users are referred to, including authorized users and guest users, depending on the user characteristics collected.
  • biometric and/or behavioral features as user features will result in the user feature collection being performed without incurring additional operating costs and without a long operating path. Therefore, the image display process is performed. Whether it is authenticated by an authorized user does not affect the response speed and processing efficiency of the image display.
  • Step 250 Detect system authority corresponding to the user feature, and generate permission control information for image display.
  • the detection of the system authority corresponding to the user feature refers to detecting whether the user currently using the portable terminal device is an authorized user by using the collected user characteristics, thereby determining whether the system authority exists. That is to say, it is detected whether the obtained user feature has corresponding system authority.
  • the authority control information for currently displaying the image is generated correspondingly by the system authority detection performed.
  • the generated permission control information includes permission control information indicating that the performed image display has system authority, which corresponds to the authorized user, and includes permission control information indicating that the performed image display does not have the system authority, corresponding to the guest user. .
  • the portable mobile device stores a specified user feature that can trigger system unlocking when the system touches the screen, also referred to as an authorized user feature.
  • the user feature is capable of corresponding to an authorized user feature that triggers system unlocking.
  • the operation triggered by the corresponding user on the portable mobile device, for example, the currently initiated image display operation is provided with system authority.
  • the system authority referred to is relative to the operating system on which the portable mobile device is running.
  • Step 270 display the stored image according to the system authority indicated by the authority control information, and display the privacy image mapped by the privacy tag in the display of the stored image.
  • the display of the privacy image can be performed in the image display performed.
  • Privacy images contain sensitive content and are personal privacy that can cause security issues if compromised.
  • the stored images including privacy images and other images.
  • the privacy image maps the privacy tag, ie the privacy image is stored in association with the privacy tag.
  • mapping of the privacy image to the privacy tag is set when the privacy image is stored. For example, the privacy image is captured, or the obtained privacy image is stored in association with the privacy tag after the privacy image is downloaded.
  • part of the image is triggered to be displayed only when the user who initiated the image display instruction has the system authority, and this part of the image is a privacy image.
  • the privacy image is stored in the portable mobile device, it is controlled by the authority control information when being displayed by the image display instruction by mapping to the privacy tag.
  • the portable mobile device controls the reading and display of the privacy image.
  • FIG. 3 is a flowchart of an image control method according to another exemplary embodiment. As shown in FIG. 3, the image control method further includes the following steps.
  • Step 310 Receive a privacy tag add or delete instruction triggered by the user to the image displayed by the photo album application.
  • the authority control information indicates that the user feature has the system authority
  • the display of the stored image is performed, and the display of the privacy image is performed in the display of the stored image.
  • the user triggers an instruction generated by the user to add or delete a privacy tag for the displayed image (including the privacy image).
  • Step 330 Add or delete the mapped privacy tag for the image by performing a privacy tag add or delete instruction on the image.
  • the displayed image includes a privacy image and other images that are not private images, the privacy image is mapped to the privacy tag, and the other images are not mapped to the privacy tag.
  • the privacy tag add command can add a privacy tag to other images to make the other image a privacy image.
  • the privacy tag deletion command can delete the privacy tag mapped by the privacy image, making the privacy image another image.
  • step 250 includes:
  • Step 251 Read the authorized user feature stored in the system.
  • An authorized user feature is a designated user feature that is stored in a portable mobile device and has system privileges.
  • the user identity verification is triggered, that is, the authorized user feature is read from the memory to compare the user features collected in real time with the authorized user features stored in the portable mobile device.
  • step 253 the user feature is matched with the authorized user feature.
  • Step 255 If the user feature matches any of the authorized user features, generate the rights control information with the system authority for the performed image display.
  • the current user is considered to have system authority, and the privacy image is allowed to be displayed for the current user, and the permission control information indicates that the current image display is performed with system authority.
  • Step 257 If the user feature does not match all the authorized user features, generating the permission control information that the performed image display does not have the system authority.
  • the real-time collected user features are not consistent with any authorized user features stored in the device, and the current user does not have system permissions.
  • the privacy image is not allowed to be displayed for the current user, and the permission control information indicates that the current image display does not have system rights.
  • the user authentication method is a facial recognition method that compares the facial features of the user with the authorized user facial features stored in the portable mobile device.
  • the face recognition process does not require the user to perform any additional operations, such as placing a finger on a designated location on the device (fingerprint recognition mode), or entering a certain number of passwords (password identification mode).
  • step 250 the method shown in FIG. 2 further includes:
  • the image mapped to the privacy tag in the stored image is not displayed according to the system authority not indicated by the authority control information.
  • the portable mobile device When the rights control information indicates that the image display instruction that initiated the display of the privacy image does not have the system authority, the portable mobile device is controlled not to read and display the privacy image.
  • some of the authorized user features may be assigned the right to view the privacy image, and some users do not have it to achieve further control of the privacy image.
  • the user feature collected in the real-time is consistent with the authorized user feature stored in the device, it is determined whether the user has the right to view the privacy image, and the permission control information is generated according to the determination result.
  • FIG. 5 is a flowchart of an image control method according to another exemplary embodiment. As shown in FIG. 5, after step 250, the image control method further includes the following steps.
  • Step 410 Perform user feature collection and system authority detection according to a specified time interval, and generate permission control information in real time.
  • the device In order to change the user from the authorized user to the unauthorized user, the device will refresh the displayed image in time to cancel the display of the privacy image in the displayed image, and the user feature collection, system authority detection and permission control information generation are continued.
  • the user feature collection is performed at a certain time interval, and the collected user features are compared with the authorized user features, that is, whether the current user has the system authority, thereby generating real-time authority control information, and the control device is Perform image display.
  • the device When the user changes from an authorized user to an unauthorized user, the device instantly refreshes the displayed image, and the image displayed after refreshing does not contain a privacy image.
  • Step 430 when the rights control information indicates that the image display has the system authority, the new display of the image mapped by the privacy tag is performed.
  • the device can obtain the permission control information in time through the continuous user feature collection and system permission detection, according to the indication.
  • the current image displays the permission control information with the system authority, and instantly refreshes the displayed image, and the image displayed after the refresh includes the privacy image, that is, the added privacy is added to the displayed image when the user is detected as an unauthorized user. image.
  • the display of the privacy image is automatically performed for the user, and is automatically hidden for the user who does not have the permission, that is, the unauthorized user, and the authorized user is automatically displayed, and the privacy image protection is implemented without additionally installing the application. At the same time, there is no significant increase in the cost of the user's operating steps.
  • the identity of the user is continuously verified during the operation of the album application by the face recognition method, and the display of the privacy image is controlled according to the verification result, and the face recognition method does not require the user to perform additional than the fingerprint recognition, password verification, and the like.
  • the operation is easy to implement and safer.
  • the method shown in FIG. 6 below can save the captured images in time in the camera application.
  • FIG. 6 is a flowchart of a photographing control method of a camera application, according to an exemplary embodiment. As shown in Figure 6, the method includes the following steps.
  • Step 510 Receive an instruction to trigger a privacy shooting mode in a camera application.
  • the camera application may be a camera application preset in the portable mobile device system, or may be a third-party application such as a beauty camera or a beauty camera that the user downloads and installs from the application market or the Internet according to his/her own needs, and is not limited herein.
  • the camera application privacy shooting mode is implemented by means of a plug-in or a method of implanting a code in a camera application.
  • An instruction to trigger a privacy shooting mode in the camera application is generated, the instruction being generated based on an operation input by the user to cause the camera application to enter a privacy shooting mode.
  • Step 530 Switch the performed image capturing to the privacy shooting mode according to the instruction for triggering the privacy shooting mode, and obtain an image captured in the privacy shooting mode.
  • the camera application is switched to the privacy shooting mode according to an instruction to trigger the privacy shooting mode, and when the camera application running in the privacy shooting mode receives an instruction to initiate image capturing, image capturing is performed to obtain an image captured in the privacy shooting mode.
  • Step 550 Map the image to the privacy tag, and store, store the image through the mapping of the image to the privacy tag, and control the display under the system authority.
  • the captured image When the camera application is in the privacy shooting mode, the captured image will be mapped to the privacy tag when stored in the portable mobile device, and mapped to the privacy tag image, that is, the privacy image, only when the authorized user triggers the image display, the device only The display of the privacy image is performed to achieve secure protection and controlled display of the privacy image.
  • the privacy shooting mode is implanted, and the user needs to cause the captured image to be stored as a privacy image when stored in the device, triggering the privacy mode of the camera application, so that the camera application is applied
  • the protection of the captured image is relatively instantaneous.
  • FIG. 7 is a block diagram of an image control apparatus according to an exemplary embodiment. As shown in Figure 7, the device includes:
  • the first triggering module 610 is configured to receive an image display instruction for initiating display of the stored image.
  • the collecting module 630 is configured to trigger user feature collection according to the image display instruction to obtain a user feature.
  • the detecting module 650 is configured to detect system rights corresponding to the user feature, and generate permission control information for image display.
  • the control module 670 is configured to display the stored image according to the system authority indicated by the authority control information, and display the privacy image mapped by the privacy label in the display of the stored image.
  • the first triggering module 610 is specifically configured to receive an image display instruction in the running camera application, the camera application captures an image in a privacy mode, and maps the image to a privacy tag.
  • the first triggering module 610 is specifically configured to receive an image display instruction that triggers an operation of the album application, where the album application is corresponding to an image stored by a camera application or other application, the image being captured or saved. Map to the privacy tag.
  • FIG. 8 is a block diagram of an image control apparatus according to another exemplary embodiment. As shown in FIG. 8, the image control apparatus further includes:
  • the receiving module 710 is configured to receive a privacy tag add or delete instruction triggered by the image displayed by the user on the photo album application;
  • the editing module 730 is configured to add or delete the mapped privacy tag for the image by performing a triggered privacy tag add or delete instruction on the image.
  • FIG. 9 is a block diagram showing details of a detection module according to the corresponding embodiment of Figure 7. As shown in FIG. 9, the detecting module 650 includes:
  • the reading unit 651 is configured to read the authorized user features stored in the system.
  • the comparison unit 653 is configured to match the user feature with the authorized user feature.
  • the first output unit 655 is configured to generate permission control information that has system authority for performing image display when the user feature matches any of the authorized user features.
  • the second output unit 657 when the user feature does not match all the authorized user features, generates the permission control information that the image display does not have the system authority.
  • the apparatus shown in FIG. 7 further includes:
  • the second control module is configured to control, according to the permission of the permission control information, that the image mapped to the privacy tag in the stored image is not displayed.
  • the apparatus shown in FIG. 7 further includes a timing module and a third control module.
  • the timing module is configured to trigger user feature collection and system authority detection according to a specified time interval, and generate permission control information in real time.
  • the third control module is configured to perform new display of the image mapped by the privacy tag when the permission control information indicates that the image display has system authority.
  • FIG. 10 is a block diagram of a photographing control apparatus of a camera application, according to an exemplary embodiment. As shown in Figure 10, the device includes:
  • the second triggering module 810 is configured to receive an instruction for triggering a privacy shooting mode in the camera application.
  • the shooting module 830 is configured to switch the performed image capturing to the privacy shooting mode according to the instruction for triggering the privacy shooting mode, and obtain an image captured in the privacy shooting mode.
  • the storage module 850 is configured to map the image to the privacy label, and store, store the image to display the privacy label by controlling the display of the image to the privacy label.
  • the application also provides an electronic device, the electronic device comprising:
  • a memory having stored thereon computer readable instructions that, when executed by the processor, implement an image control method as previously described.
  • the electronic device can be the device 100 shown in FIG.
  • the application also provides an electronic device, the electronic device comprising:
  • a memory having computer readable instructions stored thereon that, when executed by the processor, implements a photographing control method of the camera application as previously shown.
  • the electronic device can be the device 100 shown in FIG.
  • the present application also provides a computer readable storage medium having stored thereon a computer program that, when executed by a processor, implements an image control method as previously described.
  • the present application also provides a computer readable storage medium having stored thereon a computer program that, when executed by a processor, implements a photographing control method of a camera application as previously shown.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Studio Devices (AREA)

Abstract

Disclosed are an image control and camera application photography control method and apparatus, an electronic device, and a computer-readable storage medium. The image control method comprises: receiving an image display instruction, wherein the image display instruction is used for initiating display of a stored image; triggering user feature acquisition according to the image display instruction, and obtaining a user feature; detecting a system permission corresponding to the user feature, and generating permission control information of image display; and displaying the stored image according to the system permission indicated by the permission control information, and displaying a private image mapped by a private label in the display of the stored image. By means of the method, the safety of a private image is protected, and additional operating costs caused by acquiring the private image from a user to which the private image belongs is avoided; moreover, the method can be implemented without applications installed additionally.

Description

图像控制、相机应用的拍摄控制方法、装置、电子设备Image control, camera control method, device, electronic device 技术领域Technical field
本申请要求2018年4月9日递交、发明名称为“图像控制、相机应用的拍摄控制方法、装置及电子设备”的中国专利申请CN201810313088.0的优先权,在此通过引用将其全部内容合并于此。The present application claims the priority of the Chinese patent application No. CN201810313088.0, filed on Apr. 9, 2018, entitled "Image Control, Camera Control Method, Apparatus, and Electronic Apparatus", the entire contents of which are hereby incorporated by reference. herein.
本申请涉及信息控制技术领域,特别涉及一种图像控制方法、相机应用的拍摄控制方法、装置、电子设备及计算机可读存储介质。The present application relates to the field of information control technologies, and in particular, to an image control method, a camera control method, an apparatus, an electronic device, and a computer readable storage medium.
背景技术Background technique
智能手机等便携移动设备在人们日常生活和工作中的应用越来越广泛,随着便携移动设备所能储存数据量的增大,将拍摄或从互联网下载视频、图片,并存储于便携移动设备中,以便于随时查看。Portable mobile devices such as smart phones are becoming more and more widely used in people's daily life and work. As portable mobile devices can store more data, they will shoot or download video and pictures from the Internet and store them in portable mobile devices. In order to view it at any time.
存储于便携移动设备的图像(例如,视频图像、图片)中,部分图像属于个人隐私,往往仅适合于指定用户查看,例如,此部分图像归属的用户。并非此部分图像归属的用户使用该便携移动设备时,此部分图像的显示将造成个人隐私等敏感性内容的曝光,因此,图像存储及显示存在着敏感性内容缺乏安全防护的局限性。Among the images (eg, video images, pictures) stored in the portable mobile device, some of the images belong to personal privacy, and are often only suitable for the specified user to view, for example, the user to which the partial image belongs. When the user who belongs to this part of the image uses the portable mobile device, the display of the partial image will cause exposure of sensitive content such as personal privacy. Therefore, image storage and display have limitations in that the sensitive content lacks security protection.
现有技术实现中,为实现所存储图像中敏感性内容的安全防护,需进行图像显示的有效控制,此控制通过额外安装和运行的应用实现。In the prior art implementation, in order to realize the security protection of the sensitive content in the stored image, effective control of the image display is required, and the control is realized by an additionally installed and operated application.
在便携移动设备中额外安装并运行一应用,通过在应用对所存储图像的选择,选定需要保密的图像,至此,便在应用的作用下对选定需要保密的图像加密,加密的图像将不会其它应用中读取,以用于图像显示,只能通过加密图像的应用完成加密验证之后,方可进行加密图像的显示。An application is additionally installed and run in the portable mobile device, and an image that needs to be kept secret is selected by selecting an image stored in the application. At this point, the image selected to be kept secret is encrypted under the application, and the encrypted image will be It will not be read by other applications for image display, and the encrypted image can only be displayed after the encryption verification is completed by the application of the encrypted image.
发明人意识到,现有技术实现的缺陷在于,在应用完成加密验证之前,被应用加密的图像对于任何用户(包括前述指定用户)都不能在其它应用中显示的。图像存储和显示中敏感性内容的安全防护妨碍着图像的显示,操作成本被极大增加。The inventors have realized that the prior art implementation has the drawback that the image applied by the application cannot be displayed in any other application (including the aforementioned designated user) before the application completes the encryption verification. The security of sensitive content in image storage and display hinders the display of images, and operating costs are greatly increased.
技术问题technical problem
为了解决相关技术中敏感性内容安全防护的实现妨碍图像显示,增加操作成本的技术问题,本申请提供了一种图像控制方法、相机应用的拍摄控制方法、装置、电子设备及计算机可读存储介质。In order to solve the technical problem that the implementation of the sensitive content security protection in the related art hinders the image display and increases the operation cost, the present application provides an image control method, a camera control method, a device, an electronic device, and a computer readable storage medium. .
技术解决方案Technical solution
一种图像控制方法,所述方法包括:An image control method, the method comprising:
接收图像显示指令,所述图像显示指令用于发起所存储图像的显示;Receiving an image display instruction for initiating display of the stored image;
根据所述图像显示指令触发进行用户特征采集,获得用户特征;Performing user feature collection according to the image display instruction to obtain a user feature;
检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息;Detecting system rights corresponding to the user feature, and generating permission control information for image display;
根据所述权限控制信息指示的具备系统权限,进行所存储图像的显示,并在所存储图像的显示中进行隐私标签所映射隐私图像的显示。The display of the stored image is performed based on the system authority indicated by the authority control information, and the display of the privacy image mapped by the privacy tag is performed in the display of the stored image.
一种相机应用的拍摄控制方法,所述方法包括:A shooting control method for a camera application, the method comprising:
接收相机应用中触发隐私拍摄模式的指令;Receiving an instruction to trigger a privacy shooting mode in a camera application;
根据所述触发隐私拍摄模式的指令,将所进行的图像拍摄切换至隐私拍摄模式,并获得在所述隐私拍摄模式下拍摄的图像;Switching the performed image capturing to the privacy shooting mode according to the instruction for triggering the privacy shooting mode, and obtaining an image captured in the privacy shooting mode;
映射所述图像至隐私标签,并存储,存储的所述图像通过自身向隐私标签的映射,受控进行系统权限下的显示。The image is mapped to a privacy tag, and the stored image is controlled to be displayed under the system authority by mapping itself to the privacy tag.
一种图像控制装置,所述装置包括:An image control device, the device comprising:
第一触发模块,用于接收图像显示指令,所述图像显示指令用于发起所存储图像的显示;a first triggering module, configured to receive an image display instruction, where the image display instruction is used to initiate display of the stored image;
采集模块,用于根据所述图像显示指令触发进行用户特征采集,获得用户特征;An acquiring module, configured to trigger user feature collection according to the image display instruction, to obtain a user feature;
检测模块,用于检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息;a detecting module, configured to detect a system authority corresponding to the user feature, and generate permission control information for displaying an image;
控制模块,用于根据所述权限控制信息指示的具备系统权限,进行所存储图像的显示,并在所存储图像的显示中进行隐私标签所映射隐私图像的显示。The control module is configured to display the stored image according to the system authority indicated by the authority control information, and display the privacy image mapped by the privacy tag in the display of the stored image.
一种相机应用的拍摄控制装置,所述装置包括:A photographing control device for a camera application, the device comprising:
第二触发模块,用于接收相机应用中触发隐私拍摄模式的指令;a second triggering module, configured to receive an instruction for triggering a privacy shooting mode in the camera application;
拍摄模块,用于根据所述触发隐私拍摄模式的指令,将所进行的图像拍摄切换至隐私拍摄模式,并获得在所述隐私拍摄模式下拍摄的图像;a shooting module, configured to switch the performed image capturing to a privacy shooting mode according to the instruction for triggering the privacy shooting mode, and obtain an image captured in the privacy shooting mode;
存储模块,用于映射所述图像至隐私标签,并存储,存储的所述图像通过自身向隐私标签的映射,受控进行系统权限下的显示。And a storage module, configured to map the image to a privacy tag, and store, store the image through the mapping of the image to the privacy tag, and control the display under the system permission.
一种电子设备,所述电子设备包括:An electronic device, the electronic device comprising:
处理器;processor;
存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令被所述处理器执行时,实现如前所述的图像控制方法。A memory having stored thereon computer readable instructions that, when executed by the processor, implement an image control method as previously described.
一种电子设备,所述电子设备包括:An electronic device, the electronic device comprising:
处理器;processor;
存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令被所述处理器执行时,实现如前所述的相机应用的拍摄控制方法。A memory having stored thereon computer readable instructions that, when executed by the processor, implement a camera control method of a camera application as previously described.
一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时,实现如前所示的图像控制方法。A computer readable storage medium having stored thereon a computer program that, when executed by a processor, implements an image control method as previously described.
一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时,实现如前所示的相机应用的拍摄控制方法。A computer readable storage medium having stored thereon a computer program that, when executed by a processor, implements a photographing control method of a camera application as previously shown.
有益效果Beneficial effect
本申请的实施例提供的技术方案可以包括以下有益效果:The technical solutions provided by the embodiments of the present application may include the following beneficial effects:
为进行所存储图像的显示,将接收图像显示指令,本申请通过接收到的图像显示指令触发进行用户特征采集,以获得用户特征,并对获得的用户特征检测其是否对应于系统权限,为具备系统权限的用户进行包括隐私标签所映射隐私图像在内的图像显示,使得在图像显示指令的触发下进行设备中所存储图像的显示时,设备得以自动根据发起该图像显示的用户是否具备系统权限,控制进行隐私图像的显示,以实现隐私图像所包含敏感内容的安全防护,隐私图像所对应用户发起的图像显示中敏感性内容安全防护的进行不再妨碍图像显示,也并未增加任何操作成本。In order to display the stored image, the image display instruction will be received. The application triggers the user feature collection by the received image display instruction to obtain the user feature, and detects whether the obtained user feature corresponds to the system authority, and is provided. The user of the system authority performs image display including the privacy image mapped by the privacy tag, so that when the image stored in the device is displayed under the trigger of the image display instruction, the device can automatically according to whether the user who initiated the image display has system authority Controlling the display of the privacy image to achieve the security protection of the sensitive content contained in the privacy image, and the security protection of the sensitive content in the image display initiated by the user corresponding to the privacy image no longer hinders the image display, and does not increase any operation cost. .
此方法既保护了隐私图像的安全,又避免了对隐私图像归属的用户获取隐私图像造成额外的操作成本,此方法也无需通过额外安装和运行的应用实现。This method not only protects the security of the privacy image, but also avoids the extra operation cost for the user who obtains the privacy image to obtain the privacy image. This method does not need to be implemented by an additionally installed and running application.
此外,本申请还提出了一种相机应用的拍摄控制实现,相机应用在运行过程中,根据触发隐私拍摄模式的指令切换至隐私拍摄模式,对隐私拍摄模式下拍摄得到的图像,将该图像映射至隐私标签,存储为隐私图像。通过此方法,在拍摄图像时得以及时为图像设置隐私标签,实现了对所拍摄图像安全的及时保护。In addition, the present application also proposes a camera control implementation of the camera application. During the running process, the camera application switches to the privacy shooting mode according to the instruction for triggering the privacy shooting mode, and maps the image captured in the privacy shooting mode. To the privacy tag, store as a privacy image. By this method, the privacy label can be set for the image in time when the image is taken, and the security of the captured image is protected in time.
应当理解的是,以上的一般描述和后文的细节描述仅是示例性的,并不能限制本申请。The above general description and the following detailed description are merely exemplary and are not intended to limit the application.
附图说明DRAWINGS
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本申请的实施例,并于说明书一起用于解释本申请的原理。The accompanying drawings, which are incorporated in and constitute in FIG
图1是根据一示例性实施例示出的一种装置的示意图。FIG. 1 is a schematic diagram of an apparatus, according to an exemplary embodiment.
图2是根据一示例性实施例示出的一种图像控制方法的流程图。FIG. 2 is a flowchart of an image control method according to an exemplary embodiment.
图3是根据另一示例性实施例示出的一种图像控制方法的流程图。FIG. 3 is a flowchart of an image control method according to another exemplary embodiment.
图4是根据图2对应实施例示出的步骤250的细节的流程图。4 is a flow diagram of the details of step 250 shown in accordance with the corresponding embodiment of FIG. 2.
图5是根据另一示例性实施例示出的一种图像控制方法的流程图。FIG. 5 is a flowchart of an image control method according to another exemplary embodiment.
图6是根据一示例性实施例示出的一种相机应用的拍摄控制方法的流程图。FIG. 6 is a flowchart of a photographing control method of a camera application, according to an exemplary embodiment.
图7是根据一示例性实施例示出的一种图像控制装置的框图。FIG. 7 is a block diagram of an image control apparatus according to an exemplary embodiment.
图8是根据另一示例性实施例示出的一种图像控制装置的框图。FIG. 8 is a block diagram of an image control apparatus according to another exemplary embodiment.
图9是根据图7对应实施例示出的检测模块的细节的框图。Figure 9 is a block diagram showing details of a detection module according to the corresponding embodiment of Figure 7.
图10是根据一示例性实施例示出的一种相机应用的拍摄控制装置的框图。FIG. 10 is a block diagram of a photographing control apparatus of a camera application, according to an exemplary embodiment.
本发明的实施方式Embodiments of the invention
这里将详细地对示例性实施例执行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本申请相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本申请的一些方面相一致的装置和方法的例子。The description will be made in detail herein with respect to exemplary embodiments, examples of which are illustrated in the accompanying drawings. The following description refers to the same or similar elements in the different figures unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Instead, they are merely examples of devices and methods consistent with aspects of the present application as detailed in the appended claims.
通过本申请所实现的图像控制以及相机应用的拍摄控制,为所存储的隐私图像,或者所拍摄的隐私图像实现敏感内容安全防护。与所存储于便携移动设备图像相对应的,本申请的实施环境是便携移动设备,例如智能手机、平板电脑。便携移动设备通过执行本申请所实现的敏感内容安全防护,实现对该便携移动设备中存储图像的有效保护,便携移动设备中存储的图像可以是:从互联网下载后保存的图像;通过无线连接或有线连接接收的图像;通过自身所内置摄像头拍摄得到的图像。Through the image control implemented by the present application and the shooting control of the camera application, sensitive content security protection is implemented for the stored privacy image or the captured privacy image. Corresponding to the image stored in the portable mobile device, the implementation environment of the present application is a portable mobile device, such as a smart phone or a tablet computer. The portable mobile device can effectively protect the stored image in the portable mobile device by performing the sensitive content security protection implemented by the application. The image stored in the portable mobile device can be: an image saved after being downloaded from the Internet; The image received by the wired connection; the image taken by the built-in camera.
图1是根据一示例性实施例示出的一种装置的示意图。装置100可以是上述便携移动设备。如图1所示,装置100可以包括以下一个或多个组件:处理组件102,存储器104,电源组件106,多媒体组件108,音频组件110,传感器组件114以及通信组件116。FIG. 1 is a schematic diagram of an apparatus, according to an exemplary embodiment. Device 100 can be the portable mobile device described above. As shown in FIG. 1, device 100 can include one or more of the following components: processing component 102, memory 104, power component 106, multimedia component 108, audio component 110, sensor component 114, and communication component 116.
处理组件102通常控制装置100的整体操作,诸如与显示,电话呼叫,数据通信,相机操作以及记录操作相关联的操作等。处理组件102可以包括一个或多个处理器118来执行指令,以完成下述的方法的全部或部分步骤。此外,处理组件102可以包括一个或多个模块,用于便于处理组件102和其他组件之间的交互。例如,处理组件102可以包括多媒体模块,用于以方便多媒体组件108和处理组件102之间的交互。Processing component 102 typically controls the overall operation of device 100, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. Processing component 102 can include one or more processors 118 to execute instructions to perform all or part of the steps described below. Moreover, processing component 102 can include one or more modules for facilitating interaction between component 102 and other components. For example, processing component 102 can include a multimedia module for facilitating interaction between multimedia component 108 and processing component 102.
存储器104被配置为存储各种类型的数据以支持在装置100的操作。这些数据的示例包括用于在装置100上操作的任何应用程序或方法的指令。存储器104可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(Static Random Access Memory,简称SRAM),电可擦除可编程只读存储器(Electrically Erasable Programmable Read-Only Memory,简称EEPROM),可擦除可编程只读存储器(Erasable Programmable Read Only Memory,简称EPROM),可编程只读存储器(Programmable Red-Only Memory,简称PROM),只读存储器(Read-Only Memory,简称ROM),磁存储器,快闪存储器,磁盘或光盘。存储器104中还存储有一个或多个模块,用于该一个或多个模块被配置成由该一个或多个处理器118执行,以完成如下所示方法中的全部或者部分步骤。The memory 104 is configured to store various types of data to support operation at the device 100. Examples of such data include instructions for any application or method operating on device 100. The memory 104 can be implemented by any type of volatile or non-volatile storage device or a combination thereof, such as static random access memory (Static Random) Access Memory (SRAM), electrically erasable programmable read only memory (Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read Only Memory (EPROM), Programmable Read Only Memory (Programmable) Red-Only Memory (PROM), Read-Only Memory (ROM), magnetic memory, flash memory, disk or optical disk. Also stored in memory 104 is one or more modules for the one or more modules to be configured to be executed by the one or more processors 118 to perform all or part of the steps below.
电源组件106为装置100的各种组件提供电力。电源组件106可以包括电源管理系统,一个或多个电源,及其他与为装置100生成、管理和分配电力相关联的组件。Power component 106 provides power to various components of device 100. Power component 106 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 100.
多媒体组件108包括在所述装置100和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(Liquid Crystal Display,简称LCD)和触摸面板。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。屏幕还可以包括有机电致发光显示器(Organic Light Emitting Display,简称OLED)。The multimedia component 108 includes a screen between the device 100 and the user that provides an output interface. In some embodiments, the screen may include a liquid crystal display (Liquid Crystal) Display, referred to as LCD) and touch panel. If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user. The touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor may sense not only the boundary of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation. The screen can also include an organic electroluminescent display (Organic Light Emitting Display (OLED).
音频组件110被配置为输出和/或输入音频信号。例如,音频组件110包括一个麦克风(Microphone,简称MIC),当装置100处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器104或经由通信组件116发送。在一些实施例中,音频组件110还包括一个扬声器,用于输出音频信号。The audio component 110 is configured to output and/or input an audio signal. For example, the audio component 110 includes a microphone (Microphone, MIC for short) that is configured to receive an external audio signal when the device 100 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may be further stored in memory 104 or transmitted via communication component 116. In some embodiments, audio component 110 also includes a speaker for outputting an audio signal.
传感器组件114包括一个或多个传感器,用于为装置100提供各个方面的状态评估。例如,传感器组件114可以检测到装置100的打开/关闭状态,组件的相对定位,传感器组件114还可以检测装置100或装置100一个组件的位置改变以及装置100的温度变化。在一些实施例中,该传感器组件114还可以包括磁传感器,压力传感器或温度传感器。Sensor assembly 114 includes one or more sensors for providing device 100 with various aspects of status assessment. For example, sensor assembly 114 can detect an open/closed state of device 100, relative positioning of components, and sensor assembly 114 can also detect changes in position of device 100 or one component of device 100 and temperature changes of device 100. In some embodiments, the sensor assembly 114 can also include a magnetic sensor, a pressure sensor, or a temperature sensor.
通信组件116被配置为便于装置100和其他设备之间有线或无线方式的通信。装置100可以接入基于通信标准的无线网络,如WiFi(Wireless-Fidelity,无线保真)。在一个示例性实施例中,通信组件116经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件116还包括近场通信(Near Field Communication,简称NFC)模块,用于以促进短程通信。例如,在NFC模块可基于射频识别(Radio Frequency Identification,简称RFID)技术,红外数据协会(Infrared Data Association,简称IrDA)技术,超宽带(Ultra Wideband,简称UWB)技术,蓝牙技术和其他技术来实现。Communication component 116 is configured to facilitate wired or wireless communication between device 100 and other devices. The device 100 can access a wireless network based on a communication standard, such as WiFi (Wireless-Fidelity). In an exemplary embodiment, communication component 116 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 116 further includes a Near Field Communication (NFC) module for facilitating short range communication. For example, the NFC module can be based on radio frequency identification (Radio Frequency Identification (RFID) technology, Infrared Data Association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth technology and other technologies to achieve.
在示例性实施例中,装置100可以被一个或多个应用专用集成电路(Application Specific Integrated Circuit,简称ASIC)、数字信号处理器、数字信号处理设备、可编程逻辑器件、现场可编程门阵列、控制器、微控制器、微处理器或其他电子元件实现,用于执行下述方法。In an exemplary embodiment, device 100 may be implemented by one or more application specific integrated circuits (Application) Specific Integrated Circuit (ASIC), digital signal processor, digital signal processing device, programmable logic device, field programmable gate array, controller, microcontroller, microprocessor or other electronic component implementation for performing the following method.
图2是根据一示例性实施例示出的一种图像控制方法的流程图。如图2所示,此方法包括以下步骤。FIG. 2 is a flowchart of an image control method according to an exemplary embodiment. As shown in Figure 2, the method includes the following steps.
步骤210,接收图像显示指令,该图像显示指令用于发起所存储图像的显示。Step 210: Receive an image display instruction for initiating display of the stored image.
便携移动设备可在用户操控下发起所有图像的显示或者选定图像的显示。在此应当说明的是,所有图像的显示,是对所能读取的图像均向用户显示的过程,例如,在相册应用的触发运行,便发起了所有图像的显示,此时,对于相册应用所能够读取到的图像,均能够进行显示。The portable mobile device can initiate the display of all images or the display of selected images under user control. It should be noted here that the display of all images is a process of displaying the images that can be read to the user. For example, in the trigger operation of the photo album application, all images are displayed, and at this time, for the photo album application. The images that can be read can be displayed.
而选定图像的显示可以是选定文件夹中图像的显示,或者选定的单张或者若干张图像的显示,在此不进行限定。The display of the selected image may be the display of the image in the selected folder, or the display of the selected single or several images, which is not limited herein.
随着便携移动设备在用户操控下发起图像显示,针对于所发起显示的图像生成图像显示指令,与之相对应的,用于执行图像显示控制的线程或者进程将接收所生成的图像显示指令。As the portable mobile device initiates an image display under user manipulation, an image display instruction is generated for the image being initiated, and a thread or process for performing image display control, corresponding to the image display control, will receive the generated image display instruction.
图像显示指令一方面用于指示所发起显示的图像,另一方面也将用于对发起显示的图像发起显示控制,即触发本申请示例性实施例所对应的控制逻辑。The image display instruction is used on the one hand to indicate the image to be displayed, and on the other hand to initiate display control for the image that initiates the display, ie to trigger the control logic corresponding to the exemplary embodiment of the present application.
在一示例性实施例中,对于选定图像的发起显示,所对应的接收图像显示指令具体是指接收便携移动设备上所运行相机应用中用户触发的图像显示指令。此时,将通过图像显示指令的接收对相机应用当前所拍摄的图像根据本申请的实现逻辑执行显示控制,也就是说,所发起显示的选定图像即为相机应用当前拍摄的图像。In an exemplary embodiment, for the initiated display of the selected image, the corresponding received image display instruction specifically refers to receiving an image display instruction triggered by the user in the camera application running on the portable mobile device. At this time, the image currently applied to the camera will be subjected to display control according to the implementation logic of the present application by the reception of the image display instruction, that is, the selected image that is initiated to be displayed is the image currently captured by the camera application.
在另一示例性实施例中,对于所有图像的发起显示,接收图像显示指令具体是指接收得到相册应用被触发的图像显示指令,其中,图像显示指令所指示显示的图像包括相机应用拍摄的图像和/或其它应用获得并保存的图像。In another exemplary embodiment, for the initiated display of all images, the receiving image display instruction specifically refers to receiving an image display instruction that is triggered by the album application, wherein the image indicated by the image display instruction includes an image captured by the camera application. And/or images obtained and saved by other applications.
这些图像均存储于便携终端设备中,并通过相册应用对所在文件夹的访问使得这些图像在本申请所实现的控制逻辑下被读取得到,实现显示。在一示例性实施例的具体实现中,相机应用拍摄生成的图像会被存储到特定的存储位置,除相机应用外的其它应用从互联网下载或通过无线、有线连接接收的图像也会被便携移动设备存储到特定的存储位置。These images are stored in the portable terminal device, and the access to the folder by the album application causes the images to be read under the control logic implemented by the present application to realize display. In a specific implementation of an exemplary embodiment, the image generated by the camera application capture is stored to a specific storage location, and images downloaded from the Internet or received via a wireless or wired connection by other applications than the camera application are also portablely moved. The device is stored to a specific storage location.
上述及下述图像至少包括:存储于便携移动设备中的图片及视频图像。图片的格式可以是JPG、BMP等,视频的格式可以是RMVB、AVI等,在此不进行限定。The above and below images include at least: pictures and video images stored in the portable mobile device. The format of the picture may be JPG, BMP, etc., and the format of the video may be RMVB, AVI, etc., which is not limited herein.
步骤230,根据图像显示指令触发进行用户特征采集,获得用户特征。Step 230: Perform user feature collection according to an image display instruction to obtain a user feature.
用户特征采集的触发进行,是在借助于便携移动终端具备的硬件执行的。对于所进行图像显示过程的控制而言,能够通过系统所配置的接口调用便携终端设备的硬件执行用户特征采集,待硬件完成用户特征采集之后,便为所进行的图像显示控制获得用户特征。The triggering of the user feature acquisition is performed by means of hardware provided by the portable mobile terminal. For the control of the image display process, the hardware of the portable terminal device can be called to perform user feature collection through the interface configured by the system. After the hardware completes the user feature collection, the user feature is obtained for the performed image display control.
所采集的用户特征用于指示当前使用便携移动设备的人,也就是说,用户特征唯一对应于当前使用便携移动设备的人。在一个示例性实施例中,用户特征是生物特征和/或行为特征。例如,生物特征可包括指纹特征、虹膜特征、面部特征、声纹特征等;行为特征可包括手势特征、动作特征等。The collected user features are used to indicate the person currently using the portable mobile device, that is, the user feature uniquely corresponds to the person currently using the portable mobile device. In an exemplary embodiment, the user feature is a biometric and/or behavioral feature. For example, biometrics can include fingerprint features, iris features, facial features, voiceprint features, and the like; behavioral features can include gesture features, motion features, and the like.
由此可知,在便携移动终端设备的使用者发起所存储的图像显示时,首先对此使用者进行用户特征的采集,以便于针对于不同类型的使用者执行图像显示。相对于所采集的用户特征,所指的使用者不同类型,包括授权用户和访客用户两种使用者类型。It can be seen that when the user of the portable mobile terminal device initiates the display of the stored image, the user is first collected for the user feature in order to perform image display for different types of users. Different types of users are referred to, including authorized users and guest users, depending on the user characteristics collected.
进一步的,以生物特征和/或行为特征作为用户特征,将使得所进行的用户特征采集并不需要耗费额外的操作成本,也不存在较长的操作路径,因此,在对图像的显示过程进行了是否为授权用户验证的同时,也不会对图像显示的响应速度和处理效率造成影响。Further, using the biometric and/or behavioral features as user features will result in the user feature collection being performed without incurring additional operating costs and without a long operating path. Therefore, the image display process is performed. Whether it is authenticated by an authorized user does not affect the response speed and processing efficiency of the image display.
步骤250,检测用户特征所对应的系统权限,生成图像显示的权限控制信息。Step 250: Detect system authority corresponding to the user feature, and generate permission control information for image display.
用户特征所对应系统权限的检测,是指通过所采集的用户特征来检测当前使用便携终端设备的使用者是否为授权用户,进而以此来确定其是否存在着系统权限。也就是说,检测所获得的用户特征是否有对应的系统权限。The detection of the system authority corresponding to the user feature refers to detecting whether the user currently using the portable terminal device is an authorized user by using the collected user characteristics, thereby determining whether the system authority exists. That is to say, it is detected whether the obtained user feature has corresponding system authority.
通过所进行的系统权限检测相应生成当前进行图像显示的权限控制信息。根据前述内容可知,生成的权限控制信息包括指示所进行图像显示具备系统权限的权限控制信息,其对应于授权用户;还包括指示所进行图像显示不具备系统权限的权限控制信息,对应于访客用户。The authority control information for currently displaying the image is generated correspondingly by the system authority detection performed. According to the foregoing, the generated permission control information includes permission control information indicating that the performed image display has system authority, which corresponds to the authorized user, and includes permission control information indicating that the performed image display does not have the system authority, corresponding to the guest user. .
应当理解,在便携移动设备存储了能够在系统触屏时触发系统解锁的指定用户特征,亦称之为授权用户特征,在本申请中,用户特征在能够对应于触发系统解锁的授权用户特征时,说明所对应的使用者在便携移动设备触发的操作,例如当前所发起的图像显示操作是具备系统权限的。It should be understood that the portable mobile device stores a specified user feature that can trigger system unlocking when the system touches the screen, also referred to as an authorized user feature. In the present application, the user feature is capable of corresponding to an authorized user feature that triggers system unlocking. The operation triggered by the corresponding user on the portable mobile device, for example, the currently initiated image display operation is provided with system authority.
用户特征在对应于系统权限时,所指的系统权限是相对于便携移动设备所运行的操作系统而言的。When the user feature corresponds to the system authority, the system authority referred to is relative to the operating system on which the portable mobile device is running.
步骤270,根据权限控制信息指示的具备系统权限,进行所存储图像的显示,并在所存储图像的显示中进行隐私标签所映射隐私图像的显示。Step 270: display the stored image according to the system authority indicated by the authority control information, and display the privacy image mapped by the privacy tag in the display of the stored image.
在所生成权限控制信息指示使用者具备系统权限时,方可在所进行的图像显示中进行隐私图像的显示。When the generated authority control information indicates that the user has the system authority, the display of the privacy image can be performed in the image display performed.
隐私图像包含着敏感内容,属于个人隐私,一旦泄露便引发安全问题。所存储的图像,包括隐私图像以及其它图像。区别于其它图像,隐私图像映射了隐私标签,即隐私图像是与隐私标签所关联存储的。Privacy images contain sensitive content and are personal privacy that can cause security issues if compromised. The stored images, including privacy images and other images. Different from other images, the privacy image maps the privacy tag, ie the privacy image is stored in association with the privacy tag.
进一步补充说明的,隐私图像向隐私标签的映射,是在隐私图像存储时设定的。例如,拍摄得到隐私图像,或者下载得到隐私图像之后将所获得的隐私图像与隐私标签关联存储的。Further, the mapping of the privacy image to the privacy tag is set when the privacy image is stored. For example, the privacy image is captured, or the obtained privacy image is stored in association with the privacy tag after the privacy image is downloaded.
便携移动设备中所存储的图像中,部分图像只在发起图像显示指令的用户具备系统权限时被触发显示,此部分图像即隐私图像。隐私图像在存储于便携移动设备中时,通过映射到隐私标签,被图像显示指令发起显示时受到权限控制信息的控制。当权限控制信息指示发起了隐私图像显示的图像显示指令具备系统权限时,便携移动设备受控进行隐私图像的读取和显示。Among the images stored in the portable mobile device, part of the image is triggered to be displayed only when the user who initiated the image display instruction has the system authority, and this part of the image is a privacy image. When the privacy image is stored in the portable mobile device, it is controlled by the authority control information when being displayed by the image display instruction by mapping to the privacy tag. When the rights control information indicates that the image display instruction that initiated the display of the privacy image has system authority, the portable mobile device controls the reading and display of the privacy image.
图3是根据另一示例性实施例示出的一种图像控制方法的流程图。如图3所示,该图像控制方法还包括以下步骤。FIG. 3 is a flowchart of an image control method according to another exemplary embodiment. As shown in FIG. 3, the image control method further includes the following steps.
步骤310,接收用户对相册应用所显示图像触发的隐私标签添加或删除指令。Step 310: Receive a privacy tag add or delete instruction triggered by the user to the image displayed by the photo album application.
接收得到触发相册应用运行的指令后,如果权限控制信息指示用户特征具备系统权限,则进行所存储图像的显示,并在所存储图像的显示中进行隐私图像的显示。此外,用户特征具备系统权限时,接收用户触发生成的为所显示图像(包括隐私图像)添加或删除隐私标签的指令。After receiving the instruction to trigger the operation of the album application, if the authority control information indicates that the user feature has the system authority, the display of the stored image is performed, and the display of the privacy image is performed in the display of the stored image. In addition, when the user feature has system authority, the user triggers an instruction generated by the user to add or delete a privacy tag for the displayed image (including the privacy image).
步骤330,通过对图像执行隐私标签添加或删除指令,为图像添加或删除所映射的隐私标签。Step 330: Add or delete the mapped privacy tag for the image by performing a privacy tag add or delete instruction on the image.
执行接收的隐私标签添加或删除指令,为相应图像添加或删除隐私标签。应当理解,所显示图像中包括隐私图像和不是隐私图像的其它图像,隐私图像是映射至隐私标签的,其它图像则没有映射至隐私标签。Perform a received privacy tag add or delete command to add or remove a privacy tag for the corresponding image. It should be understood that the displayed image includes a privacy image and other images that are not private images, the privacy image is mapped to the privacy tag, and the other images are not mapped to the privacy tag.
隐私标签添加指令能够为其它图像添加隐私标签,使该其它图像成为隐私图像。隐私标签删除指令则能够删除隐私图像所映射的隐私标签,使该隐私图像成为其它图像。The privacy tag add command can add a privacy tag to other images to make the other image a privacy image. The privacy tag deletion command can delete the privacy tag mapped by the privacy image, making the privacy image another image.
图4是根据图2对应实施例示出的步骤250的细节的流程图。如图4所示,步骤250包括:4 is a flow diagram of the details of step 250 shown in accordance with the corresponding embodiment of FIG. 2. As shown in FIG. 4, step 250 includes:
步骤251,读取所在系统中存储的授权用户特征。Step 251: Read the authorized user feature stored in the system.
授权用户特征是指存储于便携移动设备中、具备系统权限的指定用户特征。An authorized user feature is a designated user feature that is stored in a portable mobile device and has system privileges.
在接收得到实时采集的用户特征后,触发进行用户身份验证,即,从存储器中读取授权用户特征,以将实时采集的用户特征与便携移动设备中存储的授权用户特征进行比对。After receiving the user features acquired in real time, the user identity verification is triggered, that is, the authorized user feature is read from the memory to compare the user features collected in real time with the authorized user features stored in the portable mobile device.
步骤253,将用户特征与授权用户特征进行匹配。In step 253, the user feature is matched with the authorized user feature.
将采集的用户特征与读入的授权用户特征进行比较,当前读入的授权用户特征与实时采集的用户特征相匹配,则结束比较,并认为当前使用者具备系统权限,否则读入下一授权用户特征与实时采集的用户特征进行比较。Comparing the collected user features with the read authorized user features, and the currently read authorized user features match the real-time collected user features, then the comparison is ended, and the current user has the system authority, otherwise the next authorization is read. User characteristics are compared to user characteristics collected in real time.
该采集的用户特征与所有授权用户特征都进行比较后,所有授权用户特征都不与该采集的用户特征相匹配,则认为当前使用者不具备系统权限。After the collected user features are compared with all authorized user features, all authorized user features do not match the collected user features, and the current user does not have system rights.
步骤255,如果用户特征与任一授权用户特征相匹配,则生成所进行图像显示具备系统权限的权限控制信息。Step 255: If the user feature matches any of the authorized user features, generate the rights control information with the system authority for the performed image display.
当实时采集的用户特征与设备中一授权用户特征相一致时,认为当前用户具备系统权限,允许为当前用户显示隐私图像,权限控制信息指示当前图像显示的进行是具备系统权限的。When the user feature collected in real time is consistent with an authorized user feature in the device, the current user is considered to have system authority, and the privacy image is allowed to be displayed for the current user, and the permission control information indicates that the current image display is performed with system authority.
步骤257,如果用户特征与所有授权用户特征都不相匹配,则生成所进行图像显示不具备系统权限的权限控制信息。Step 257: If the user feature does not match all the authorized user features, generating the permission control information that the performed image display does not have the system authority.
在将实时采集的用户特征与设备中所存储的所有授权用户特征都一一比较后,该实时采集的用户特征不与设备中存储的任何授权用户特征相一致时,认为当前用户不具备系统权限,不允许为当前用户显示隐私图像,权限控制信息指示当前图像显示进行并不具备系统权限。After comparing the user features collected in real time with all authorized user features stored in the device, the real-time collected user features are not consistent with any authorized user features stored in the device, and the current user does not have system permissions. , the privacy image is not allowed to be displayed for the current user, and the permission control information indicates that the current image display does not have system rights.
在一个示例性实施例的具体实现中,用户身份验证方式是面部识别方式,即通过采集用户的面部特征,与便携移动设备中存储的授权用户面部特征进行比对。在用户面对该便携移动设备时,面部识别过程无需用户进行任何额外的操作,例如将手指放置在设备上指定位置(指纹识别方式),或输入一定位数的密码(密码识别方式)。In a particular implementation of an exemplary embodiment, the user authentication method is a facial recognition method that compares the facial features of the user with the authorized user facial features stored in the portable mobile device. When the user faces the portable mobile device, the face recognition process does not require the user to perform any additional operations, such as placing a finger on a designated location on the device (fingerprint recognition mode), or entering a certain number of passwords (password identification mode).
在一示例性实施例中,在步骤250之后,图2所示方法还包括:In an exemplary embodiment, after step 250, the method shown in FIG. 2 further includes:
根据所述权限控制信息指示的不具备系统权限,控制所存储图像中映射至隐私标签的图像不进行显示。The image mapped to the privacy tag in the stored image is not displayed according to the system authority not indicated by the authority control information.
当权限控制信息指示发起了隐私图像显示的图像显示指令不具备系统权限时,便携移动设备受控不进行隐私图像的读取和显示。When the rights control information indicates that the image display instruction that initiated the display of the privacy image does not have the system authority, the portable mobile device is controlled not to read and display the privacy image.
在另一示例性实施例中,可以指定上述授权用户特征中部分用户具备查看隐私图像的权限,部分使用者不具备,以实现对隐私图像的进一步控制。当该实时采集的用户特征与设备中所存储授权用户特征相一致时,判断该使用者是否具备查看隐私图像的权限,根据判断结果生成权限控制信息。In another exemplary embodiment, some of the authorized user features may be assigned the right to view the privacy image, and some users do not have it to achieve further control of the privacy image. When the user feature collected in the real-time is consistent with the authorized user feature stored in the device, it is determined whether the user has the right to view the privacy image, and the permission control information is generated according to the determination result.
图5是根据另一示例性实施例示出的一种图像控制方法的流程图。如图5所示,在步骤250之后,该图像控制方法还包括以下步骤。FIG. 5 is a flowchart of an image control method according to another exemplary embodiment. As shown in FIG. 5, after step 250, the image control method further includes the following steps.
步骤410,按照指定时间间隔进行用户特征采集和系统权限检测,实时生成权限控制信息。Step 410: Perform user feature collection and system authority detection according to a specified time interval, and generate permission control information in real time.
为使得用户从授权用户变为非授权用户时,设备将及时刷新显示的图像,以取消所显示图像中隐私图像的显示,用户特征采集、系统权限检测及权限控制信息生成是持续进行的。In order to change the user from the authorized user to the unauthorized user, the device will refresh the displayed image in time to cancel the display of the privacy image in the displayed image, and the user feature collection, system authority detection and permission control information generation are continued.
在一示例性实施例中,按一定时间间隔进行用户特征采集,将采集的用户特征与授权用户特征比对,即,判断当前用户是否具备系统权限,以此生成实时的权限控制信息,控制设备进行图像显示。In an exemplary embodiment, the user feature collection is performed at a certain time interval, and the collected user features are compared with the authorized user features, that is, whether the current user has the system authority, thereby generating real-time authority control information, and the control device is Perform image display.
用户从授权用户变为非授权用户时,设备即时刷新显示的图像,在刷新后显示的图像中不含隐私图像。When the user changes from an authorized user to an unauthorized user, the device instantly refreshes the displayed image, and the image displayed after refreshing does not contain a privacy image.
步骤430,权限控制信息指示图像显示具备系统权限时,进行隐私标签所映射图像的新增显示。Step 430, when the rights control information indicates that the image display has the system authority, the new display of the image mapped by the privacy tag is performed.
为使得使用者从非授权用户,即访客用户变为授权用户后,能够及时为授权用户显示出隐私图像,设备通过持续进行的用户特征采集及系统权限检测,得以及时获得权限控制信息,根据指示当前图像显示具备系统权限的权限控制信息,即时刷新显示的图像,在刷新后显示的图像中含隐私图像,即,与检测到用户为非授权用户时相比,显示的图像中新增了隐私图像。In order to enable the user to display the privacy image for the authorized user in time from the unauthorized user, that is, the guest user to the authorized user, the device can obtain the permission control information in time through the continuous user feature collection and system permission detection, according to the indication. The current image displays the permission control information with the system authority, and instantly refreshes the displayed image, and the image displayed after the refresh includes the privacy image, that is, the added privacy is added to the displayed image when the user is detected as an unauthorized user. image.
上述方法下,隐私图像的显示是针对用户自动进行的,对于不具备权限的用户即非授权用户自动隐藏,对于具备权限的用户即授权用户则自动显示,无需通过额外安装应用,实现隐私图像保护的同时也没有造成用户操作步骤成本的明显提升。In the above method, the display of the privacy image is automatically performed for the user, and is automatically hidden for the user who does not have the permission, that is, the unauthorized user, and the authorized user is automatically displayed, and the privacy image protection is implemented without additionally installing the application. At the same time, there is no significant increase in the cost of the user's operating steps.
此外,在优选方案中,通过面部识别方式在相册应用运行过程中不断验证用户身份,并根据验证结果控制隐私图像的显示,与指纹识别、密码验证等方式相比,面部识别方式无需用户进行额外的操作,易于实施,也较为安全。In addition, in a preferred solution, the identity of the user is continuously verified during the operation of the album application by the face recognition method, and the display of the privacy image is controlled according to the verification result, and the face recognition method does not require the user to perform additional than the fingerprint recognition, password verification, and the like. The operation is easy to implement and safer.
以下图6所示方法可以在相机应用中对拍摄的图像进行及时区分保存。The method shown in FIG. 6 below can save the captured images in time in the camera application.
图6是根据一示例性实施例示出的一种相机应用的拍摄控制方法的流程图。如图6所示,该方法包括以下步骤。FIG. 6 is a flowchart of a photographing control method of a camera application, according to an exemplary embodiment. As shown in Figure 6, the method includes the following steps.
步骤510,接收相机应用中触发隐私拍摄模式的指令。Step 510: Receive an instruction to trigger a privacy shooting mode in a camera application.
相机应用可以是便携移动设备系统中预置的相机应用,也可以是用户根据自身需要从应用市场或互联网下载安装的美颜相机、美妆相机等第三方应用,在此不进行限定。在具体实现中,通过插件或在相机应用中植入代码的方式,实现相机应用隐私拍摄模式。The camera application may be a camera application preset in the portable mobile device system, or may be a third-party application such as a beauty camera or a beauty camera that the user downloads and installs from the application market or the Internet according to his/her own needs, and is not limited herein. In a specific implementation, the camera application privacy shooting mode is implemented by means of a plug-in or a method of implanting a code in a camera application.
接收相机应用中触发隐私拍摄模式的指令,该指令是根据用户输入的使相机应用进入隐私拍摄模式的操作产生的。An instruction to trigger a privacy shooting mode in the camera application is generated, the instruction being generated based on an operation input by the user to cause the camera application to enter a privacy shooting mode.
步骤530,根据该触发隐私拍摄模式的指令,将所进行的图像拍摄切换至隐私拍摄模式,并获得在该隐私拍摄模式下拍摄的图像。Step 530: Switch the performed image capturing to the privacy shooting mode according to the instruction for triggering the privacy shooting mode, and obtain an image captured in the privacy shooting mode.
根据触发隐私拍摄模式的指令,将相机应用切换至隐私拍摄模式,运行在隐私拍摄模式的相机应用接收到发起图像拍摄的指令时,进行图像拍摄,得到在该隐私拍摄模式下拍摄的图像。The camera application is switched to the privacy shooting mode according to an instruction to trigger the privacy shooting mode, and when the camera application running in the privacy shooting mode receives an instruction to initiate image capturing, image capturing is performed to obtain an image captured in the privacy shooting mode.
步骤550,映射该图像至隐私标签,并存储,存储的该图像通过自身向隐私标签的映射,受控进行系统权限下的显示。Step 550: Map the image to the privacy tag, and store, store the image through the mapping of the image to the privacy tag, and control the display under the system authority.
相机应用处于隐私拍摄模式时,拍摄得到的图像在存储到便携移动设备中时,将被映射到隐私标签,被映射到隐私标签的图像即隐私图像,仅当授权用户触发图像显示时,设备才进行隐私图像的显示,以此实现对隐私图像的安全保护和受控显示。When the camera application is in the privacy shooting mode, the captured image will be mapped to the privacy tag when stored in the portable mobile device, and mapped to the privacy tag image, that is, the privacy image, only when the authorized user triggers the image display, the device only The display of the privacy image is performed to achieve secure protection and controlled display of the privacy image.
在安装于便携移动设备上的相机应用中植入隐私拍摄模式,用户需使将拍摄的图像在存储到设备中时存储为隐私图像时,触发相机应用的隐私拍摄模式即可,使得对相机应用所拍摄图像进行的保护较为即时。In the camera application installed on the portable mobile device, the privacy shooting mode is implanted, and the user needs to cause the captured image to be stored as a privacy image when stored in the device, triggering the privacy mode of the camera application, so that the camera application is applied The protection of the captured image is relatively instantaneous.
以下是本申请的装置实施例。The following are device embodiments of the present application.
图7是根据一示例性实施例示出的一种图像控制装置的框图。如图7所示,该装置包括:FIG. 7 is a block diagram of an image control apparatus according to an exemplary embodiment. As shown in Figure 7, the device includes:
第一触发模块610,用于接收图像显示指令,该图像显示指令用于发起所存储图像的显示。The first triggering module 610 is configured to receive an image display instruction for initiating display of the stored image.
采集模块630,用于根据该图像显示指令触发进行用户特征采集,获得用户特征。The collecting module 630 is configured to trigger user feature collection according to the image display instruction to obtain a user feature.
检测模块650,用于检测该用户特征所对应的系统权限,生成图像显示的权限控制信息。The detecting module 650 is configured to detect system rights corresponding to the user feature, and generate permission control information for image display.
控制模块670,用于根据权限控制信息指示的具备系统权限,进行所存储图像的显示,并在所存储图像的显示中进行隐私标签所映射隐私图像的显示。The control module 670 is configured to display the stored image according to the system authority indicated by the authority control information, and display the privacy image mapped by the privacy label in the display of the stored image.
在一示例性实施例中,第一触发模块610具体用于接收所运行相机应用中的图像显示指令,该相机应用在隐私模式下拍摄得到图像,并将该图像映射至隐私标签。In an exemplary embodiment, the first triggering module 610 is specifically configured to receive an image display instruction in the running camera application, the camera application captures an image in a privacy mode, and maps the image to a privacy tag.
在一示例性实施例中,第一触发模块610具体用于接收得到触发相册应用运行的图像显示指令,该相册应用对应存储相机应用拍摄或其它应用保存的图像,该图像在拍摄或保存时被映射至所述隐私标签。In an exemplary embodiment, the first triggering module 610 is specifically configured to receive an image display instruction that triggers an operation of the album application, where the album application is corresponding to an image stored by a camera application or other application, the image being captured or saved. Map to the privacy tag.
图8是根据另一示例性实施例示出的一种图像控制装置的框图。如图8所示,该图像控制装置还包括:FIG. 8 is a block diagram of an image control apparatus according to another exemplary embodiment. As shown in FIG. 8, the image control apparatus further includes:
接收模块710,用于接收用户对相册应用所显示图像触发的隐私标签添加或删除指令;The receiving module 710 is configured to receive a privacy tag add or delete instruction triggered by the image displayed by the user on the photo album application;
编辑模块730,用于通过对图像执行触发的隐私标签添加或删除指令,为图像添加或删除所映射的隐私标签。The editing module 730 is configured to add or delete the mapped privacy tag for the image by performing a triggered privacy tag add or delete instruction on the image.
图9是根据图7对应实施例示出的检测模块的细节的框图。如图9所示,所述检测模块650包括:Figure 9 is a block diagram showing details of a detection module according to the corresponding embodiment of Figure 7. As shown in FIG. 9, the detecting module 650 includes:
读取单元651,用于读取所在系统中存储的授权用户特征。The reading unit 651 is configured to read the authorized user features stored in the system.
比对单元653,用于将用户特征与授权用户特征进行匹配。The comparison unit 653 is configured to match the user feature with the authorized user feature.
第一输出单元655,用户特征与任一授权用户特征相匹配时,用于生成所进行图像显示具备系统权限的权限控制信息。The first output unit 655 is configured to generate permission control information that has system authority for performing image display when the user feature matches any of the authorized user features.
第二输出单元657,用户特征与所有授权用户特征都不相匹配时,则生成所进行图像显示不具备系统权限的权限控制信息。The second output unit 657, when the user feature does not match all the authorized user features, generates the permission control information that the image display does not have the system authority.
在一示例性实施例中,图7所示装置还包括:In an exemplary embodiment, the apparatus shown in FIG. 7 further includes:
第二控制模块,用于根据权限控制信息指示的不具备系统权限,控制所存储图像中映射至隐私标签的图像不进行显示。The second control module is configured to control, according to the permission of the permission control information, that the image mapped to the privacy tag in the stored image is not displayed.
在一示例性实施例中,图7所示装置还包括计时模块及第三控制模块。计时模块用于按照指定时间间隔触发进行用户特征采集和系统权限检测,实时生成权限控制信息。第三控制模块则在权限控制信息指示图像显示具备系统权限时,用于进行隐私标签所映射图像的新增显示。In an exemplary embodiment, the apparatus shown in FIG. 7 further includes a timing module and a third control module. The timing module is configured to trigger user feature collection and system authority detection according to a specified time interval, and generate permission control information in real time. The third control module is configured to perform new display of the image mapped by the privacy tag when the permission control information indicates that the image display has system authority.
图10是根据一示例性实施例示出的一种相机应用的拍摄控制装置的框图。如图10所示,该装置包括:FIG. 10 is a block diagram of a photographing control apparatus of a camera application, according to an exemplary embodiment. As shown in Figure 10, the device includes:
第二触发模块810,用于接收相机应用中触发隐私拍摄模式的指令。The second triggering module 810 is configured to receive an instruction for triggering a privacy shooting mode in the camera application.
拍摄模块830,用于根据该触发隐私拍摄模式的指令,将所进行的图像拍摄切换至隐私拍摄模式,并获得在该隐私拍摄模式下拍摄的图像。The shooting module 830 is configured to switch the performed image capturing to the privacy shooting mode according to the instruction for triggering the privacy shooting mode, and obtain an image captured in the privacy shooting mode.
存储模块850,用于映射该图像至隐私标签,并存储,存储的该图像通过自身向隐私标签的映射,受控进行系统权限下的显示。The storage module 850 is configured to map the image to the privacy label, and store, store the image to display the privacy label by controlling the display of the image to the privacy label.
本申请还提供一种电子设备,该电子设备包括:The application also provides an electronic device, the electronic device comprising:
处理器;processor;
存储器,该存储器上存储有计算机可读指令,该计算机可读指令被处理器执行时,实现如前所示的图像控制方法。A memory having stored thereon computer readable instructions that, when executed by the processor, implement an image control method as previously described.
该电子设备可以是图1所示装置100。The electronic device can be the device 100 shown in FIG.
本申请还提供一种电子设备,该电子设备包括:The application also provides an electronic device, the electronic device comprising:
处理器;processor;
存储器,该存储器上存储有计算机可读指令,该计算机可读指令被处理器执行时,实现如前所示的相机应用的拍摄控制方法。A memory having computer readable instructions stored thereon that, when executed by the processor, implements a photographing control method of the camera application as previously shown.
该电子设备可以是图1所示装置100。The electronic device can be the device 100 shown in FIG.
在一示例性实施例中,本申请还提供一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时,实现如前所示的图像控制方法。In an exemplary embodiment, the present application also provides a computer readable storage medium having stored thereon a computer program that, when executed by a processor, implements an image control method as previously described.
在一示例性实施例中,本申请还提供一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时,实现如前所示的相机应用的拍摄控制方法。In an exemplary embodiment, the present application also provides a computer readable storage medium having stored thereon a computer program that, when executed by a processor, implements a photographing control method of a camera application as previously shown.
应当理解的是,本申请并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围执行各种修改和改变。本申请的范围仅由所附的权利要求来限制。It is to be understood that the invention is not limited to the details of the details and The scope of the present application is limited only by the accompanying claims.

Claims (32)

  1. 一种图像控制方法,其特征在于,所述方法包括:An image control method, the method comprising:
    接收图像显示指令,所述图像显示指令用于发起所存储图像的显示;Receiving an image display instruction for initiating display of the stored image;
    根据所述图像显示指令触发进行用户特征采集,获得用户特征;Performing user feature collection according to the image display instruction to obtain a user feature;
    检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息;Detecting system rights corresponding to the user feature, and generating permission control information for image display;
    根据所述权限控制信息指示的具备系统权限,进行所存储图像的显示,并在所存储图像的显示中进行隐私标签所映射隐私图像的显示。The display of the stored image is performed based on the system authority indicated by the authority control information, and the display of the privacy image mapped by the privacy tag is performed in the display of the stored image.
  2. 根据权利要求1所述的方法,其特征在于,所述接收图像显示指令,包括:The method of claim 1, wherein the receiving an image display instruction comprises:
    接收所运行相机应用中的图像显示指令,所述相机应用在隐私模式下拍摄得到图像,并将所述图像映射至隐私标签。An image display instruction in the running camera application is received, the camera application capturing an image in a privacy mode and mapping the image to a privacy tag.
  3. 根据权利要求1所述的方法,其特征在于,所述接收图像显示指令,包括:The method of claim 1, wherein the receiving an image display instruction comprises:
    接收得到触发相册应用运行的图像显示指令,所述相册应用对应存储相机应用拍摄或其它应用保存的图像,所述图像在拍摄或保存时被映射至所述隐私标签。An image display instruction is received that triggers the operation of the album application, the album application corresponding to an image stored by the camera application capture or other application, the image being mapped to the privacy tag when captured or saved.
  4. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1 further comprising:
    接收用户对相册应用所显示图像触发的隐私标签添加或删除指令;Receiving a privacy tag add or delete instruction triggered by the user to the image displayed by the photo album application;
    通过对所述图像执行所述触发的隐私标签添加或删除指令,为所述图像添加或删除所映射的隐私标签。The mapped privacy tag is added or deleted for the image by performing the triggered privacy tag add or delete instruction on the image.
  5. 根据权利要求1所述的方法,其特征在于,所述检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息,包括:The method according to claim 1, wherein the detecting the system authority corresponding to the user feature, and generating the rights control information displayed by the image comprises:
    读取所在系统中存储的授权用户特征;Read the authorized user characteristics stored in the system;
    将所述用户特征与所述授权用户特征进行匹配;Matching the user feature with the authorized user feature;
    如果用户特征与任一授权用户特征相匹配,则生成所进行图像显示具备系统权限的权限控制信息;If the user feature matches any of the authorized user features, generating permission control information for performing image display with system authority;
    如果用户特征与所有授权用户特征都不相匹配,则生成所进行图像显示不具备系统权限的权限控制信息。If the user feature does not match all of the authorized user features, then the rights control information for the image display that does not have the system authority is generated.
  6. 根据权利要求1所述的方法,其特征在于,所述检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息之后,所述方法还包括:The method according to claim 1, wherein after the detecting the system authority corresponding to the user feature and generating the rights control information of the image display, the method further includes:
    根据所述权限控制信息指示的不具备系统权限,控制所存储图像中映射至隐私标签的图像不进行显示。The image mapped to the privacy tag in the stored image is not displayed according to the system authority not indicated by the authority control information.
  7. 根据权利要求6所述的方法,其特征在于,所述根据所述权限控制信息指示的不具备系统权限,控制所存储图像中映射至隐私标签的图像不进行显示之后,所述方法还包括:The method according to claim 6, wherein the method further comprises: after the image that is mapped to the privacy tag in the stored image is not displayed according to the system authority that is not indicated by the rights control information, the method further includes:
    按照指定时间间隔进行用户特征采集和系统权限检测,实时生成权限控制信息;Perform user feature collection and system permission detection according to the specified time interval, and generate permission control information in real time;
    所述权限控制信息指示图像显示具备系统权限时,进行隐私标签所映射图像的新增显示。The authority control information indicates that when the image display has the system authority, the new display of the image mapped by the privacy tag is performed.
  8. 一种相机应用的拍摄控制方法,其特征在于,所述方法包括:A shooting control method for a camera application, characterized in that the method comprises:
    接收相机应用中触发隐私拍摄模式的指令;Receiving an instruction to trigger a privacy shooting mode in a camera application;
    根据所述触发隐私拍摄模式的指令,将所进行的图像拍摄切换至隐私拍摄模式,并获得在所述隐私拍摄模式下拍摄的图像;Switching the performed image capturing to the privacy shooting mode according to the instruction for triggering the privacy shooting mode, and obtaining an image captured in the privacy shooting mode;
    映射所述图像至隐私标签,并存储,存储的所述图像通过自身向隐私标签的映射,受控进行系统权限下的显示。The image is mapped to a privacy tag, and the stored image is controlled to be displayed under the system authority by mapping itself to the privacy tag.
  9. 一种图像控制装置,其特征在于,所述装置包括:An image control device, characterized in that the device comprises:
    第一触发模块,配置为接收图像显示指令,所述图像显示指令用于发起所存储图像的显示;a first triggering module configured to receive an image display instruction, the image display instruction to initiate display of the stored image;
    采集模块,配置为根据所述图像显示指令触发进行用户特征采集,获得用户特征;The acquiring module is configured to trigger user feature collection according to the image display instruction to obtain a user feature;
    检测模块,配置为检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息;The detecting module is configured to detect a system authority corresponding to the user feature, and generate permission control information for displaying the image;
    控制模块,配置为根据所述权限控制信息指示的具备系统权限,进行所存储图像的显示,并在所存储图像的显示中进行隐私标签所映射隐私图像的显示。The control module is configured to display the stored image according to the system authority indicated by the authority control information, and display the privacy image mapped by the privacy tag in the display of the stored image.
  10. 根据权利要求9所述的装置,其特征在于,所述第一触发模块进一步配置为接收所运行相机应用中的图像显示指令,所述相机应用在隐私模式下拍摄得到图像,并将所述图像映射至隐私标签。The apparatus of claim 9, wherein the first triggering module is further configured to receive an image display instruction in a running camera application, the camera application capturing an image in a privacy mode, and capturing the image Map to the privacy tag.
  11. 根据权利要求9所述的装置,其特征在于,所述第一触发模块进一步配置为接收得到触发相册应用运行的图像显示指令,所述相册应用对应存储相机应用拍摄或其它应用保存的图像,所述图像在拍摄或保存时被映射至所述隐私标签。The apparatus according to claim 9, wherein the first triggering module is further configured to receive an image display instruction that triggers execution of an album application, the album application corresponding to an image stored by a camera application capture or other application, The image is mapped to the privacy tag when it is captured or saved.
  12. 根据权利要求9所述的装置,其特征在于,所述装置还包括:The device according to claim 9, wherein the device further comprises:
    接收模块,配置为接收用户对相册应用所显示图像触发的隐私标签添加或删除指令;a receiving module configured to receive a privacy tag add or delete instruction triggered by a user to display an image displayed by the photo album application;
    编辑模块,配置为通过对所述图像执行所述触发的隐私标签添加或删除指令,为所述图像添加或删除所映射的隐私标签。An editing module configured to add or delete the mapped privacy tag for the image by performing the triggered privacy tag add or delete instruction on the image.
  13. 根据权利要求9所述的装置,其特征在于,所述检测模块包括:The apparatus according to claim 9, wherein said detecting module comprises:
    读取单元,配置为读取所在系统中存储的授权用户特征;a reading unit configured to read an authorized user feature stored in the system;
    比对单元,配置为将所述用户特征与所述授权用户特征进行匹配;a matching unit configured to match the user feature with the authorized user feature;
    第一输出单元,配置为如果用户特征与任一授权用户特征相匹配,则生成所进行图像显示具备系统权限的权限控制信息;a first output unit configured to generate, if the user feature matches any of the authorized user features, the rights control information that the system image has the system authority;
    第二输出单元,配置为如果用户特征与所有授权用户特征都不相匹配,则生成所进行图像显示不具备系统权限的权限控制信息。The second output unit is configured to generate, if the user feature does not match all authorized user features, the rights control information that the performed image display does not have the system authority.
  14. 根据权利要求9所述的装置,其特征在于,所述装置还包括:The device according to claim 9, wherein the device further comprises:
    第二控制模块,配置为根据所述权限控制信息指示的不具备系统权限,控制所存储图像中映射至隐私标签的图像不进行显示。The second control module is configured to control, according to the permission of the permission control information, that the image mapped to the privacy tag in the stored image is not displayed.
  15. 根据权利要求14所述的装置,其特征在于,所述装置还包括:The device according to claim 14, wherein the device further comprises:
    计时模块,配置为按照指定时间间隔进行用户特征采集和系统权限检测,实时生成权限控制信息;The timing module is configured to perform user feature collection and system permission detection according to a specified time interval, and generate permission control information in real time;
    第三控制模块,配置为所述权限控制信息指示图像显示具备系统权限时,进行隐私标签所映射图像的新增显示。The third control module is configured to perform the new display of the image mapped by the privacy tag when the permission control information indicates that the image display has the system authority.
  16. 一种相机应用的拍摄控制装置,其特征在于,所述装置包括:A camera control device for camera application, characterized in that the device comprises:
    第二触发模块,配置为接收相机应用中触发隐私拍摄模式的指令;a second triggering module configured to receive an instruction to trigger a privacy shooting mode in the camera application;
    拍摄模块,配置为根据所述触发隐私拍摄模式的指令,将所进行的图像拍摄切换至隐私拍摄模式,并获得在所述隐私拍摄模式下拍摄的图像;a photographing module configured to switch the performed image photographing to a privacy photographing mode according to the instruction for triggering the privacy photographing mode, and obtain an image photographed in the privacy photographing mode;
    存储模块,配置为映射所述图像至隐私标签,并存储,存储的所述图像通过自身向隐私标签的映射,受控进行系统权限下的显示。And a storage module configured to map the image to a privacy tag, and store, store the image by displaying a mapping to the privacy tag by itself, and perform control under the system permission.
  17. 一种电子设备,其特征在于,所述电子设备包括:An electronic device, comprising:
    处理器;processor;
    存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令被所述处理器执行时,实现以下步骤:a memory having stored thereon computer readable instructions that, when executed by the processor, implement the following steps:
    接收图像显示指令,所述图像显示指令用于发起所存储图像的显示;Receiving an image display instruction for initiating display of the stored image;
    根据所述图像显示指令触发进行用户特征采集,获得用户特征;Performing user feature collection according to the image display instruction to obtain a user feature;
    检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息;Detecting system rights corresponding to the user feature, and generating permission control information for image display;
    根据所述权限控制信息指示的具备系统权限,进行所存储图像的显示,并在所存储图像的显示中进行隐私标签所映射隐私图像的显示。The display of the stored image is performed based on the system authority indicated by the authority control information, and the display of the privacy image mapped by the privacy tag is performed in the display of the stored image.
  18. 根据权利要求17所述的设备,其特征在于,所述接收图像显示指令,包括:The device according to claim 17, wherein the receiving image display instruction comprises:
    接收所运行相机应用中的图像显示指令,所述相机应用在隐私模式下拍摄得到图像,并将所述图像映射至隐私标签。An image display instruction in the running camera application is received, the camera application capturing an image in a privacy mode and mapping the image to a privacy tag.
  19. 根据权利要求17所述的设备,其特征在于,所述接收图像显示指令,包括:The device according to claim 17, wherein the receiving image display instruction comprises:
    接收得到触发相册应用运行的图像显示指令,所述相册应用对应存储相机应用拍摄或其它应用保存的图像,所述图像在拍摄或保存时被映射至所述隐私标签。An image display instruction is received that triggers the operation of the album application, the album application corresponding to an image stored by the camera application capture or other application, the image being mapped to the privacy tag when captured or saved.
  20. 根据权利要求17所述的设备,其特征在于,还实现以下步骤:The device according to claim 17, wherein the following steps are further implemented:
    接收用户对相册应用所显示图像触发的隐私标签添加或删除指令;Receiving a privacy tag add or delete instruction triggered by the user to the image displayed by the photo album application;
    通过对所述图像执行所述触发的隐私标签添加或删除指令,为所述图像添加或删除所映射的隐私标签。The mapped privacy tag is added or deleted for the image by performing the triggered privacy tag add or delete instruction on the image.
  21. 根据权利要求17所述的设备,其特征在于,所述检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息,包括:The device according to claim 17, wherein the detecting the system authority corresponding to the user feature and generating the rights control information of the image display comprises:
    读取所在系统中存储的授权用户特征;Read the authorized user characteristics stored in the system;
    将所述用户特征与所述授权用户特征进行匹配;Matching the user feature with the authorized user feature;
    如果用户特征与任一授权用户特征相匹配,则生成所进行图像显示具备系统权限的权限控制信息;If the user feature matches any of the authorized user features, generating permission control information for performing image display with system authority;
    如果用户特征与所有授权用户特征都不相匹配,则生成所进行图像显示不具备系统权限的权限控制信息。If the user feature does not match all of the authorized user features, then the rights control information for the image display that does not have the system authority is generated.
  22. 根据权利要求17所述的设备,其特征在于,所述检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息之后,还实现以下步骤:The device according to claim 17, wherein after detecting the system authority corresponding to the user feature and generating the rights control information of the image display, the following steps are further implemented:
    根据所述权限控制信息指示的不具备系统权限,控制所存储图像中映射至隐私标签的图像不进行显示。The image mapped to the privacy tag in the stored image is not displayed according to the system authority not indicated by the authority control information.
  23. 根据权利要求22所述的设备,其特征在于,所述根据所述权限控制信息指示的不具备系统权限,控制所存储图像中映射至隐私标签的图像不进行显示之后,还实现以下步骤:The device according to claim 22, wherein after the image that is mapped to the privacy tag in the stored image is not displayed according to the system authority that is not indicated by the rights control information, the following steps are further implemented:
    按照指定时间间隔进行用户特征采集和系统权限检测,实时生成权限控制信息;Perform user feature collection and system permission detection according to the specified time interval, and generate permission control information in real time;
    所述权限控制信息指示图像显示具备系统权限时,进行隐私标签所映射图像的新增显示。The authority control information indicates that when the image display has the system authority, the new display of the image mapped by the privacy tag is performed.
  24. 一种电子设备,其特征在于,所述电子设备包括:An electronic device, comprising:
    处理器;processor;
    存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令被所述处理器执行时,实现以下步骤:a memory having stored thereon computer readable instructions that, when executed by the processor, implement the following steps:
    接收相机应用中触发隐私拍摄模式的指令;Receiving an instruction to trigger a privacy shooting mode in a camera application;
    根据所述触发隐私拍摄模式的指令,将所进行的图像拍摄切换至隐私拍摄模式,并获得在所述隐私拍摄模式下拍摄的图像;Switching the performed image capturing to the privacy shooting mode according to the instruction for triggering the privacy shooting mode, and obtaining an image captured in the privacy shooting mode;
    映射所述图像至隐私标签,并存储,存储的所述图像通过自身向隐私标签的映射,受控进行系统权限下的显示。The image is mapped to a privacy tag, and the stored image is controlled to be displayed under the system authority by mapping itself to the privacy tag.
  25. 一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时,实现以下步骤:A computer readable storage medium having stored thereon a computer program, the computer program being executed by a processor, implementing the following steps:
    接收图像显示指令,所述图像显示指令用于发起所存储图像的显示;Receiving an image display instruction for initiating display of the stored image;
    根据所述图像显示指令触发进行用户特征采集,获得用户特征;Performing user feature collection according to the image display instruction to obtain a user feature;
    检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息;Detecting system rights corresponding to the user feature, and generating permission control information for image display;
    根据所述权限控制信息指示的具备系统权限,进行所存储图像的显示,并在所存储图像的显示中进行隐私标签所映射隐私图像的显示。The display of the stored image is performed based on the system authority indicated by the authority control information, and the display of the privacy image mapped by the privacy tag is performed in the display of the stored image.
  26. 根据权利要求25所述的介质,其特征在于,所述接收图像显示指令,包括:The medium according to claim 25, wherein said receiving image display instruction comprises:
    接收所运行相机应用中的图像显示指令,所述相机应用在隐私模式下拍摄得到图像,并将所述图像映射至隐私标签。An image display instruction in the running camera application is received, the camera application capturing an image in a privacy mode and mapping the image to a privacy tag.
  27. 根据权利要求25所述的介质,其特征在于,所述接收图像显示指令,包括:The medium according to claim 25, wherein said receiving image display instruction comprises:
    接收得到触发相册应用运行的图像显示指令,所述相册应用对应存储相机应用拍摄或其它应用保存的图像,所述图像在拍摄或保存时被映射至所述隐私标签。An image display instruction is received that triggers the operation of the album application, the album application corresponding to an image stored by the camera application capture or other application, the image being mapped to the privacy tag when captured or saved.
  28. 根据权利要求25所述的介质,其特征在于,还实现以下步骤:The medium according to claim 25, wherein the following steps are further implemented:
    接收用户对相册应用所显示图像触发的隐私标签添加或删除指令;Receiving a privacy tag add or delete instruction triggered by the user to the image displayed by the photo album application;
    通过对所述图像执行所述触发的隐私标签添加或删除指令,为所述图像添加或删除所映射的隐私标签。The mapped privacy tag is added or deleted for the image by performing the triggered privacy tag add or delete instruction on the image.
  29. 根据权利要求25所述的介质,其特征在于,所述检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息,包括:The medium according to claim 25, wherein the detecting the system authority corresponding to the user feature, and generating the rights control information of the image display comprises:
    读取所在系统中存储的授权用户特征;Read the authorized user characteristics stored in the system;
    将所述用户特征与所述授权用户特征进行匹配;Matching the user feature with the authorized user feature;
    如果用户特征与任一授权用户特征相匹配,则生成所进行图像显示具备系统权限的权限控制信息;If the user feature matches any of the authorized user features, generating permission control information for performing image display with system authority;
    如果用户特征与所有授权用户特征都不相匹配,则生成所进行图像显示不具备系统权限的权限控制信息。If the user feature does not match all of the authorized user features, then the rights control information for the image display that does not have the system authority is generated.
  30. 根据权利要求25所述的介质,其特征在于,所述检测所述用户特征所对应的系统权限,生成图像显示的权限控制信息之后,还实现以下步骤:The medium according to claim 25, wherein after detecting the system authority corresponding to the user feature and generating the rights control information displayed by the image, the following steps are further implemented:
    根据所述权限控制信息指示的不具备系统权限,控制所存储图像中映射至隐私标签的图像不进行显示。The image mapped to the privacy tag in the stored image is not displayed according to the system authority not indicated by the authority control information.
  31. 根据权利要30所述的介质,其特征在于,所述根据所述权限控制信息指示的不具备系统权限,控制所存储图像中映射至隐私标签的图像不进行显示之后,还实现以下步骤:The medium according to claim 30, wherein after the image mapped to the privacy tag in the stored image is not displayed according to the non-system authority indicated by the permission control information, the following steps are further implemented:
    按照指定时间间隔进行用户特征采集和系统权限检测,实时生成权限控制信息;Perform user feature collection and system permission detection according to the specified time interval, and generate permission control information in real time;
    所述权限控制信息指示图像显示具备系统权限时,进行隐私标签所映射图像的新增显示。The authority control information indicates that when the image display has the system authority, the new display of the image mapped by the privacy tag is performed.
  32. 一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时,实现以下步骤:A computer readable storage medium having stored thereon a computer program, the computer program being executed by a processor, implementing the following steps:
    接收相机应用中触发隐私拍摄模式的指令;Receiving an instruction to trigger a privacy shooting mode in a camera application;
    根据所述触发隐私拍摄模式的指令,将所进行的图像拍摄切换至隐私拍摄模式,并获得在所述隐私拍摄模式下拍摄的图像;Switching the performed image capturing to the privacy shooting mode according to the instruction for triggering the privacy shooting mode, and obtaining an image captured in the privacy shooting mode;
    映射所述图像至隐私标签,并存储,存储的所述图像通过自身向隐私标签的映射,受控进行系统权限下的显示。The image is mapped to a privacy tag, and the stored image is controlled to be displayed under the system authority by mapping itself to the privacy tag.
PCT/CN2018/101564 2018-04-09 2018-08-21 Image control and camera application photography control method and apparatus, and electronic device WO2019196296A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810313088.0 2018-04-09
CN201810313088.0A CN108551550A (en) 2018-04-09 2018-04-09 Image control, the filming control method of camera applications, device and electronic equipment

Publications (1)

Publication Number Publication Date
WO2019196296A1 true WO2019196296A1 (en) 2019-10-17

Family

ID=63514463

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/101564 WO2019196296A1 (en) 2018-04-09 2018-08-21 Image control and camera application photography control method and apparatus, and electronic device

Country Status (2)

Country Link
CN (1) CN108551550A (en)
WO (1) WO2019196296A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108551550A (en) * 2018-04-09 2018-09-18 平安科技(深圳)有限公司 Image control, the filming control method of camera applications, device and electronic equipment
EP3871117A4 (en) * 2018-12-07 2022-07-06 Microsoft Technology Licensing, LLC Providing images with privacy label
JP7238644B2 (en) * 2019-07-03 2023-03-14 コニカミノルタ株式会社 Radiography equipment, radiography system and program
CN110572530A (en) * 2019-08-23 2019-12-13 苏州佳世达光电有限公司 Image presentation method and device for protecting personal privacy
CN112637491A (en) * 2020-12-18 2021-04-09 维沃移动通信(杭州)有限公司 Photographing method and photographing apparatus
CN112818313A (en) * 2021-02-09 2021-05-18 联想(北京)有限公司 Information processing method and information processing device
CN116582747A (en) * 2023-04-11 2023-08-11 瑞声声学科技(深圳)有限公司 Shooting control method and related device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102404727A (en) * 2011-11-24 2012-04-04 中兴通讯股份有限公司 Method and device for safety control of mobile terminal
CN103677638A (en) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 Method and device for processing private documents
CN105335642A (en) * 2015-10-28 2016-02-17 广东欧珀移动通信有限公司 Processing method and processing system of pictures
WO2018038536A1 (en) * 2016-08-25 2018-03-01 Jung Jaelark Data processing terminals and related methods in lock, intermediate, and unlock modes
CN108551550A (en) * 2018-04-09 2018-09-18 平安科技(深圳)有限公司 Image control, the filming control method of camera applications, device and electronic equipment

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1767638B (en) * 2005-11-30 2011-06-08 北京中星微电子有限公司 Visible image monitoring method for protecting privacy right and its system
CN100466783C (en) * 2006-04-06 2009-03-04 华为技术有限公司 Method and device for managing multi-users of mobile terminal
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
CN103023649A (en) * 2012-11-29 2013-04-03 北京小米科技有限责任公司 Method, device and equipment for protecting privacy information
CN104700008B (en) * 2015-03-19 2017-12-05 深圳市美贝壳科技有限公司 The image projection method for secret protection and device of mobile terminal
CN105825106B (en) * 2015-11-30 2018-10-23 南京步步高通信科技有限公司 It takes pictures and encrypts inspection method and mobile terminal
CN107172344A (en) * 2017-04-07 2017-09-15 北京安云世纪科技有限公司 Shooting file memory method, device and the mobile terminal of a kind of mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102404727A (en) * 2011-11-24 2012-04-04 中兴通讯股份有限公司 Method and device for safety control of mobile terminal
CN103677638A (en) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 Method and device for processing private documents
CN105335642A (en) * 2015-10-28 2016-02-17 广东欧珀移动通信有限公司 Processing method and processing system of pictures
WO2018038536A1 (en) * 2016-08-25 2018-03-01 Jung Jaelark Data processing terminals and related methods in lock, intermediate, and unlock modes
CN108551550A (en) * 2018-04-09 2018-09-18 平安科技(深圳)有限公司 Image control, the filming control method of camera applications, device and electronic equipment

Also Published As

Publication number Publication date
CN108551550A (en) 2018-09-18

Similar Documents

Publication Publication Date Title
WO2019196296A1 (en) Image control and camera application photography control method and apparatus, and electronic device
WO2017166582A1 (en) Payment method and device
US9904774B2 (en) Method and device for locking file
WO2018058373A1 (en) Control method and apparatus for electronic device, and electronic device
WO2015196708A1 (en) File locking method and apparatus
WO2016173245A1 (en) Permission management method and device
WO2017035988A1 (en) Method and device for determining user equipment control permission and terminal device
CN104376248B (en) A kind of method and device that user's checking is carried out in interface for password input
WO2016095623A1 (en) Method and apparatus for processing surveillance video
JP7086234B2 (en) ID verification methods and devices, electronic devices and computer-readable storage media
WO2017032029A1 (en) Method for encrypting application and user terminal
CN107122679A (en) Image processing method and device
US20220269800A1 (en) Privacy protection method for electronic device and electronic device
CN104778416B (en) A kind of information concealing method and terminal
WO2021017141A1 (en) Access control method and apparatus, and medium
CN104376273A (en) Data access control method and device
CN110765434A (en) Identity authentication method and device, electronic equipment and storage medium
CN107767133B (en) Virtual card opening method, device and system and storage medium
WO2015144027A1 (en) Method and apparatus for controlling communications terminal and corresponding communications terminal
CN107783715A (en) Using startup method and device
KR20130082980A (en) User personalized recommendation system based on face-recognition
CN108319419B (en) Method and device for starting application
WO2017148138A1 (en) Fingerprint authentication method and device
CN105046127A (en) Encryption and decryption method and apparatus
US20190289197A1 (en) Image capture device and method for secure image storage

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18914017

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 25.01.2021)

122 Ep: pct application non-entry in european phase

Ref document number: 18914017

Country of ref document: EP

Kind code of ref document: A1