WO2019242535A1 - 基于时间、位置、随机数和条形码的拍照打卡或取证方法 - Google Patents

基于时间、位置、随机数和条形码的拍照打卡或取证方法 Download PDF

Info

Publication number
WO2019242535A1
WO2019242535A1 PCT/CN2019/090799 CN2019090799W WO2019242535A1 WO 2019242535 A1 WO2019242535 A1 WO 2019242535A1 CN 2019090799 W CN2019090799 W CN 2019090799W WO 2019242535 A1 WO2019242535 A1 WO 2019242535A1
Authority
WO
WIPO (PCT)
Prior art keywords
image
shooting
barcode
time
random
Prior art date
Application number
PCT/CN2019/090799
Other languages
English (en)
French (fr)
Inventor
饶四强
Original Assignee
饶四强
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201810625049.4A external-priority patent/CN109063512A/zh
Priority claimed from CN201810836952.5A external-priority patent/CN109166193B/zh
Application filed by 饶四强 filed Critical 饶四强
Publication of WO2019242535A1 publication Critical patent/WO2019242535A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C1/00Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people
    • G07C1/10Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people together with the recording, indicating or registering of other data, e.g. of signs of identity

Definitions

  • the invention When taking pictures or photography, the invention records the network time, location, and compass direction parameters of the camera at the time of shooting, and combines random numbers, barcodes, and digital encryption technology to obtain real information about shooting behavior and content. Law enforcement forensics and other areas requiring filming behavior and content can not be faked.
  • the background technology involved in the present invention mainly includes a technology for obtaining network time through the Internet, a technology for coordinate positioning by receiving a satellite or a telecommunications base station, a barcode recognition technology, an image digital encryption technology, and the like.
  • Filming fraud usually has the following forms:
  • the shooting time is fake;
  • the first way is: when the camera takes a picture, the picture time is taken from the camera's local system time, and the photographer can set the local system to fake the current time;
  • the second fake method is: After the photo is taken, use photo processing software to modify the attribute information of the photo shooting time to make a fake;
  • the third way to fake is: when the shooting time is directly added to and displayed in a certain position of the photo, modify the picture editing software (commonly known as PS ) The time text on the photo is fraudulent.
  • PS picture editing software
  • the second is that the shooting content can be faked by blocking the camera lens at a close range.
  • the shooting content can be faked by blocking the camera lens at a close range.
  • the third is to modify the shooting content for fraud; after the shooting is completed, use the image processing software to edit and modify the shooting content (commonly known as PS).
  • PS image processing software
  • the first object of the present invention is to provide a shooting method based on network time, positioning, direction, random number, barcode, and digital encryption technology, which solves the above-mentioned shooting fraud problem, and is suitable for shooting shooting attendance and punching, law enforcement forensics, and other shooting activities and Areas where content cannot be falsified.
  • a second object of the present invention is to provide a method for efficiently retrieving whether an image has been edited.
  • a third object of the present invention is to provide a method for storing paper image header information based on a two-dimensional code.
  • the present invention provides a shooting method based on network time, positioning, direction, random number, barcode, and digital encryption technology to prevent shooting fraud; said The method includes the following steps:
  • a set of random codes is displayed on the shooting equipment.
  • the photographer or shooting assistant should immediately copy the random code on paper or other intermediary, and copy the already copied
  • the paper of the random code stands between the shooting lens and the shooting target in a form similar to a placard.
  • the photographer simultaneously shoots the random code copied on the shooting target and the intermediary into the content of the screen to prevent the use of fake images.
  • the range-blocking lens is falsified; while the shooting button is pressed, the shooting device records the random code for comparison with the random code in the shooting result, and determines the authenticity of the image by judging the consistency of the two random codes.
  • Digital encryption technology is used to select the image color of several pixels from the shooting result image according to the preset point extraction rule, and apply the encryption and decoding rules of the fourth step to change the color value of the selected image Convert to a barcode and write one or more positions on the image screen of the photographed result; because the image color value is written into the barcode, the user cannot generate the same barcode or decode without the encryption and decoding rules Correct content, so that it can be retrieved whether the shooting result image is edited;
  • the images are photos and videos.
  • the barcode is a one-dimensional barcode, a two-dimensional barcode, or a multi-dimensional barcode.
  • the random code is a combination of a random number, a random character, a random symbol, and a random number character.
  • the time period should be short enough that the photographer cannot complete the framing of the fake scene with the random code content within the time period; when the photographer is at the time If the shooting is not completed within the segment, the shooting device will change to display a new set of random codes; using an electronic screen, rapid update through Bluetooth or Wifi signals, and synchronizing the random codes are the best way to prevent the random codes from being imitated.
  • the image color of the pixel points at several positions selected from the image should be dense enough so that the probability of the user avoiding selecting the position points when editing the image content is extremely low; a preset point selection rule is applied to the position During the second retrieval, the decoding device applies the same selection rule to read the color values of pixels at the same position, and the selection rule is kept secret from other users.
  • the present invention provides a method for efficiently retrieving whether an image has been edited; the method includes the following steps:
  • the images are photos and videos.
  • the barcode is a one-dimensional barcode, a two-dimensional barcode, or a multi-dimensional barcode.
  • the image color of the pixel points at several positions selected from the image should be dense enough so that the probability of the user avoiding selecting the position points when editing the image content is extremely low; a preset point selection rule is applied to the position During the second retrieval, the decoding device applies the same selection rule to read the color values of pixels at the same position, and the selection rule is kept secret from other users.
  • the present invention provides a method for storing paper image header information based on a two-dimensional code; the method includes the following steps: using a two-dimensional code generation and scanning technology is simple, efficient, and Characteristically express the characteristics of the information, convert the recording time, shooting location, shooting author, image resolution, camera parameters and other header attribute information recorded by the electronic image into a QR code image and print it on a paper image Or at multiple locations, the header attribute information is decoded by scanning.
  • the beneficial effect is that after the electronic picture is printed into a paper image, the header attribute information will not be lost.
  • a random signal intermediary is set between the shooting lens and the shooting target, and its beneficial effect is to prevent the lens from being blocked by close range;
  • Encrypting the network time, the coordinate positioning, the compass azimuth, and the random code recorded by the camera at the moment of shooting into a barcode image has the beneficial effect that the text added to the photo cannot be falsified by editing;
  • Digital encryption technology is used to select the image color of several pixels from the shooting result image according to a preset point extraction rule. Since the image color value is written into the barcode, the user does not know the encryption and decoding rules. In the case, the same barcode cannot be generated and the correct content cannot be decoded. The beneficial effect is that it can be retrieved whether the captured result image is edited;
  • two-dimensional code generation and scanning technology is simple, efficient, and has the characteristics of implicit expression of information, to convert the recorded time, location, author, image resolution, camera parameters and other attribute information recorded by the electronic image into two-dimensional Code the image and print it at one or more locations on the paper image, and scan and decode the header attribute information, which has the beneficial effect that after the electronic picture is printed into a paper image, the header attribute information will not be lost.
  • Figure 1 is a schematic diagram of the working principle of the present invention.
  • the barcode image can be a one-dimensional code, a two-dimensional code, or a multi-dimensional code.
  • the amount of stored information of the one-dimensional code is limited, it is also theoretically feasible.
  • This article uses the two-dimensional code as an example to illustrate the method of the present invention. Elaborate.
  • FIG. 1 a method for taking photos or taking a card based on time, location, random number, and barcode is characterized by the following steps:
  • a set of random codes 5 is displayed on the shooting equipment, and the photographer or shooting assistant immediately copies the random codes 5 on paper or other placard intermediary 9 and
  • the paper on which the random code 5 has been copied stands between the shooting lens and the shooting target 10 in the form of a placard, and the photographer simultaneously shoots the random code contained in the shooting target 10 and the placard intermediary 9 into the picture content to prevent
  • the network time 2, the camera position 3, the camera azimuth 4, and the random code 5 recorded by the camera 1 at the shooting moment are encrypted and converted into a barcode 8, and the barcode 8 is written into the shooting One or more positions on the result image screen; when judging the authenticity of the captured result image, the decryption rule corresponding to the encryption rule is used to decode the barcode 8; because the barcode 8 is generated using the encryption rule, other users do not know the encryption rule In this case, the same barcode image cannot be generated, and the correct content cannot be decoded, so that the text added to the photo cannot be faked by editing;
  • the point selection rule 7 for selecting the color position point for the first time of the image is applied again, the color value of the pixel point at the same position is read from the image, and the color value from the two-dimensional code is read. 8 The decoded color values are compared, and it is judged whether the photo is modified through the consistency of the two sets of color values.
  • a shooting method based on network time, positioning, direction, random number, barcode and digital encryption technology to solve the above-mentioned shooting fraud problem. It is applicable to areas that require shooting behaviors and content that cannot be faked, such as photo attendance and punch card, law enforcement and evidence collection.

Abstract

本发明公开了一种基于网络时间、定位、方向、随机数、条形码和数字加密技术的拍摄方法,防止拍摄时间和拍摄内容的造假,适用于拍照考勤打卡、执法取证等要求拍摄行为和内容不能造假的领域。此外,本发明还提供了一种有效检索图像是否被编辑过的方法以及一种基于二维码保存纸质图像表头信息的方法。

Description

基于时间、位置、随机数和条形码的拍照打卡或取证方法 技术领域
该发明在拍照或摄影时,通过记录相机拍摄时刻的网络时间、所在定位、罗盘方向参数,并结合随机数、条形码和数字加密技术,获取拍摄行为和内容的真实信息,可应用于考勤打卡,执法取证等要求拍摄行为和内容不能造假的领域。
背景技术
本发明涉及的背景技术主要包括通过互联网获取网络时间的技术,通过接收卫星或电信基站进行坐标定位的技术,条形码识别技术、图像数字加密技术等。
技术问题
传统上,通过相机拍摄容易造假,且对于拍摄的内容是否造假不容易判别。拍摄造假通常有以下几种形式:
一是拍摄时间造假;第一种造假方式是:在通常的相机拍照时,拍照时间取自相机本地系统时间,拍摄者可以通过设置本地系统为非当前时间造假;第二种造假方式是:在照片拍摄后,用照片处理软件修改照片拍摄时间的属性信息进行造假;第三种造假方式是:当将拍摄时间直接添加、显示在照片的某个位置时,通过图片编辑软件,修改(俗称PS)照片上的时间文字进行造假。
二是拍摄内容可以通过近距离遮挡相机镜头进行摆拍造假;随着定位、罗盘方向传感技术的普及,在某些对拍摄内容真实性有严格要求的领域,可以通过记录相机拍摄时刻所在坐标定位、方向,解决拍摄者不在规定的位置和方向拍摄的问题;但是,仅记录拍摄位置和方向,拍摄者仍然可以通过近距离遮挡相机镜头进行摆拍造假;造假方法是:拍摄者在指定的位置,规定的方向对目标进行拍摄,在镜头和拍摄目标之间,用一张打印出来的其他情景的照片或者显示其他情景的电子显示屏,近距离遮挡拍摄镜头,则拍摄者拍摄到的是非真实目标的情景。
三是修改拍摄内容造假;在拍摄完成后,用图像处理软件对拍摄的内容进行编辑和修改(俗称PS),在现有技术下,经过专业处理的图像,图像的内容是否曾被人为处理很难判别;另外,将图像打印成纸质照片后,图像拍摄时间、作者等表头属性信息将会丢失。
技术解决方案
本发明的第一目的在于提供一种基于网络时间、定位、方向、随机数、条形码和数字加密技术的拍摄方法,解决上述拍摄造假的问题,适用于拍照考勤打卡、执法取证等要求拍摄行为和内容不能造假的领域。
本发明的第二目的在于提供一种有效检索图像是否被编辑过的方法。
本发明的第三目的在于提供一种基于二维码保存纸质图像表头信息的方法。
为实现本发明的第一目的,根据本发明的较佳实施方式,本发明提供了一种基于网络时间、定位、方向、随机数、条形码和数字加密技术的拍摄方法,防止拍摄造假;所述方法包括以下步骤:
1)记录相机拍摄时刻的网络时间,避免因修改本地时间造假,网络时间由具有公信力度的第三方授予,当未连接网络时,记录网络未连接的状态信息以示区分;
2)记录相机拍摄时刻的坐标定位、罗盘方位角,避免不在指定位置、不按规定方向对目标拍摄的问题;
3)于拍摄前一个很短的时间段内,在拍摄设备上显示一组随机码,拍摄者或者拍摄助理应立即将所述随机码抄写在纸张或者其他中介物上,并将所述已经抄写随机码的纸张以类似举牌的形式立于拍摄镜头和拍摄目标之间,拍摄者同时将所述拍摄目标和所述中介物上抄写的所述随机码拍入画面内容,防止用假图像近距离遮挡镜头摆拍造假;在拍摄按钮被按下的同时,拍摄设备记录所述随机码,用于与拍摄成果中的随机码比对,通过判别两组随机码的一致性,判断图像的真实性;
4)将相机拍摄时刻记录的所述网络时间、所述坐标定位、所述罗盘方位角、所述随机码加密后转换为条形码图像,将所述条形码添加到所述拍摄成果图像画面的某一个或多个位置;在判断所述拍摄成果真实性时,应用加密规则对应的解密规则解码所述条形码图像;由于所述条形码应用加密规则生成,其他用户在不掌握所述加密规则的情况下,无法生成一样的条形码图像,也无法解码出正确的内容,从而无法通过编辑添加到照片上的文字造假;
5)采用数字加密技术,按预设的取点规则,从所述拍摄成果图像中选取若干位置像素点的图像颜色,应用第四步的所述加密和解码规则,将所选取的图像颜色值转换为条形码,写入拍摄成果图像画面的一个或多个位置;由于图像颜色值写入所述条形码中,用户在不掌握所述加密解码规则的情况下,无法生成一样的条形码,也无法解码出正确的内容,从而可以检索出所述拍摄成果图像是否被编辑;
6)在检索图像内容是否曾被编辑时,再次应用所述图像第一次选取颜色位置点的规则,从所述图像读取相同位置的颜色值,与从所述条形码中解码的颜色值进行比对,通过两组颜色值的一致性判读所述图像是否被修改,防止后期通过编辑拍摄成果内容造假。
进一步,所述图像为照片、视频。
进一步,所述条形码为一维条码、二维条码、多维条码。
进一步,所述随机码为随机数字、随机文字、随机符号、随机数字文字符号的组合。
进一步,所述拍摄前一个很短的时间段,所述时间段应足够短,让拍摄者在所述时间段内无法完成带所述随机码内容的假场景取景;当拍摄者在所述时间段内未完成拍摄,拍摄设备会更换显示一组新的随机码;采用电子屏,通过蓝牙或者Wifi信号快速更新、同步随机码是防止所述随机码被模仿的最佳方式。
进一步,所述从图像选取若干位置像素点的图像颜色,所述若干位置应足够密集,使得用户在编辑图像内容时避开选取位置点的概率极低;所述位置应用预设的选点规则选取,第二次检索时,解码设备应用同一选点规则读取相同位置像素点的颜色值,所述选点规则对其他用户保密。
为实现本发明的第二目的,本发明提供了一种有效检索图像是否被编辑过的方法;所述方法包括以下步骤:
1)按预设的规则,从图像选取若干位置像素点的图像颜色,采用数字加密技术,将所选取的图像颜色值转换为条形码,写入图像画面的一个或多个位置;由于图像颜色值写入所述条形码中,用户在不掌握加密解码规则的情况下,无法生成一样的条形码,也无法解码出正确的内容;
2)在检索图像内容是否曾被编辑时,再次应用所述图像第一次取颜色位置点的规则,从所述图像读取相同位置像素点的颜色值,与从所述二维码中解码的颜色值进行比对,通过两组颜色值的一致性判读图像是否被编辑过。
进一步,所述图像为照片、视频。
进一步,所述条形码为一维条码、二维条码、多维条码。
进一步,所述从图像选取若干位置像素点的图像颜色,所述若干位置应足够密集,使得用户在编辑图像内容时避开选取位置点的概率极低;所述位置应用预设的选点规则选取,第二次检索时,解码设备应用同一选点规则读取相同位置像素点的颜色值,所述选点规则对其他用户保密。
为实现本发明的第三目的,本发明提供了一种基于二维码保存纸质图像表头信息的方法;所述方法包括以下步骤:利用二维码生成和扫描技术简单、高效、具有隐性表达信息的特点,将电子图像所记录的拍摄时间、拍摄地点、拍摄作者、图像分辨率、相机参数等表头属性信息转换为二维码图像,并将其打印在纸质图像的某一个或多个位置,通过扫描解码所述表头属性信息,其有益效果是电子图片打印成纸质图像后,表头属性信息不会丢失。
有益效果
记录相机拍摄时刻的网络时间,其有益效果是避免因修改本地时间造假;
记录相机拍摄时刻的坐标定位、罗盘方位角,其有益效果是避免不在指定位置、不按规定方向对目标拍摄的问题;
在拍摄镜头和拍摄目标之间,设置一个随机信号中介,其有益效果是防止近距离遮挡镜头造假;
将相机拍摄时刻记录的所述网络时间、所述坐标定位、所述罗盘方位角、所述随机码加密后转换为条形码图像,其有益效果是无法通过编辑添加到照片上的文字造假;
采用数字加密技术,按预设的取点规则,从所述拍摄成果图像中选取若干位置像素点的图像颜色,由于图像颜色值写入所述条形码中,用户在不掌握所述加密解码规则的情况下,无法生成一样的条形码,也无法解码出正确的内容,其有益效果是可以检索出所述拍摄成果图像是否被编辑;
利用二维码生成和扫描技术简单、高效、具有隐性表达信息的特点,将电子图像所记录的拍摄时间、拍摄地点、拍摄作者、图像分辨率、相机参数等表头属性信息转换为二维码图像,并将其打印在纸质图像的某一个或多个位置,通过扫描解码所述表头属性信息,其有益效果是电子图片打印成纸质图像后,表头属性信息不会丢失。
附图说明
图1是本发明的工作原理示意图。
图中:1-相机,2-网络时间,3-相机位置,4-相机方位角,5-随机码,6-图像取点颜色值,7-取点规则,8-条形码,9-举牌中介物,10-拍摄目标。
本发明的最佳实施方式
在本发明中,条形码图像可以为一维码、二维码或多维码;虽然一维码的存储信息量有限,但在理论上也是可行的;本文以二维码为例,对本发明的方法进行详细阐述。
以下结合附图对本发明作进一步说明;参见图1,基于时间、位置、随机数和条形码的拍照打卡或取证方法,其特征在于,其步骤如下:
1)记录相机1拍摄时刻的网络时间2,避免通过修改本地系统时间对图像所记录的拍摄时间造假;网络时间由具有公信力度的第三方授予,由于用户拍摄的时间来自网络,无法修改;当未连接网络时,记录网络未连接的状态信息以示区分;
2)记录相机1拍摄时刻所处相机位置3、相机方位角4,避免不在指定位置、不按规定方向对拍摄目标10拍摄的问题;
3)于拍摄前一个很短的时间段内,在拍摄设备上显示一组随机码5,拍摄者或者拍摄助理立即将所述随机码5抄写在纸张或者其他举牌中介物9上,并将所述已经抄写随机码5内容的纸张以举牌的形式立于拍摄镜头和拍摄目标10之间,拍摄者同时将拍摄目标10和举牌中介物9中所含随机码拍入画面内容,防止拍摄者用假图像近距离遮挡镜头摆拍造假;在按下拍摄按钮的同时,拍摄设备记录所述随机码5,用于与拍摄成果画面中的随机码比对,通过判别两组随机码的一致性,判断拍摄成果图像的真实性;
4)将相机1拍摄时刻记录的所述网络时间2、所述相机位置3、所述相机方位角4、所述随机码5加密后转换为条形码8,将所述条形码8写入所述拍摄成果图像画面的某一个或多个位置;在判断拍摄成果图像真实性时,应用加密规则对应的解密规则解码条形码8;由于所述条形码8应用加密规则生成,其他用户在不掌握加密规则的情况下,无法生成一样的条形码图像,也无法解码出正确的内容,从而无法通过编辑添加到照片上的文字造假;
5)采用数字加密技术,按预设的取点规则7,从图像选择若干位置像素点的颜色,应用第四步的加密和解码规则,将所选取的图像颜色值转换为条形码8,写入图像画面的一个或多个位置;由于图像颜色值写入所述条形码8中,用户在不掌握加密解码规则的情况下,无法生成一样的条形码,也无法解码出正确的内容,从而可以避免编辑图像内容造假;
6)在检索图像内容是否被编辑过时,再次应用所述图像第一次选取颜色位置点的取点规则7,从所述图像读取相同位置像素点的颜色值,与从所述二维码8解码的颜色值进行比对,通过两组颜色值的一致性判读照片是否被修改。
以上详细描述了本发明的较佳具体实施方式,本发明不限于上述实例,本技术领域的普通技术人员,在本发明的实质范围内,所作出的变化、添加或替换,也应属于本发明的保护范围。
工业实用性
提供一种基于网络时间、定位、方向、随机数、条形码和数字加密技术的拍摄方法,解决上述拍摄造假的问题,适用于拍照考勤打卡、执法取证等要求拍摄行为和内容不能造假的领域。
提供一种有效检索图像是否被编辑过的方法。
提供一种基于二维码保存纸质图像表头信息的方法。

Claims (11)

  1. 一种基于网络时间、定位、方向、随机数、条形码和数字加密技术的拍摄方法,其特征在于,所述方法包括以下步骤:
    1)记录相机拍摄时刻的网络时间,所述网络时间由具有公信力度的第三方授予,当未连接网络时,记录网络未连接的状态信息以示区分,其有益效果是避免因修改本地时间造假;
    2)记录所述相机拍摄时刻的坐标定位、罗盘方位角,其有益效果是避免不在指定位置、不按规定方向对目标拍摄的问题;
    3)于拍摄前一个很短的时间段内,在拍摄设备上显示一组随机码,拍摄者或者拍摄助理应立即将所述随机码抄写在纸张或者其他中介物上,并将所述已经抄写随机码的纸张以类似举牌的形式立于拍摄镜头和所述拍摄目标之间,所述拍摄者同时将所述拍摄目标和所述中介物上抄写的所述随机码拍入画面内容;在拍摄按钮被按下的同时,所述拍摄设备记录所述随机码,用于与拍摄成果中的随机码比对,通过判别两组随机码的一致性,判断图像的真实性,其有益效果是防止用假图像近距离遮挡所述镜头摆拍造假;
    4)将所述相机拍摄时刻记录的所述网络时间、所述坐标定位、所述罗盘方位角、所述随机码加密后转换为条形码图像,将所述条形码添加到所述拍摄成果图像画面的某一个或多个位置;在判断所述拍摄成果真实性时,应用加密规则对应的解密规则解码所述条形码图像;由于所述条形码应用加密规则生成,其他用户在不掌握所述加密规则的情况下,无法生成一样的条形码图像,也无法解码出正确的内容,其有益效果是无法通过编辑添加到照片上的文字造假;
    5)采用数字加密技术,按预设的取点规则,从所述拍摄成果图像中选取若干位置像素点的图像颜色,应用第四步的所述加密和解码规则,将所选取的图像颜色值转换为条形码,写入拍摄成果图像画面的一个或多个位置;由于图像颜色值写入所述条形码中,用户在不掌握所述加密解码规则的情况下,无法生成一样的条形码,也无法解码出正确的内容,其有益效果是实现检索所述拍摄成果图像是否被编辑的功能;
    6)在检索图像内容是否曾被编辑时,再次应用所述图像第一次选取颜色位置点的规则,从所述图像读取相同位置的颜色值,与从所述条形码中解码的颜色值进行比对,通过两组颜色值的一致性判读所述图像是否被修改,其有益效果是防止后期通过编辑所述拍摄成果内容造假。
  2. 根据权利要求1所述的一种基于网络时间、定位、方向、随机数、条形码和数字加密技术的拍摄方法,其特征在于,所述图像为照片、视频。
  3. 根据权利要求1所述的一种基于网络时间、定位、方向、随机数、条形码和数字加密技术的拍摄方法,其特征在于,所述条形码为一维条码、二维条码、多维条码。
  4. 根据权利要求1所述的一种基于网络时间、定位、方向、随机数、条形码和数字加密技术的拍摄方法,其特征在于,所述随机码为随机数字、随机文字、随机符号、随机数字文字符号的组合。
  5. 根据权利要求1所述的一种基于网络时间、定位、方向、随机数、条形码和数字加密技术的拍摄方法,其特征在于,所述拍摄前一个很短的时间段,所述时间段应足够短,让拍摄者在所述时间段内无法完成带所述随机码内容的假场景取景;当所述拍摄者在所述时间段内未完成拍摄,所述拍摄设备会更换显示一组新的随机码;采用电子屏,通过蓝牙或者Wifi信号快速更新、同步随机码是防止所述随机码被模仿的最佳方式。
  6. 根据权利要求1所述的一种基于网络时间、定位、方向、随机数、条形码和数字加密技术的拍摄方法,其特征在于,所述从图像选取若干位置像素点的图像颜色,所述若干位置应足够密集,其有益效果是使得用户在编辑图像内容时避开选取位置点的概率极低;所述位置应用预设的选点规则选取,第二次检索时,解码设备应用同一选点规则读取相同位置像素点的颜色值,所述选点规则对其他用户保密。
  7. 一种有效检索图像是否被编辑过的方法,所述方法包括以下步骤:
    1)按预设的规则,从图像选取若干位置像素点的图像颜色,采用数字加密技术,将所选取的图像颜色值转换为条形码,写入所述图像画面的一个或多个位置;由于所述图像颜色值写入所述条形码中,其有益效果是用户在不掌握加密解码规则的情况下,无法生成一样的条形码,也无法解码出正确的内容;
    2)在检索图像内容是否曾被编辑时,再次应用所述图像第一次取颜色位置点的规则,从所述图像读取相同位置像素点的颜色值,与从所述二维码中解码的颜色值进行比对,通过两组颜色值的一致性判读所述图像是否被编辑过。
  8. 根据权利要求7所述的一种有效检索图像是否被编辑过的方法,其特征在于,所述图像为照片、视频。
  9. 根据权利要求7所述的一种有效检索图像是否被编辑过的方法,其特征在于,所述条形码为一维条码、二维条码、多维条码。
  10. 根据权利要求7所述的一种有效检索图像是否被编辑过的方法,其特征在于,所述从图像选取若干位置像素点的图像颜色,所述若干位置应足够密集,其有益效果是使得用户在编辑图像内容时避开选取位置点的概率极低;所述位置应用预设的选点规则选取,第二次检索时,解码设备应用同一选点规则读取相同位置像素点的颜色值,所述选点规则对其他用户保密。
  11. 一种基于二维码保存纸质图像表头信息的方法,所述方法包括以下步骤:利用二维码生成和扫描技术简单、高效、具有隐性表达信息的特点,将电子图像所记录的拍摄时间、拍摄地点、拍摄作者、图像分辨率、相机参数等表头属性信息转换为二维码图像,并将其打印在纸质图像的某一个或多个位置,通过扫描解码所述表头属性信息,其有益效果是电子图片打印成纸质图像后,表头属性信息不会丢失。
PCT/CN2019/090799 2018-06-17 2019-06-11 基于时间、位置、随机数和条形码的拍照打卡或取证方法 WO2019242535A1 (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201810625049.4 2018-06-17
CN201810625049.4A CN109063512A (zh) 2018-06-17 2018-06-17 一种采用条形码进行时间证明的方法
CN201810836952.5 2018-07-26
CN201810836952.5A CN109166193B (zh) 2018-07-26 2018-07-26 基于时间、位置、随机数和条形码的拍照打卡或取证方法

Publications (1)

Publication Number Publication Date
WO2019242535A1 true WO2019242535A1 (zh) 2019-12-26

Family

ID=68983500

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/090799 WO2019242535A1 (zh) 2018-06-17 2019-06-11 基于时间、位置、随机数和条形码的拍照打卡或取证方法

Country Status (1)

Country Link
WO (1) WO2019242535A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104778657A (zh) * 2015-01-28 2015-07-15 北大方正集团有限公司 图像二维码融合方法及装置
CN104902083A (zh) * 2015-05-08 2015-09-09 惠州Tcl移动通信有限公司 基于移动终端的电子游记生成方法及其系统
CN105224903A (zh) * 2015-09-28 2016-01-06 郝迎喜 一种二维码的防伪方法和二维码的读取装置
CN106022738A (zh) * 2016-06-02 2016-10-12 中国联合网络通信集团有限公司 一种二维码安全支付方法、终端及系统
CN109166193A (zh) * 2018-07-26 2019-01-08 饶四强 基于时间、位置、随机数和条形码的拍照打卡或取证方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104778657A (zh) * 2015-01-28 2015-07-15 北大方正集团有限公司 图像二维码融合方法及装置
CN104902083A (zh) * 2015-05-08 2015-09-09 惠州Tcl移动通信有限公司 基于移动终端的电子游记生成方法及其系统
CN105224903A (zh) * 2015-09-28 2016-01-06 郝迎喜 一种二维码的防伪方法和二维码的读取装置
CN106022738A (zh) * 2016-06-02 2016-10-12 中国联合网络通信集团有限公司 一种二维码安全支付方法、终端及系统
CN109166193A (zh) * 2018-07-26 2019-01-08 饶四强 基于时间、位置、随机数和条形码的拍照打卡或取证方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
KONG, ZHEN: "Design and Implementation of Multi Nozzle High Speed Printer System Based on RIP Software", ELECTRONIC DESIGN ENGINEERING, vol. 25, no. 1, 31 January 2017 (2017-01-31), pages 55 - 58 *

Similar Documents

Publication Publication Date Title
Fang et al. Screen-shooting resilient watermarking
Verdoliva Media forensics and deepfakes: an overview
Krawetz et al. A picture’s worth
JP5612310B2 (ja) 顔認識のためのユーザーインターフェース
US7084903B2 (en) Image capturing system and method for automatically watermarking recorded parameters for providing digital image verification
Piva An overview on image forensics
US7639877B2 (en) Apparatus and program for selecting photographic images
CN1316426C (zh) 降低图像处理装置的更新频率的方法和系统
KR20100107684A (ko) 공유 레벨에 따라 영상을 차등화하여 제공하는 영상 공유 장치 및 방법
CN109166193B (zh) 基于时间、位置、随机数和条形码的拍照打卡或取证方法
Murali et al. Comparision and analysis of photo image forgery detection techniques
JP2015114828A (ja) 情報処理装置及び情報処理プログラム
WO2019072127A1 (zh) 基于二维码扫描识别的执法记录仪及全程音视频记录方法
US20190238954A1 (en) Systems and methods for delivery of audio and video content
US20040169892A1 (en) Device and method for generating a print, device and method for detecting information, and program for causing a computer to execute the information detecting method
JP2015146173A (ja) アノテーションシステム、方法、プログラムおよび記録媒体
Mani et al. A survey on digital image forensics: Metadata and image forgeries
TWI744962B (zh) 資訊處理裝置、資訊處理系統、資訊處理方法、及程式產品
JP2005197901A (ja) 画像データ管理方法
WO2019242535A1 (zh) 基于时间、位置、随机数和条形码的拍照打卡或取证方法
US7533417B2 (en) Method for obtaining photo property release
Sun et al. The detecting system of image forgeries with noise features and EXIF information
Murali et al. Detection Of digital photo image forgery
JP2013038540A (ja) 映像記録方法、正真性判定方法、映像記録装置、正真性判定装置、及びプログラム
JP2010537493A (ja) スキャンされたプリントから得られる補助情報の記憶および呈示

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19822703

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19822703

Country of ref document: EP

Kind code of ref document: A1