WO2020244068A1 - Image processing method and apparatus, electronic device, and storage medium - Google Patents

Image processing method and apparatus, electronic device, and storage medium Download PDF

Info

Publication number
WO2020244068A1
WO2020244068A1 PCT/CN2019/102861 CN2019102861W WO2020244068A1 WO 2020244068 A1 WO2020244068 A1 WO 2020244068A1 CN 2019102861 W CN2019102861 W CN 2019102861W WO 2020244068 A1 WO2020244068 A1 WO 2020244068A1
Authority
WO
WIPO (PCT)
Prior art keywords
screenshot
sensitive information
user
watermark
hidden
Prior art date
Application number
PCT/CN2019/102861
Other languages
French (fr)
Chinese (zh)
Inventor
伍旭鸿
金梅
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2020244068A1 publication Critical patent/WO2020244068A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04845Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range for image manipulation, e.g. dragging, rotation, expansion or change of colour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Definitions

  • This application relates to the field of information security technology, and in particular to an image processing method, device, electronic equipment and storage medium.
  • electronic devices are provided with a screenshot function.
  • the user can take a screenshot of a certain interface or a certain area, generate a screenshot image, and then send the screenshot image to the target user.
  • the first aspect of the present application provides an image processing method, the method including:
  • the selected area includes sensitive information, hide the sensitive information and generate a first screenshot
  • the method further includes:
  • the sensitive information includes a face image
  • the method further includes:
  • the determining whether the second screenshot carries hidden sensitive information includes:
  • the second screenshot does not carry a tag, it is determined that the second screenshot does not carry hidden sensitive information.
  • the method further includes:
  • the first user identifier of the current first user is obtained.
  • the method further includes:
  • the tag is added to the hidden position of the sensitive information.
  • the method further includes:
  • the sending the first screenshot with the watermark added to the target user includes:
  • a second aspect of the present application provides an image processing device, the device including:
  • the receiving module is used to receive a screenshot command for the selected area of the current interface
  • the judgment module is used to judge whether the selected area includes sensitive information
  • the hiding module is used to hide the sensitive information if the selected area includes sensitive information
  • the generation module is used to generate the first screenshot
  • the obtaining module is used to obtain the first user ID of the current first user
  • An adding module configured to add the first user identifier as a watermark to the first screenshot
  • the sending module is used to send the first screenshot with the watermark added to the target user.
  • a third aspect of the present application provides an electronic device including a processor and a memory, and the processor is configured to implement the image processing method when executing at least one computer-readable instruction stored in the memory.
  • a fourth aspect of the present application provides a non-volatile readable storage medium having at least one computer readable instruction stored thereon, and the at least one computer readable instruction is executed by a processor When realizing the described image processing method.
  • this application after receiving a screenshot instruction for a selected area of the current interface, it can first determine whether the selected area includes sensitive information. If the selected area includes sensitive information, the The sensitive information is hidden, and the first screenshot is generated. Furthermore, the first user ID of the current first user can be obtained, and the first user ID can be added as a watermark to the first screenshot, and will be added with The first screenshot of the watermark is sent to the target user. It can be seen that in this application, before generating the first screenshot, the sensitive information in the first screenshot can be hidden, which can effectively avoid the leakage of sensitive information and ensure the security of sensitive information. At the same time, it can also be displayed in the first screenshot. Adding the first user ID as a watermark can not only increase the aesthetic effect of the first screenshot, but also can retrieve sensitive information based on the first user ID.
  • Fig. 1 is a flowchart of a preferred embodiment of a picture processing method disclosed in this application.
  • Fig. 2 is a functional module diagram of a preferred embodiment of a picture processing device disclosed in the present application.
  • FIG. 3 is a schematic structural diagram of an electronic device implementing a preferred embodiment of the image processing method according to the present application.
  • the image processing method of the embodiment of the present application is applied to an electronic device, and can also be applied to a hardware environment composed of an electronic device and a server connected to the electronic device via a network, and is executed by the server and the electronic device.
  • the electronic device includes an electronic device that can automatically perform numerical calculation and/or information processing in accordance with pre-set or stored instructions.
  • Its hardware includes, but is not limited to, a microprocessor, an application specific integrated circuit (ASIC), and a programmable gate. Array (FPGA), digital processor (DSP), embedded device, etc.
  • the electronic equipment may also include network equipment and/or user equipment.
  • the network device includes, but is not limited to, a single network server, a server group composed of multiple network servers, or a cloud composed of a large number of hosts or network servers based on Cloud Computing, where cloud computing is distributed computing One type, a super virtual computer composed of a group of loosely coupled computer sets.
  • the user equipment includes, but is not limited to, any electronic product that can interact with the user through a keyboard, a mouse, a remote control, a touch panel, or a voice control device, for example, a personal computer, a tablet computer, a smart phone, and a personal digital device.
  • the network where the user equipment and the network equipment are located includes, but is not limited to, the Internet, a wide area network, a metropolitan area network, a local area network, and a virtual private network VPN.
  • FIG. 1 is a flowchart of a preferred embodiment of a picture processing method disclosed in this application. Among them, according to different needs, the order of the steps in the flowchart can be changed, and some steps can be omitted.
  • the electronic device receives a screenshot instruction for the selected area of the current interface.
  • the current interface may be any interface on the electronic device, such as a desktop, an interface of a certain application program APP, a certain interface of a browser, and so on.
  • the user can touch the screenshot button, and at the same time select an area of the current interface (ie selected area) to trigger the generation of a screenshot instruction,
  • the screenshot button can be a software button set on the electronic device , It may also be a mechanical button set on the electronic device, which is not limited in the embodiment of the present application.
  • the default is to take a screenshot of the entire current interface; if the user selects a certain area, it is considered to take a screenshot of the selected area.
  • step S12 The electronic device judges whether sensitive information is included in the selected area, if yes, execute step S13, if not, end this process.
  • the sensitive words are usually important information that other illegal users do not want to see.
  • the sensitive words may include but not limited to the user’s ID card number, mobile phone number, personal image, bank card Number, company name, account location, product design information, product parameter information, contract information, etc.
  • the illegal users are relatively speaking, and it can be considered that except for the recipient of the information, other users are all illegal users.
  • the information in the selected area can be identified, and it can be judged whether the information in the selected area includes preset sensitive words, if the information in the selected area includes preset sensitive words Words, it is determined that the selected area includes sensitive information.
  • the electronic device hides the sensitive information and generates a first screenshot.
  • the sensitive information when it is determined that the selected area includes sensitive information, in order to prevent the leakage of sensitive information from being seen by illegal users to perform illegal operations, the sensitive information needs to be hidden before generating the first screenshot.
  • the sensitive information can be hidden in various ways, such as using mosaics to hide the sensitive information, or using other pictures to hide the sensitive information.
  • step S13 the method further includes:
  • step S14 is executed.
  • keywords of sensitive information such as name, card number, face picture, etc.
  • keywords of sensitive information can also be preset. Different keywords can be set with different importance levels, and the corresponding relationship between keywords and important levels can be established in advance.
  • the important level of the sensitive information may be determined from the corresponding relationship between the keywords and the important level according to the keywords, and then the sensitive information may be determined. Whether the importance level of the information is higher than the preset level, if the importance level of the sensitive information is higher than the preset level, it indicates that the sensitive information is very important, in order to retrieve the sensitive information if it is lost for some reason
  • the source of the sensitive information that is, the sending user
  • the method further includes:
  • the tag is added to the hidden position of the sensitive information.
  • the label of the sensitive information it is also possible to determine the label of the sensitive information according to the importance level of the sensitive information, and add the label to the hidden position of the sensitive information.
  • the sensitive information has different importance levels, and different labels can be set.
  • there can be multiple manifestations of the labels including but not limited to color labels, text labels, and pattern labels.
  • the tag it can be determined whether there is sensitive information in the screenshot.
  • the electronic device obtains the first user identifier of the current first user.
  • the first user identification of the current first user can be obtained from the personal information stored in the electronic device, or the first user identification of the current first user can also be obtained from the login information of a certain application APP currently running ,
  • the first user identification may include but is not limited to user name, nickname, application account, mobile phone number, and email address.
  • the electronic device adds the first user identifier as a watermark to the first screenshot.
  • the first user ID of the current first user can also be added as a watermark to the first screenshot.
  • adding the first user ID as a watermark to the first screenshot allows the viewer to clearly know the source of the first screenshot, that is, the first screenshot is from Who took the screenshot. If the first screenshot is damaged to a certain extent, causing sensitive information to not be displayed, the first user can be found through the first user identification, and the sensitive information on the first screenshot can be retrieved through the first user. information.
  • the first screenshot may be forwarded multiple times. In this way, the sender is not necessarily the screenshot of the first screenshot.
  • the electronic device sends the first screenshot with the watermark added to the target user.
  • step S15 the method further includes:
  • the sending the first screenshot with the watermark added to the target user includes:
  • a preset space threshold can be preset.
  • the preset space threshold is the maximum memory space allowed by the current network bandwidth.
  • the first screenshot with watermark needs to be compressed to make the compressed
  • the memory space occupied by the compressed picture is within the maximum memory space allowed by the current network bandwidth. Further, the current network state can be obtained. If the network state is idle, the compressed picture can be sent to the target user .
  • the method further includes:
  • the sensitive information includes a face image
  • a face image is sensitive information that is relatively private and particularly unwilling for illegal users to see.
  • the sensitive information includes a face image
  • the first screenshot can be The face image is intercepted to generate a face screenshot; further, the face screenshot can also be multiple encrypted to obtain an encrypted face image. Specifically, it can first pass the Advanced Encryption Standard (AES) The face image is encrypted, and then the decryption public key is encrypted by the RSA encryption algorithm, and then the encrypted public key and the encrypted face screenshot are sent to the target user together. Among them, only legitimate users will know how to decrypt the face image in the face screenshot.
  • AES Advanced Encryption Standard
  • the method further includes:
  • the determining whether hidden sensitive information is carried in the second screenshot includes:
  • the second screenshot does not carry a tag, it is determined that the second screenshot does not carry hidden sensitive information.
  • the second screenshot carries hidden sensitive information by judging whether the second screenshot carries a label, that is, if the second screenshot carries a label, it can be determined that the The second screenshot carries hidden sensitive information. In order to avoid leakage of sensitive information, it can be further verified whether the current touch user is a legitimate user.
  • the fingerprint information of the user to which the electronic device belongs may be collected in advance, and the pre-collected fingerprint information may be stored and determined as the preset fingerprint information.
  • the fingerprint information of one finger of the user to which the electronic device belongs can be collected, and the fingerprint information of multiple fingers of the user to which the electronic device belongs can also be collected, and the fingerprint information of the multiple fingers can form a fingerprint string.
  • the fingerprint information After acquiring the fingerprint information of the touching finger, it can be determined whether the fingerprint information is consistent with the preset fingerprint information stored in advance. If the fingerprint information is consistent with the preset fingerprint information stored in advance, it indicates that the fingerprint information is currently touching the blank area. The user is a legitimate user, that is, the user to which the electronic device belongs. On the contrary, if the fingerprint information is inconsistent with the preset fingerprint information stored in advance, it indicates that the user currently touching the blank area is an illegal user, that is, not the user to which the electronic device belongs .
  • a sensitive information display request can be sent to the second user to which the user identification carried in the second screenshot belongs; when a confirmation instruction returned by the second user in response to the sensitive information display request is received, The sensitive information hidden in the second screenshot can be displayed.
  • the second user is not necessarily the user who sent the second screenshot, but the user who took the second screenshot. Only the screenshot user has the authority to send an instruction to display sensitive information hidden in the second screenshot.
  • the method flow described in Figure 1 after receiving a screenshot instruction for a selected area of the current interface, it can first determine whether the selected area includes sensitive information. If the selected area includes sensitive information, the The sensitive information is hidden, and a first screenshot is generated. Furthermore, the first user ID of the current first user can be obtained, the first user ID can be added as a watermark to the first screenshot, and the The first screenshot with a watermark is sent to the target user. It can be seen that in this application, before generating the first screenshot, the sensitive information in the first screenshot can be hidden, which can effectively avoid the leakage of sensitive information and ensure the security of sensitive information. At the same time, it can also be displayed in the first screenshot. Adding the first user ID as a watermark can not only increase the aesthetic effect of the first screenshot, but also can retrieve sensitive information based on the first user ID.
  • FIG. 2 is a functional module diagram of a preferred embodiment of an image processing apparatus disclosed in this application.
  • the image processing apparatus runs in an electronic device.
  • the picture processing device may include multiple functional modules composed of program code segments.
  • the program code of each program segment in the picture processing device may be stored in a memory and executed by at least one processor to execute part or all of the steps in the picture processing method described in FIG. 1.
  • the image processing apparatus can be divided into multiple functional modules according to the functions it performs.
  • the functional modules may include: a receiving module 201, a judgment module 202, a hiding module 203, a generating module 204, an acquiring module 205, an adding module 206, and a sending module 207.
  • the module referred to in this application refers to a series of computer-readable instruction segments that can be executed by at least one processor and can complete fixed functions, and are stored in a memory. In some embodiments, the functions of each module will be detailed in subsequent embodiments.
  • the receiving module 201 is configured to receive a screenshot instruction for a selected area of the current interface
  • the current interface may be any interface on the electronic device, such as a desktop, an interface of a certain application program APP, a certain interface of a browser, and so on.
  • the user can touch the screenshot button, and at the same time select an area of the current interface (ie selected area) to trigger the generation of a screenshot instruction,
  • the screenshot button can be a software button set on the electronic device , It may also be a mechanical button set on the electronic device, which is not limited in the embodiment of the present application.
  • the default is to take a screenshot of the entire current interface; if the user selects a certain area, it is considered to take a screenshot of the selected area.
  • the judgment module 202 is used to judge whether the selected area includes sensitive information
  • the sensitive words are usually important information that other illegal users do not want to see.
  • the sensitive words may include but not limited to the user’s ID card number, mobile phone number, personal image, bank card Number, company name, account location, product design information, product parameter information, contract information, etc.
  • the illegal users are relatively speaking, and it can be considered that except for the recipient of the information, other users are all illegal users.
  • the information in the selected area can be identified, and it can be judged whether the information in the selected area includes preset sensitive words, if the information in the selected area includes preset sensitive words Words, it is determined that the selected area includes sensitive information.
  • the hiding module 203 is configured to hide the sensitive information if the selected area includes sensitive information
  • the sensitive information can be hidden in a variety of ways, such as using mosaics to hide the sensitive information, or using other pictures to hide the sensitive information.
  • the generating module 204 is used to generate the first screenshot
  • the sensitive information when it is determined that the selected area includes sensitive information, in order to prevent the leakage of sensitive information from being seen by illegal users to perform illegal operations, the sensitive information needs to be hidden before generating the first screenshot.
  • the obtaining module 205 is configured to obtain the first user identifier of the current first user
  • the first user identification of the current first user can be obtained from the personal information stored in the electronic device, or the first user identification of the current first user can also be obtained from the login information of a certain application APP currently running ,
  • the first user identification may include but is not limited to user name, nickname, application account, mobile phone number, and email address.
  • the adding module 206 is configured to add the first user identifier as a watermark to the first screenshot
  • the first user ID of the current first user can also be added as a watermark to the first screenshot.
  • adding the first user ID as a watermark to the first screenshot allows the viewer to clearly know the source of the first screenshot, that is, the first screenshot is from Who took the screenshot. If the first screenshot is damaged to a certain extent, causing sensitive information to not be displayed, the first user can be found through the first user identification, and the sensitive information on the first screenshot can be retrieved through the first user. information.
  • the first screenshot may be forwarded multiple times. In this way, the sender is not necessarily the screenshot of the first screenshot.
  • the sending module 207 is used to send the first screenshot with the watermark added to the target user.
  • the image processing apparatus further includes:
  • An interception module configured to intercept the face image from the first screenshot to generate a screenshot of the face if the sensitive information includes a face image
  • An encryption module which is used to perform multiple encryption on the face screenshot to obtain an encrypted face image
  • the sending module 207 is also used to send the encrypted face image to the target user.
  • the receiving module 201 is further configured to receive a second screenshot
  • the judgment module 202 is further configured to judge whether the second screenshot carries hidden sensitive information when the touch instruction for the second screenshot is detected;
  • the acquiring module 205 is also configured to acquire fingerprint information of the touching finger if the second screenshot carries hidden sensitive information;
  • the judgment module 202 is also used to judge whether the fingerprint information is consistent with preset fingerprint information stored in advance;
  • the sending module 207 is further configured to send a sensitive information display request to the second user to which the user identification carried in the second screenshot belongs if the fingerprint information is consistent with the preset fingerprint information stored in advance;
  • the picture processing device further includes:
  • the display module is configured to display sensitive information hidden in the second screenshot when receiving a confirmation instruction returned by the second user in response to the sensitive information display request.
  • the determining module 202 determines whether hidden sensitive information is carried in the second screenshot specifically as follows:
  • the second screenshot does not carry a tag, it is determined that the second screenshot does not carry hidden sensitive information.
  • the image processing apparatus further includes:
  • the determining module is used to determine the important level of the sensitive information according to the keywords
  • the judgment module 202 is also used to judge whether the importance level of the sensitive information is higher than a preset level
  • the obtaining module 205 is specifically configured to obtain the first user identifier of the current first user if the importance level of the sensitive information is higher than a preset level.
  • the determining module is further configured to determine the label of the sensitive information according to the importance level of the sensitive information
  • the adding module 206 is also used to add the tag to the hidden position of the sensitive information.
  • the judging module 202 is further configured to, after the adding module 206 adds the first user identifier as a watermark to the first screenshot, determine the first watermarked first screenshot. Whether the memory space occupied by the screenshot is greater than the preset space threshold;
  • the picture processing device further includes:
  • a compression module configured to compress the first screenshot with the watermark added to obtain a compressed picture if the memory space occupied by the first screenshot with the watermark is greater than a preset space threshold
  • the obtaining module 205 is also used to obtain the current network status
  • the specific method for the sending module 207 to send the first screenshot with the watermark added to the target user is as follows:
  • the picture processing device described in FIG. 2 after receiving a screenshot instruction for a selected area of the current interface, it can first determine whether the selected area includes sensitive information. If the selected area includes sensitive information, The sensitive information is hidden, and a first screenshot is generated. Furthermore, the first user ID of the current first user can be obtained, the first user ID can be added as a watermark to the first screenshot, and the The first screenshot with a watermark is sent to the target user. It can be seen that in this application, before generating the first screenshot, the sensitive information in the first screenshot can be hidden, which can effectively avoid the leakage of sensitive information and ensure the security of sensitive information. At the same time, it can also be displayed in the first screenshot. Adding the first user ID as a watermark can not only increase the aesthetic effect of the first screenshot, but also can retrieve sensitive information based on the first user ID.
  • FIG. 3 is a schematic structural diagram of an electronic device implementing a preferred embodiment of the image processing method of the present application.
  • the electronic device 3 includes a memory 31, at least one processor 32, computer readable instructions 33 stored in the memory 31 and executable on the at least one processor 32, and at least one communication bus 34.
  • FIG. 3 is only an example of the electronic device 3, and does not constitute a limitation on the electronic device 3. It may include more or less components than shown in the figure, or a combination Certain components, or different components, for example, the electronic device 3 may also include input and output devices, network access devices, and so on.
  • the electronic device 3 also includes, but is not limited to, any electronic product that can interact with the user through a keyboard, a mouse, a remote control, a touch panel, or a voice control device, for example, a personal computer, a tablet computer, a smart phone, Personal digital assistants (Personal Digital Assistant, PDA), game consoles, interactive network television (Internet Protocol Television, IPTV), smart wearable devices, etc.
  • the network where the electronic device 3 is located includes, but is not limited to, the Internet, a wide area network, a metropolitan area network, a local area network, a virtual private network (Virtual Private Network, VPN), etc.
  • the at least one processor 32 may be a central processing unit (Central Processing Unit, CPU), or other general-purpose processors, digital signal processors (Digital Signal Processors, DSPs), application specific integrated circuits (ASICs). ), Field-Programmable Gate Array (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc.
  • the processor 32 may be a microprocessor, or the processor 32 may also be any conventional processor, etc.
  • the processor 32 is the control center of the electronic device 3, and connects the entire electronic device 3 through various interfaces and lines. Parts.
  • the memory 31 may be used to store the computer-readable instructions 33 and/or modules/units, and the processor 32 can run or execute the computer-readable instructions and/or modules/units stored in the memory 31, and
  • the data stored in the memory 31 is called to realize various functions of the electronic device 3.
  • the memory 31 may mainly include a storage program area and a storage data area, where the storage program area may store an operating system, an application program required by at least one function (such as a sound playback function, an image playback function, etc.); the storage data area may The data (such as audio data, etc.) created according to the use of the electronic device 3 and the like are stored.
  • the memory 31 may include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a smart memory card (Smart Media Card, SMC), a Secure Digital (SD) card, a flash memory card (Flash Card), At least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
  • non-volatile memory such as a hard disk, a memory, a plug-in hard disk, a smart memory card (Smart Media Card, SMC), a Secure Digital (SD) card, a flash memory card (Flash Card), At least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
  • the memory 31 in the electronic device 3 stores multiple instructions to implement an image processing method, and the processor 32 can execute the multiple instructions to implement:
  • the selected area includes sensitive information, hide the sensitive information and generate a first screenshot
  • the processor 32 can execute the multiple instructions to achieve:
  • the sensitive information includes a face image
  • the processor 32 can execute the multiple instructions to achieve:
  • the determining whether hidden sensitive information is carried in the second screenshot includes:
  • the second screenshot does not carry a tag, it is determined that the second screenshot does not carry hidden sensitive information.
  • the processor 32 may execute the multiple instructions in order to fulfill:
  • the first user identifier of the current first user is obtained.
  • the processor 32 can execute the multiple instructions to achieve:
  • the tag is added to the hidden position of the sensitive information.
  • the processor 32 can execute the multiple instructions to achieve:
  • the sending the first screenshot with the watermark added to the target user includes:
  • the electronic device 3 described in FIG. 3 after receiving a screenshot instruction for a selected area of the current interface, it can first determine whether the selected area includes sensitive information. If the selected area includes sensitive information, Hide the sensitive information and generate a first screenshot. Furthermore, the first user ID of the current first user can be obtained, and the first user ID can be added as a watermark to the first screenshot, and The first screenshot with watermark added is sent to the target user. It can be seen that in this application, before generating the first screenshot, the sensitive information in the first screenshot can be hidden, which can effectively avoid the leakage of sensitive information and ensure the security of sensitive information. At the same time, it can also be displayed in the first screenshot. Adding the first user ID as a watermark can not only increase the aesthetic effect of the first screenshot, but also can retrieve sensitive information based on the first user ID.
  • the integrated module/unit of the electronic device 3 is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a non-volatile readable storage medium.
  • this application implements all or part of the processes in the above-mentioned embodiments and methods, and can also be completed by instructing relevant hardware through a computer program.
  • the computer program can be stored in a non-volatile readable storage medium.
  • the computer program includes computer readable instruction code
  • the computer readable instruction code may be in the form of source code, object code, executable file, or some intermediate form.
  • the non-volatile readable medium may include: any entity or device capable of carrying the computer readable instruction code, recording medium, U disk, mobile hard disk, magnetic disk, optical disk, computer memory, read-only memory (ROM, Read-Only Memory) etc.
  • modules described as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional modules in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the above-mentioned integrated unit can be realized in the form of hardware, or in the form of hardware plus software functional modules.

Abstract

An image processing method and apparatus, an electronic device (3) and a storage medium, the method comprising: the electronic device (3) receiving a screenshot instruction for a selected area of a current interface (S11); the electronic device (3) determining whether the selected area comprises sensitive information (S12); if the selected area comprises sensitive information, the electronic device (3) hiding the sensitive information and generating a first screenshot (S13); the electronic device (3) obtaining a first user identifier of a current first user (S14); the electronic device (3) adding the first user identifier as a watermark to the first screenshot (S15); and the electronic device (3) sending the first screenshot that has the watermark added thereto to a target user (S16). The described method may ensure the security of sensitive information.

Description

图片处理方法、装置、电子设备及存储介质Image processing method, device, electronic equipment and storage medium
本申请要求于2019年06月05日提交中国专利局,申请号为201910487846.5发明名称为“图片处理方法、装置、电子设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请This application claims to be submitted to the Chinese Patent Office on June 5, 2019. The application number is 201910487846.5. The priority of the Chinese patent application whose title is "Image processing methods, devices, electronic equipment and storage media", the entire content of which is incorporated by reference This application
技术领域Technical field
本申请涉及信息安全技术领域,尤其涉及一种图片处理方法、装置、电子设备及存储介质。This application relates to the field of information security technology, and in particular to an image processing method, device, electronic equipment and storage medium.
背景技术Background technique
随着电子设备的快速发展,电子设备的功能越来越强大。通常,电子设备上设置有截图功能,当用户不需打字,或者不方便打字时,用户可以对某个界面或者某个区域进行截图,生成截图图片,进而将截图图片发送给目标用户。With the rapid development of electronic devices, the functions of electronic devices are becoming more and more powerful. Generally, electronic devices are provided with a screenshot function. When the user does not need to type or is inconvenient to type, the user can take a screenshot of a certain interface or a certain area, generate a screenshot image, and then send the screenshot image to the target user.
然而实践中发现,虽然截图的操作非常方便,给用户带来了很大便利,但与此同时,如果截图图片存在不便于其他非法用户看到的信息时,很难在较短时间内将截图图片上的敏感信息快速抹去,这无疑会导致敏感信息的泄露,信息安全性较低。However, in practice, it has been found that although the operation of screenshots is very convenient and brings great convenience to users, at the same time, if the screenshot pictures contain information that is not convenient for other illegal users to see, it is difficult to take screenshots in a short time The sensitive information on the picture is quickly erased, which will undoubtedly lead to the leakage of sensitive information, and the information security is low.
发明内容Summary of the invention
鉴于以上内容,有必要提供一种图片处理方法、装置、电子设备及存储介质,能确保敏感信息的安全。In view of the above, it is necessary to provide an image processing method, device, electronic equipment, and storage medium that can ensure the security of sensitive information.
本申请的第一方面提供一种图片处理方法,所述方法包括:The first aspect of the present application provides an image processing method, the method including:
接收针对当前界面的选定区域的截图指令;Receive a screenshot command for the selected area of the current interface;
判断所述选定区域中是否包括敏感信息;Determine whether the selected area includes sensitive information;
若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图;If the selected area includes sensitive information, hide the sensitive information and generate a first screenshot;
获取当前第一用户的第一用户标识;Acquiring the first user identifier of the current first user;
将所述第一用户标识作为水印添加至所述第一截图中;Adding the first user identifier as a watermark to the first screenshot;
将添加有水印的第一截图发送至目标用户。Send the first screenshot with watermark to the target user.
在一种可能的实现方式中,所述方法还包括:In a possible implementation manner, the method further includes:
若所述敏感信息包括人脸图像,从所述第一截图中截取所述人脸图像,以生成人脸截图;If the sensitive information includes a face image, intercept the face image from the first screenshot to generate a face screenshot;
对所述人脸截图进行多重加密,获得加密人脸图像;Perform multiple encryption on the screenshot of the face to obtain an encrypted face image;
将所述加密人脸图像发送至所述目标用户。Sending the encrypted face image to the target user.
在一种可能的实现方式中,所述方法还包括:In a possible implementation manner, the method further includes:
接收第二截图;Receive the second screenshot;
当检测到针对所述第二截图的触摸指令时,判断所述第二截图中是否携带有隐藏的敏感信息;When a touch instruction for the second screenshot is detected, determining whether the second screenshot carries hidden sensitive information;
若所述第二截图中携带有隐藏的敏感信息,获取触摸手指的指纹信息;If the second screenshot carries hidden sensitive information, obtain fingerprint information of the touching finger;
判断所述指纹信息与预先存储的预设指纹信息是否一致;Judging whether the fingerprint information is consistent with preset fingerprint information stored in advance;
若所述指纹信息与预先存储的预设指纹信息一致,向所述第二截图携带的用户标识所属的第二用户发送敏感信息显示请求;If the fingerprint information is consistent with the preset fingerprint information stored in advance, sending a sensitive information display request to the second user to which the user identification carried in the second screenshot belongs;
当接收到所述第二用户针对所述敏感信息显示请求返回的确认指令时,显示所述第二截图中隐藏的敏感信息。When receiving the confirmation instruction returned by the second user in response to the sensitive information display request, display the sensitive information hidden in the second screenshot.
在一种可能的实现方式中,所述判断所述第二截图中是否携带有隐藏的敏感信息包括:In a possible implementation, the determining whether the second screenshot carries hidden sensitive information includes:
判断所述第二截图中是否携带有标签;Determine whether the second screenshot carries a label;
若所述第二截图中携带有标签,确定所述第二截图中携带有隐藏的敏感信息;或If the second screenshot carries a tag, determine that the second screenshot carries hidden sensitive information; or
若所述第二截图中未携带有标签,确定所述第二截图中未携带有隐藏的敏感信息。If the second screenshot does not carry a tag, it is determined that the second screenshot does not carry hidden sensitive information.
在一种可能的实现方式中,在所述若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图后,所述方法还包括:In a possible implementation, after said if the selected area includes sensitive information, hiding the sensitive information and generating a first screenshot, the method further includes:
从所述敏感信息中提取关键词;Extract keywords from the sensitive information;
根据所述关键词,确定所述敏感信息的重要级别;Determine the importance level of the sensitive information according to the keywords;
判断所述敏感信息的重要级别是否高于预设级别;Determine whether the important level of the sensitive information is higher than a preset level;
若所述敏感信息的重要级别高于预设级别,获取当前第一用户的第一用户标识。If the importance level of the sensitive information is higher than the preset level, the first user identifier of the current first user is obtained.
在一种可能的实现方式中,所述方法还包括:In a possible implementation manner, the method further includes:
根据所述敏感信息的重要级别,确定所述敏感信息的标签;Determine the label of the sensitive information according to the importance level of the sensitive information;
将所述标签添加至所述敏感信息的隐藏位置。The tag is added to the hidden position of the sensitive information.
在一种可能的实现方式中,在所述将所述第一用户标识作为水印添加至所述第一截图中后,所述方法还包括:In a possible implementation manner, after the adding the first user identifier as a watermark to the first screenshot, the method further includes:
判断添加有水印的第一截图所占的内存空间是否大于预设空间阈值;Determine whether the memory space occupied by the first screenshot with the watermark added is greater than a preset space threshold;
若添加有水印的第一截图所占的内存空间大于预设空间阈值,对所述添加有水印的第一截图进行压缩,获得压缩图片;If the memory space occupied by the first screenshot with the watermark is greater than the preset space threshold, compress the first screenshot with the watermark to obtain a compressed picture;
获取当前的网络状态;Get the current network status;
所述将添加有水印的第一截图发送至目标用户包括:The sending the first screenshot with the watermark added to the target user includes:
若所述网络状态为空闲状态,将所述压缩图片发送至目标用户。If the network status is idle, sending the compressed picture to the target user.
本申请的第二方面提供一种图片处理装置,所述装置包括:A second aspect of the present application provides an image processing device, the device including:
接收模块,用于接收针对当前界面的选定区域的截图指令;The receiving module is used to receive a screenshot command for the selected area of the current interface;
判断模块,用于判断所述选定区域中是否包括敏感信息;The judgment module is used to judge whether the selected area includes sensitive information;
隐藏模块,用于若所述选定区域包括敏感信息,将所述敏感信息进行隐藏;The hiding module is used to hide the sensitive information if the selected area includes sensitive information;
生成模块,用于生成第一截图;The generation module is used to generate the first screenshot;
获取模块,用于获取当前第一用户的第一用户标识;The obtaining module is used to obtain the first user ID of the current first user;
添加模块,用于将所述第一用户标识作为水印添加至所述第一截图中;An adding module, configured to add the first user identifier as a watermark to the first screenshot;
发送模块,用于将添加有水印的第一截图发送至目标用户。The sending module is used to send the first screenshot with the watermark added to the target user.
本申请的第三方面提供一种电子设备,所述电子设备包括处理器和存储器,所述处理器用于执行所述存储器中存储的至少一个计算机可读指令时实现所述的图片处理方法。A third aspect of the present application provides an electronic device including a processor and a memory, and the processor is configured to implement the image processing method when executing at least one computer-readable instruction stored in the memory.
本申请的第四方面提供一种非易失性可读存储介质,所述非易失性可读存储介质上存储有至少一个计算机可读指令,所述至少一个计算机可读指令被处理器执行时实现所述的图片处理方法。A fourth aspect of the present application provides a non-volatile readable storage medium having at least one computer readable instruction stored thereon, and the at least one computer readable instruction is executed by a processor When realizing the described image processing method.
由以上技术方案,本申请中,在接收到针对当前界面的选定区域的截图指令后,可以先判断所述选定区域中是否包括敏感信息,若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图,进一步地,还可以获取当前第一用户的第一用户标识,将所述第一用户标识作为水印添加至所述第一截图中,并将添加有水印的第一截图发送至目标用户。可见,本申请中,在生成第一截图之前,可以先把第一截图中的敏感信息进行隐藏,从而可以有效的避免敏感信息泄露,确保敏感信息的安全,同时,还可以在第一截图中添加所述第一用户标识作为水印,这不仅能够增加第一截图的美观效果,同时,还能够根据所述第一用户标识,找回敏感信息。Based on the above technical solutions, in this application, after receiving a screenshot instruction for a selected area of the current interface, it can first determine whether the selected area includes sensitive information. If the selected area includes sensitive information, the The sensitive information is hidden, and the first screenshot is generated. Furthermore, the first user ID of the current first user can be obtained, and the first user ID can be added as a watermark to the first screenshot, and will be added with The first screenshot of the watermark is sent to the target user. It can be seen that in this application, before generating the first screenshot, the sensitive information in the first screenshot can be hidden, which can effectively avoid the leakage of sensitive information and ensure the security of sensitive information. At the same time, it can also be displayed in the first screenshot. Adding the first user ID as a watermark can not only increase the aesthetic effect of the first screenshot, but also can retrieve sensitive information based on the first user ID.
附图说明Description of the drawings
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据提供的附图获得其他的附图。In order to more clearly describe the technical solutions in the embodiments of the present application or the prior art, the following will briefly introduce the drawings that need to be used in the description of the embodiments or the prior art. Obviously, the drawings in the following description are only It is an embodiment of the present application. For those of ordinary skill in the art, other drawings can be obtained according to the provided drawings without creative work.
图1是本申请公开的一种图片处理方法的较佳实施例的流程图。Fig. 1 is a flowchart of a preferred embodiment of a picture processing method disclosed in this application.
图2是本申请公开的一种图片处理装置的较佳实施例的功能模块图。Fig. 2 is a functional module diagram of a preferred embodiment of a picture processing device disclosed in the present application.
图3是本申请实现图片处理方法的较佳实施例的电子设备的结构示意图。FIG. 3 is a schematic structural diagram of an electronic device implementing a preferred embodiment of the image processing method according to the present application.
具体实施方式Detailed ways
为了能够更清楚地理解本申请的上述目的、特征和优点,下面结合附图和具体实施例对本申请进行详细描述。需要说明的是,在不冲突的情况下,本申请的实施例及实施例中的特征可以相互组合。In order to be able to understand the above objectives, features and advantages of the application more clearly, the application will be described in detail below with reference to the accompanying drawings and specific embodiments. It should be noted that the embodiments of the application and the features in the embodiments can be combined with each other if there is no conflict.
显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。Obviously, the described embodiments are only a part of the embodiments of the present application, rather than all the embodiments. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of this application.
除非另有定义,本文所使用的所有的技术和科学术语与属于本申请的技术领域的技术人员通常理解的含义相同。本文中在本申请的说明书中所使用的术语只是为了描述具体的实施例的目的,不是旨在于限制本申请。Unless otherwise defined, all technical and scientific terms used herein have the same meaning as commonly understood by those skilled in the technical field of this application. The terms used in the description of the application herein are only for the purpose of describing specific embodiments, and are not intended to limit the application.
本申请实施例的图片处理方法应用在电子设备中,也可以应用在电子设备和通过网络与所述电子设备进行连接的服务器所构成的硬件环境中,由服务器和电子设备共同执行。The image processing method of the embodiment of the present application is applied to an electronic device, and can also be applied to a hardware environment composed of an electronic device and a server connected to the electronic device via a network, and is executed by the server and the electronic device.
所述电子设备包括一种能够按照事先设定或存储的指令,自动进行数值计算和/或信息处理的电子设备,其硬件包括但不限于微处理器、专用集成电路(ASIC)、可编程门阵列(FPGA)、数字处理器(DSP)、嵌入式设备等。所述电子设备还可包括网络设备和/或用户设备。其中,所述网络设备包括但不限于单个网络服务器、多个网络服务器组成的服务器组或基于云计算(Cloud Computing)的由大量主机或网络服务器构成的云,其中,云计算是分布式计算的一种,由一群松散耦合的计算机集组成的一个超级虚拟计算机。所述用户设备包括但不限于任何一种可与用户通过键盘、鼠标、遥控器、触摸板或声控设备等方式进行人机交互的电子产品,例如,个人计算机、平板电脑、智能手机、个人数字助理PDA、游戏机、交互式网络电视IPTV、智能式穿戴式设备等。其中,所述用户设备及网络设备所处的网络包括但不限于互联网、广域网、城域网、局域网、虚拟专用网络VPN等。The electronic device includes an electronic device that can automatically perform numerical calculation and/or information processing in accordance with pre-set or stored instructions. Its hardware includes, but is not limited to, a microprocessor, an application specific integrated circuit (ASIC), and a programmable gate. Array (FPGA), digital processor (DSP), embedded device, etc. The electronic equipment may also include network equipment and/or user equipment. Wherein, the network device includes, but is not limited to, a single network server, a server group composed of multiple network servers, or a cloud composed of a large number of hosts or network servers based on Cloud Computing, where cloud computing is distributed computing One type, a super virtual computer composed of a group of loosely coupled computer sets. The user equipment includes, but is not limited to, any electronic product that can interact with the user through a keyboard, a mouse, a remote control, a touch panel, or a voice control device, for example, a personal computer, a tablet computer, a smart phone, and a personal digital device. Assistant PDA, game console, interactive network TV IPTV, smart wearable devices, etc. Wherein, the network where the user equipment and the network equipment are located includes, but is not limited to, the Internet, a wide area network, a metropolitan area network, a local area network, and a virtual private network VPN.
请参见图1,图1是本申请公开的一种图片处理方法的较佳实施例的流程图。其中,根据不同的需求,该流程图中步骤的顺序可以改变,某些步骤可以省略。Please refer to FIG. 1. FIG. 1 is a flowchart of a preferred embodiment of a picture processing method disclosed in this application. Among them, according to different needs, the order of the steps in the flowchart can be changed, and some steps can be omitted.
S11、电子设备接收针对当前界面的选定区域的截图指令。S11. The electronic device receives a screenshot instruction for the selected area of the current interface.
其中,所述当前界面可以是电子设备上的任意一个界面,比如桌面、某个应用程序APP的界面、浏览器的某个界面等。Wherein, the current interface may be any interface on the electronic device, such as a desktop, an interface of a certain application program APP, a certain interface of a browser, and so on.
当用户需要对当前界面进行截图时,用户可以触摸截图按钮,同时选定当前界面的某个区域(即选定区域)以触发生成截图指令,其中,截图按钮可以是电子设备上设置的软件按钮,也可以是电子设备上设置的机械按钮,本申请实施例不做限定。When the user needs to take a screenshot of the current interface, the user can touch the screenshot button, and at the same time select an area of the current interface (ie selected area) to trigger the generation of a screenshot instruction, where the screenshot button can be a software button set on the electronic device , It may also be a mechanical button set on the electronic device, which is not limited in the embodiment of the present application.
可选的,如果用户没有选定某个区域,即默认的是对整个当前界面进行截图,如果用户有选定某个区域,即认为是对该选定区域进行截图。Optionally, if the user does not select a certain area, the default is to take a screenshot of the entire current interface; if the user selects a certain area, it is considered to take a screenshot of the selected area.
S12、电子设备判断所述选定区域中是否包括敏感信息,若是,执行步骤S13,若否,结束本流程。S12. The electronic device judges whether sensitive information is included in the selected area, if yes, execute step S13, if not, end this process.
其中,可以预先设定一些敏感词,所述敏感词通常为不希望其他非法用户看到的重要信息,所述敏感词可以包括但不限于用户的身份证号码、手机号码、个人图像、银行卡号码、公司名称、户口所在地、产品设计信息、产品参数信息、合同信息等。Among them, some sensitive words can be preset. The sensitive words are usually important information that other illegal users do not want to see. The sensitive words may include but not limited to the user’s ID card number, mobile phone number, personal image, bank card Number, company name, account location, product design information, product parameter information, contract information, etc.
其中,所述非法用户是相对而言,可以认为除了信息的接收者之外,其他的用户均为非法用户。Wherein, the illegal users are relatively speaking, and it can be considered that except for the recipient of the information, other users are all illegal users.
具体的,可以对所述选定区域中的信息进行识别,并判断所述选定区域中的信息中是否包括预设的敏感词,如果所述选定区域中的信息中包括预设的敏感词,则确定所述选定区域中包括敏感信息。Specifically, the information in the selected area can be identified, and it can be judged whether the information in the selected area includes preset sensitive words, if the information in the selected area includes preset sensitive words Words, it is determined that the selected area includes sensitive information.
S13、电子设备将所述敏感信息进行隐藏,并生成第一截图。S13. The electronic device hides the sensitive information and generates a first screenshot.
本申请实施例中,当判断所述选定区域包括敏感信息时,为了防止敏感信息泄露而被非法用户看到进行非法操作,需要将所述敏感信息进行隐藏后,再生成第一截图。In this embodiment of the application, when it is determined that the selected area includes sensitive information, in order to prevent the leakage of sensitive information from being seen by illegal users to perform illegal operations, the sensitive information needs to be hidden before generating the first screenshot.
其中,可以使用多种方式将所述敏感信息进行隐藏,比如使用马赛克将所述敏感信息进行隐藏,又比如使用其他图片将所述敏感信息进行隐藏。Among them, the sensitive information can be hidden in various ways, such as using mosaics to hide the sensitive information, or using other pictures to hide the sensitive information.
作为一种可选的实施方式,步骤S13之后,所述方法还包括:As an optional implementation manner, after step S13, the method further includes:
从所述敏感信息中提取关键词;Extract keywords from the sensitive information;
根据所述关键词,确定所述敏感信息的重要级别;Determine the importance level of the sensitive information according to the keywords;
判断所述敏感信息的重要级别是否高于预设级别;Determine whether the important level of the sensitive information is higher than a preset level;
若所述敏感信息的重要级别高于预设级别,执行步骤S14。If the importance level of the sensitive information is higher than the preset level, step S14 is executed.
在该可选的实施方式中,还可以预先设置敏感信息的关键词,比如名称、卡号、人脸图片等。不同的关键词可以设置不同的重要级别,可以预先建立关键词与重要级别的对应关系。In this optional implementation manner, keywords of sensitive information, such as name, card number, face picture, etc., can also be preset. Different keywords can be set with different importance levels, and the corresponding relationship between keywords and important levels can be established in advance.
在从所述敏感信息中提取关键词之后,进一步地,还可以根据所述关键词,从关键词与重要级别的对应关系中,确定所述敏感信息的重要级别,之后,再判断所述敏感信息的重要级别是否高于预设级别,如果所述敏感信息的重要级别高于预设级别,表明所述敏感信息非常重要,为了在所述敏感信息因为某种原因丢失的情况下能找回所述敏感信息,可以将所述敏感信息的来源(即发送用户)添加至截图中,方便后续查找。After the keywords are extracted from the sensitive information, further, the important level of the sensitive information may be determined from the corresponding relationship between the keywords and the important level according to the keywords, and then the sensitive information may be determined. Whether the importance level of the information is higher than the preset level, if the importance level of the sensitive information is higher than the preset level, it indicates that the sensitive information is very important, in order to retrieve the sensitive information if it is lost for some reason For the sensitive information, the source of the sensitive information (that is, the sending user) can be added to the screenshot to facilitate subsequent search.
作为一种可选的实施方式,所述方法还包括:As an optional implementation manner, the method further includes:
根据所述敏感信息的重要级别,确定所述敏感信息的标签;Determine the label of the sensitive information according to the importance level of the sensitive information;
将所述标签添加至所述敏感信息的隐藏位置。The tag is added to the hidden position of the sensitive information.
在该可选的实施方式中,还可以根据所述敏感信息的重要级别,确定所述敏感信息的标签,并将所述标签添加至所述敏感信息的隐藏位置。其中,所述敏感信息的重要级别不同,可以设置不同的标签,其中,标签的表现形式可以有多种,可以包括但不限于颜色标签、文字标签、图案标签。In this optional implementation manner, it is also possible to determine the label of the sensitive information according to the importance level of the sensitive information, and add the label to the hidden position of the sensitive information. Wherein, the sensitive information has different importance levels, and different labels can be set. Among them, there can be multiple manifestations of the labels, including but not limited to color labels, text labels, and pattern labels.
根据所述标签,就可以确定截图中是否存在敏感信息。According to the tag, it can be determined whether there is sensitive information in the screenshot.
S14、电子设备获取当前第一用户的第一用户标识。S14. The electronic device obtains the first user identifier of the current first user.
其中,可以从电子设备存储的个人信息中获取当前第一用户的第一用户标识,或者,也可以从当前正在运行的某个应用程序APP的登录信息中获取当前第一用户的第一用户标识,其中,所述第一用户标识可以包括但不限于用户名称、昵称、应用账号、手机号、邮箱。Among them, the first user identification of the current first user can be obtained from the personal information stored in the electronic device, or the first user identification of the current first user can also be obtained from the login information of a certain application APP currently running , Wherein, the first user identification may include but is not limited to user name, nickname, application account, mobile phone number, and email address.
S15、电子设备将所述第一用户标识作为水印添加至所述第一截图中。S15. The electronic device adds the first user identifier as a watermark to the first screenshot.
本申请实施例中,在获取到当前第一用户的第一用户标识之后,还可以将所述第一用户标识作为水印添加至所述第一截图中,这样,不仅可以增加所述第一截图的背景的美观效果,同时,将所述第一用户标识作为水印添加至所述第一截图中,可以让查看者很清楚的知道所述第一截图的来源,即所述第一截图来自于哪个截图者。如果所述第一截图受到某种程度的损坏,导 致敏感信息不可显示,则可以通过所述第一用户标识,找到第一用户,通过所述第一用户找回所述第一截图上的敏感信息。其中,所述第一截图可以经过多次转发,这样,发送者就不一定就是所述第一截图的截图者了,通过在所述第一截图上添加第一用户的第一用户标识,无论所述第一截图通过什么途径进行几次转发,均可以找到所述第一截图的截图者,找回敏感信息。In the embodiment of the present application, after the first user ID of the current first user is obtained, the first user ID can also be added as a watermark to the first screenshot. In this way, not only can the first screenshot be added At the same time, adding the first user ID as a watermark to the first screenshot allows the viewer to clearly know the source of the first screenshot, that is, the first screenshot is from Who took the screenshot. If the first screenshot is damaged to a certain extent, causing sensitive information to not be displayed, the first user can be found through the first user identification, and the sensitive information on the first screenshot can be retrieved through the first user. information. Wherein, the first screenshot may be forwarded multiple times. In this way, the sender is not necessarily the screenshot of the first screenshot. By adding the first user ID of the first user on the first screenshot, no matter The first screenshot can be forwarded several times by any means, and the person who took the first screenshot can be found, and sensitive information can be retrieved.
S16、电子设备将添加有水印的第一截图发送至目标用户。S16. The electronic device sends the first screenshot with the watermark added to the target user.
作为一种可选的实施方式,步骤S15之后,所述方法还包括:As an optional implementation manner, after step S15, the method further includes:
判断添加有水印的第一截图所占的内存空间是否大于预设空间阈值;Determine whether the memory space occupied by the first screenshot with the watermark added is greater than a preset space threshold;
若添加有水印的第一截图所占的内存空间大于预设空间阈值,对所述添加有水印的第一截图进行压缩,获得压缩图片;If the memory space occupied by the first screenshot with the watermark is greater than the preset space threshold, compress the first screenshot with the watermark to obtain a compressed picture;
获取当前的网络状态;Get the current network status;
所述将添加有水印的第一截图发送至目标用户包括:The sending the first screenshot with the watermark added to the target user includes:
若所述网络状态为空闲状态,将所述压缩图片发送至目标用户。If the network status is idle, sending the compressed picture to the target user.
在该可选的实施方式中,当第一截图所占的内存空间较大或者当前的网络比较繁忙时,均会影响第一截图的发送效率,基于此,可以预先设置一个预设空间阈值,所述预设空间阈值为当前网络带宽所允许的最大内存空间。在所述第一截图上添加水印后,可以先判断判断添加有水印的第一截图所占的内存空间是否大于预设空间阈值,如果添加有水印的第一截图所占的内存空间大于预设空间阈值,表明添加有水印的第一截图所占的内存空间较大,超过了当前网络带宽所允许的最大内存空间,因此,需要对所述添加有水印的第一截图进行压缩,使得压缩后的压缩图片所占的内存空间在当前网络带宽所允许的最大内存空间范围内,进一步地,可以获取当前的网络状态,如果所述网络状态为空闲状态,可以将所述压缩图片发送至目标用户。In this optional implementation, when the memory space occupied by the first screenshot is large or the current network is relatively busy, it will affect the sending efficiency of the first screenshot. Based on this, a preset space threshold can be preset. The preset space threshold is the maximum memory space allowed by the current network bandwidth. After adding a watermark to the first screenshot, you can first determine whether the memory space occupied by the first screenshot with the watermark is greater than the preset space threshold, and if the memory space occupied by the first screenshot with the watermark is greater than the preset The space threshold indicates that the first screenshot with watermark occupies a large memory space, which exceeds the maximum memory space allowed by the current network bandwidth. Therefore, the first screenshot with watermark needs to be compressed to make the compressed The memory space occupied by the compressed picture is within the maximum memory space allowed by the current network bandwidth. Further, the current network state can be obtained. If the network state is idle, the compressed picture can be sent to the target user .
作为一种可选的实施方式,所述方法还包括:As an optional implementation manner, the method further includes:
若所述敏感信息包括人脸图像,从所述第一截图中截取所述人脸图像,以生成人脸截图;If the sensitive information includes a face image, intercept the face image from the first screenshot to generate a face screenshot;
对所述人脸截图进行多重加密,获得加密人脸图像;Perform multiple encryption on the screenshot of the face to obtain an encrypted face image;
将所述加密人脸图像发送至所述目标用户。Sending the encrypted face image to the target user.
通常,人脸图像属于比较私人特别不愿意非法用户看到的敏感信息,如果所述敏感信息包括人脸图像,为了防止非法用户通过其他方式看到人脸图像,可以从所述第一截图中截取所述人脸图像,以生成人脸截图;进一步地,还可以对所述人脸截图进行多重加密,获得加密人脸图像,具体的,可以先通过高级加密标准(Advanced Encryption Standard,AES)对所述人脸图像进行加密,然后在把解密公钥key通过RSA加密算法进行加密,之后,将加密后的公钥key以及加密后的人脸截图一起发送给所述目标用户。其中,只有合法的用户才会知道如何解密获得人脸截图中的人脸图像。Generally, a face image is sensitive information that is relatively private and particularly unwilling for illegal users to see. If the sensitive information includes a face image, in order to prevent illegal users from seeing the face image in other ways, the first screenshot can be The face image is intercepted to generate a face screenshot; further, the face screenshot can also be multiple encrypted to obtain an encrypted face image. Specifically, it can first pass the Advanced Encryption Standard (AES) The face image is encrypted, and then the decryption public key is encrypted by the RSA encryption algorithm, and then the encrypted public key and the encrypted face screenshot are sent to the target user together. Among them, only legitimate users will know how to decrypt the face image in the face screenshot.
作为一种可选的实施方式,所述方法还包括:As an optional implementation manner, the method further includes:
接收第二截图;Receive the second screenshot;
当检测到针对所述第二截图的触摸指令时,判断所述第二截图中是否携 带有隐藏的敏感信息;When detecting a touch instruction for the second screenshot, determining whether the second screenshot carries hidden sensitive information;
若所述第二截图中携带有隐藏的敏感信息,获取触摸手指的指纹信息;If the second screenshot carries hidden sensitive information, obtain fingerprint information of the touching finger;
判断所述指纹信息与预先存储的预设指纹信息是否一致;Judging whether the fingerprint information is consistent with preset fingerprint information stored in advance;
若所述指纹信息与预先存储的预设指纹信息一致,向所述第二截图携带的用户标识所属的第二用户发送敏感信息显示请求;If the fingerprint information is consistent with the preset fingerprint information stored in advance, sending a sensitive information display request to the second user to which the user identification carried in the second screenshot belongs;
当接收到所述第二用户针对所述敏感信息显示请求返回的确认指令时,显示所述第二截图中隐藏的敏感信息。When receiving the confirmation instruction returned by the second user in response to the sensitive information display request, display the sensitive information hidden in the second screenshot.
具体的,所述判断所述第二截图中是否携带有隐藏的敏感信息包括:Specifically, the determining whether hidden sensitive information is carried in the second screenshot includes:
判断所述第二截图中是否携带有标签;Determine whether the second screenshot carries a label;
若所述第二截图中携带有标签,确定所述第二截图中携带有隐藏的敏感信息;或If the second screenshot carries a tag, determine that the second screenshot carries hidden sensitive information; or
若所述第二截图中未携带有标签,确定所述第二截图中未携带有隐藏的敏感信息。If the second screenshot does not carry a tag, it is determined that the second screenshot does not carry hidden sensitive information.
其中,可以通过判断所述第二截图中是否携带有标签的方式来确定所述第二截图中是否携带有隐藏的敏感信息,即如果所述第二截图中携带有标签,则可以确定所述第二截图中携带有隐藏的敏感信息,为了避免敏感信息泄露,还可以进一步验证当前的触摸用户是否为合法用户。Wherein, it can be determined whether the second screenshot carries hidden sensitive information by judging whether the second screenshot carries a label, that is, if the second screenshot carries a label, it can be determined that the The second screenshot carries hidden sensitive information. In order to avoid leakage of sensitive information, it can be further verified whether the current touch user is a legitimate user.
具体的,可以预先采集电子设备所属用户的指纹信息,将预先采集的指纹信息进行存储,并确定为预设指纹信息。其中,可以采集电子设备所属用户的一个手指的指纹信息,还可以采集电子设备所属用户的多个手指的指纹信息,该多个手指的指纹信息可以构成指纹串。Specifically, the fingerprint information of the user to which the electronic device belongs may be collected in advance, and the pre-collected fingerprint information may be stored and determined as the preset fingerprint information. Wherein, the fingerprint information of one finger of the user to which the electronic device belongs can be collected, and the fingerprint information of multiple fingers of the user to which the electronic device belongs can also be collected, and the fingerprint information of the multiple fingers can form a fingerprint string.
在获取到触摸手指的指纹信息之后,可以判断所述指纹信息与预先存储的预设指纹信息是否一致,如果所述指纹信息与预先存储的预设指纹信息一致,表明当前触摸所述空白区域的用户为合法用户,也即电子设备所属的用户,反之,如果所述指纹信息与预先存储的预设指纹信息不一致,表明当前触摸所述空白区域的用户为非法用户,即不是电子设备所属的用户。After acquiring the fingerprint information of the touching finger, it can be determined whether the fingerprint information is consistent with the preset fingerprint information stored in advance. If the fingerprint information is consistent with the preset fingerprint information stored in advance, it indicates that the fingerprint information is currently touching the blank area. The user is a legitimate user, that is, the user to which the electronic device belongs. On the contrary, if the fingerprint information is inconsistent with the preset fingerprint information stored in advance, it indicates that the user currently touching the blank area is an illegal user, that is, not the user to which the electronic device belongs .
在确定当前用户合法后,可以向所述第二截图携带的用户标识所属的第二用户发送敏感信息显示请求;当接收到所述第二用户针对所述敏感信息显示请求返回的确认指令时,可以显示所述第二截图中隐藏的敏感信息。其中,第二用户并不一定是发送第二截图的发送用户,而是第二截图的截图者,只有截图者才有权限发送指令指示显示所述第二截图中隐藏的敏感信息。After determining that the current user is legitimate, a sensitive information display request can be sent to the second user to which the user identification carried in the second screenshot belongs; when a confirmation instruction returned by the second user in response to the sensitive information display request is received, The sensitive information hidden in the second screenshot can be displayed. Wherein, the second user is not necessarily the user who sent the second screenshot, but the user who took the second screenshot. Only the screenshot user has the authority to send an instruction to display sensitive information hidden in the second screenshot.
在图1所描述的方法流程中,在接收到针对当前界面的选定区域的截图指令后,可以先判断所述选定区域中是否包括敏感信息,若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图,进一步地,还可以获取当前第一用户的第一用户标识,将所述第一用户标识作为水印添加至所述第一截图中,并将添加有水印的第一截图发送至目标用户。可见,本申请中,在生成第一截图之前,可以先把第一截图中的敏感信息进行隐藏,从而可以有效的避免敏感信息泄露,确保敏感信息的安全,同时,还可以在第一截图中添加所述第一用户标识作为水印,这不仅能够增加第一截图的美观 效果,同时,还能够根据所述第一用户标识,找回敏感信息。In the method flow described in Figure 1, after receiving a screenshot instruction for a selected area of the current interface, it can first determine whether the selected area includes sensitive information. If the selected area includes sensitive information, the The sensitive information is hidden, and a first screenshot is generated. Furthermore, the first user ID of the current first user can be obtained, the first user ID can be added as a watermark to the first screenshot, and the The first screenshot with a watermark is sent to the target user. It can be seen that in this application, before generating the first screenshot, the sensitive information in the first screenshot can be hidden, which can effectively avoid the leakage of sensitive information and ensure the security of sensitive information. At the same time, it can also be displayed in the first screenshot. Adding the first user ID as a watermark can not only increase the aesthetic effect of the first screenshot, but also can retrieve sensitive information based on the first user ID.
以上所述,仅是本申请的具体实施方式,但本申请的保护范围并不局限于此,对于本领域的普通技术人员来说,在不脱离本申请创造构思的前提下,还可以做出改进,但这些均属于本申请的保护范围。The above are only specific implementations of this application, but the scope of protection of this application is not limited to this. For those of ordinary skill in the art, without departing from the creative concept of this application, they can also make Improvements, but these all belong to the scope of protection of this application.
请参见图2,图2是本申请公开的一种图片处理装置的较佳实施例的功能模块图。Please refer to FIG. 2. FIG. 2 is a functional module diagram of a preferred embodiment of an image processing apparatus disclosed in this application.
在一些实施例中,所述图片处理装置运行于电子设备中。所述图片处理装置可以包括多个由程序代码段所组成的功能模块。所述图片处理装置中的各个程序段的程序代码可以存储于存储器中,并由至少一个处理器所执行,以执行图1所描述的图片处理方法中的部分或全部步骤。In some embodiments, the image processing apparatus runs in an electronic device. The picture processing device may include multiple functional modules composed of program code segments. The program code of each program segment in the picture processing device may be stored in a memory and executed by at least one processor to execute part or all of the steps in the picture processing method described in FIG. 1.
本实施例中,所述图片处理装置根据其所执行的功能,可以被划分为多个功能模块。所述功能模块可以包括:接收模块201、判断模块202、隐藏模块203、生成模块204、获取模块205、添加模块206及发送模块207。本申请所称的模块是指一种能够被至少一个处理器所执行并且能够完成固定功能的一系列计算机可读指令段,其存储在存储器中。在一些实施例中,关于各模块的功能将在后续的实施例中详述。In this embodiment, the image processing apparatus can be divided into multiple functional modules according to the functions it performs. The functional modules may include: a receiving module 201, a judgment module 202, a hiding module 203, a generating module 204, an acquiring module 205, an adding module 206, and a sending module 207. The module referred to in this application refers to a series of computer-readable instruction segments that can be executed by at least one processor and can complete fixed functions, and are stored in a memory. In some embodiments, the functions of each module will be detailed in subsequent embodiments.
接收模块201,用于接收针对当前界面的选定区域的截图指令;The receiving module 201 is configured to receive a screenshot instruction for a selected area of the current interface;
其中,所述当前界面可以是电子设备上的任意一个界面,比如桌面、某个应用程序APP的界面、浏览器的某个界面等。Wherein, the current interface may be any interface on the electronic device, such as a desktop, an interface of a certain application program APP, a certain interface of a browser, and so on.
当用户需要对当前界面进行截图时,用户可以触摸截图按钮,同时选定当前界面的某个区域(即选定区域)以触发生成截图指令,其中,截图按钮可以是电子设备上设置的软件按钮,也可以是电子设备上设置的机械按钮,本申请实施例不做限定。When the user needs to take a screenshot of the current interface, the user can touch the screenshot button, and at the same time select an area of the current interface (ie selected area) to trigger the generation of a screenshot instruction, where the screenshot button can be a software button set on the electronic device , It may also be a mechanical button set on the electronic device, which is not limited in the embodiment of the present application.
可选的,如果用户没有选定某个区域,即默认的是对整个当前界面进行截图,如果用户有选定某个区域,即认为是对该选定区域进行截图。Optionally, if the user does not select a certain area, the default is to take a screenshot of the entire current interface; if the user selects a certain area, it is considered to take a screenshot of the selected area.
判断模块202,用于判断所述选定区域中是否包括敏感信息;The judgment module 202 is used to judge whether the selected area includes sensitive information;
其中,可以预先设定一些敏感词,所述敏感词通常为不希望其他非法用户看到的重要信息,所述敏感词可以包括但不限于用户的身份证号码、手机号码、个人图像、银行卡号码、公司名称、户口所在地、产品设计信息、产品参数信息、合同信息等。Among them, some sensitive words can be preset. The sensitive words are usually important information that other illegal users do not want to see. The sensitive words may include but not limited to the user’s ID card number, mobile phone number, personal image, bank card Number, company name, account location, product design information, product parameter information, contract information, etc.
其中,所述非法用户是相对而言,可以认为除了信息的接收者之外,其他的用户均为非法用户。Wherein, the illegal users are relatively speaking, and it can be considered that except for the recipient of the information, other users are all illegal users.
具体的,可以对所述选定区域中的信息进行识别,并判断所述选定区域中的信息中是否包括预设的敏感词,如果所述选定区域中的信息中包括预设的敏感词,则确定所述选定区域中包括敏感信息。Specifically, the information in the selected area can be identified, and it can be judged whether the information in the selected area includes preset sensitive words, if the information in the selected area includes preset sensitive words Words, it is determined that the selected area includes sensitive information.
隐藏模块203,用于若所述选定区域包括敏感信息,将所述敏感信息进行隐藏;The hiding module 203 is configured to hide the sensitive information if the selected area includes sensitive information;
其中,可以使用多种方式将所述敏感信息进行隐藏,比如使用马赛克将 所述敏感信息进行隐藏,又比如使用其他图片将所述敏感信息进行隐藏。Among them, the sensitive information can be hidden in a variety of ways, such as using mosaics to hide the sensitive information, or using other pictures to hide the sensitive information.
生成模块204,用于生成第一截图;The generating module 204 is used to generate the first screenshot;
本申请实施例中,当判断所述选定区域包括敏感信息时,为了防止敏感信息泄露而被非法用户看到进行非法操作,需要将所述敏感信息进行隐藏后,再生成第一截图。In this embodiment of the application, when it is determined that the selected area includes sensitive information, in order to prevent the leakage of sensitive information from being seen by illegal users to perform illegal operations, the sensitive information needs to be hidden before generating the first screenshot.
获取模块205,用于获取当前第一用户的第一用户标识;The obtaining module 205 is configured to obtain the first user identifier of the current first user;
其中,可以从电子设备存储的个人信息中获取当前第一用户的第一用户标识,或者,也可以从当前正在运行的某个应用程序APP的登录信息中获取当前第一用户的第一用户标识,其中,所述第一用户标识可以包括但不限于用户名称、昵称、应用账号、手机号、邮箱。Among them, the first user identification of the current first user can be obtained from the personal information stored in the electronic device, or the first user identification of the current first user can also be obtained from the login information of a certain application APP currently running , Wherein, the first user identification may include but is not limited to user name, nickname, application account, mobile phone number, and email address.
添加模块206,用于将所述第一用户标识作为水印添加至所述第一截图中;The adding module 206 is configured to add the first user identifier as a watermark to the first screenshot;
本申请实施例中,在获取到当前第一用户的第一用户标识之后,还可以将所述第一用户标识作为水印添加至所述第一截图中,这样,不仅可以增加所述第一截图的背景的美观效果,同时,将所述第一用户标识作为水印添加至所述第一截图中,可以让查看者很清楚的知道所述第一截图的来源,即所述第一截图来自于哪个截图者。如果所述第一截图受到某种程度的损坏,导致敏感信息不可显示,则可以通过所述第一用户标识,找到第一用户,通过所述第一用户找回所述第一截图上的敏感信息。其中,所述第一截图可以经过多次转发,这样,发送者就不一定就是所述第一截图的截图者了,通过在所述第一截图上添加第一用户的第一用户标识,无论所述第一截图通过什么途径进行几次转发,均可以找到所述第一截图的截图者,找回敏感信息。In the embodiment of the present application, after the first user ID of the current first user is obtained, the first user ID can also be added as a watermark to the first screenshot. In this way, not only can the first screenshot be added At the same time, adding the first user ID as a watermark to the first screenshot allows the viewer to clearly know the source of the first screenshot, that is, the first screenshot is from Who took the screenshot. If the first screenshot is damaged to a certain extent, causing sensitive information to not be displayed, the first user can be found through the first user identification, and the sensitive information on the first screenshot can be retrieved through the first user. information. Wherein, the first screenshot may be forwarded multiple times. In this way, the sender is not necessarily the screenshot of the first screenshot. By adding the first user ID of the first user on the first screenshot, no matter The first screenshot can be forwarded several times by any means, and the person who took the first screenshot can be found, and sensitive information can be retrieved.
发送模块207,用于将添加有水印的第一截图发送至目标用户。The sending module 207 is used to send the first screenshot with the watermark added to the target user.
作为一种可选的实施方式,所述图片处理装置还包括:As an optional implementation manner, the image processing apparatus further includes:
截取模块,用于若所述敏感信息包括人脸图像,从所述第一截图中截取所述人脸图像,以生成人脸截图;An interception module, configured to intercept the face image from the first screenshot to generate a screenshot of the face if the sensitive information includes a face image;
加密模块,用于对所述人脸截图进行多重加密,获得加密人脸图像;An encryption module, which is used to perform multiple encryption on the face screenshot to obtain an encrypted face image;
所述发送模块207,还用于将所述加密人脸图像发送至所述目标用户。The sending module 207 is also used to send the encrypted face image to the target user.
作为一种可选的实施方式,所述接收模块201,还用于接收第二截图;As an optional implementation manner, the receiving module 201 is further configured to receive a second screenshot;
所述判断模块202,还用于当检测到针对所述第二截图的触摸指令时,判断所述第二截图中是否携带有隐藏的敏感信息;The judgment module 202 is further configured to judge whether the second screenshot carries hidden sensitive information when the touch instruction for the second screenshot is detected;
所述获取模块205,还用于若所述第二截图中携带有隐藏的敏感信息,获取触摸手指的指纹信息;The acquiring module 205 is also configured to acquire fingerprint information of the touching finger if the second screenshot carries hidden sensitive information;
所述判断模块202,还用于判断所述指纹信息与预先存储的预设指纹信息是否一致;The judgment module 202 is also used to judge whether the fingerprint information is consistent with preset fingerprint information stored in advance;
所述发送模块207,还用于若所述指纹信息与预先存储的预设指纹信息一致,向所述第二截图携带的用户标识所属的第二用户发送敏感信息显示请求;The sending module 207 is further configured to send a sensitive information display request to the second user to which the user identification carried in the second screenshot belongs if the fingerprint information is consistent with the preset fingerprint information stored in advance;
所述图片处理装置还包括:The picture processing device further includes:
显示模块,用于当接收到所述第二用户针对所述敏感信息显示请求返回的确认指令时,显示所述第二截图中隐藏的敏感信息。The display module is configured to display sensitive information hidden in the second screenshot when receiving a confirmation instruction returned by the second user in response to the sensitive information display request.
作为一种可选的实施方式,所述判断模块202判断所述第二截图中是否携带有隐藏的敏感信息的方式具体为:As an optional implementation manner, the determining module 202 determines whether hidden sensitive information is carried in the second screenshot specifically as follows:
判断所述第二截图中是否携带有标签;Determine whether the second screenshot carries a label;
若所述第二截图中携带有标签,确定所述第二截图中携带有隐藏的敏感信息;或If the second screenshot carries a tag, determine that the second screenshot carries hidden sensitive information; or
若所述第二截图中未携带有标签,确定所述第二截图中未携带有隐藏的敏感信息。If the second screenshot does not carry a tag, it is determined that the second screenshot does not carry hidden sensitive information.
作为一种可选的实施方式,所述图片处理装置还包括:As an optional implementation manner, the image processing apparatus further includes:
提取模块,用于在所述生成模块204生成第一截图后,从所述敏感信息中提取关键词;An extraction module for extracting keywords from the sensitive information after the generation module 204 generates the first screenshot;
确定模块,用于根据所述关键词,确定所述敏感信息的重要级别;The determining module is used to determine the important level of the sensitive information according to the keywords;
所述判断模块202,还用于判断所述敏感信息的重要级别是否高于预设级别;The judgment module 202 is also used to judge whether the importance level of the sensitive information is higher than a preset level;
所述获取模块205,具体用于若所述敏感信息的重要级别高于预设级别,获取当前第一用户的第一用户标识。The obtaining module 205 is specifically configured to obtain the first user identifier of the current first user if the importance level of the sensitive information is higher than a preset level.
作为一种可选的实施方式,所述确定模块,还用于根据所述敏感信息的重要级别,确定所述敏感信息的标签;As an optional implementation manner, the determining module is further configured to determine the label of the sensitive information according to the importance level of the sensitive information;
所述添加模块206,还用于将所述标签添加至所述敏感信息的隐藏位置。The adding module 206 is also used to add the tag to the hidden position of the sensitive information.
作为一种可选的实施方式,所述判断模块202,还用于在所述添加模块206将所述第一用户标识作为水印添加至所述第一截图中后,判断添加有水印的第一截图所占的内存空间是否大于预设空间阈值;As an optional implementation manner, the judging module 202 is further configured to, after the adding module 206 adds the first user identifier as a watermark to the first screenshot, determine the first watermarked first screenshot. Whether the memory space occupied by the screenshot is greater than the preset space threshold;
所述图片处理装置还包括:The picture processing device further includes:
压缩模块,用于若添加有水印的第一截图所占的内存空间大于预设空间阈值,对所述添加有水印的第一截图进行压缩,获得压缩图片;A compression module, configured to compress the first screenshot with the watermark added to obtain a compressed picture if the memory space occupied by the first screenshot with the watermark is greater than a preset space threshold;
所述获取模块205,还用于获取当前的网络状态;The obtaining module 205 is also used to obtain the current network status;
所述发送模块207将添加有水印的第一截图发送至目标用户的方式具体为:The specific method for the sending module 207 to send the first screenshot with the watermark added to the target user is as follows:
若所述网络状态为空闲状态,将所述压缩图片发送至目标用户。If the network status is idle, sending the compressed picture to the target user.
在图2所描述图片处理装置中,在接收到针对当前界面的选定区域的截图指令后,可以先判断所述选定区域中是否包括敏感信息,若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图,进一步地,还可以获取当前第一用户的第一用户标识,将所述第一用户标识作为水印添加至所述第一截图中,并将添加有水印的第一截图发送至目标用户。可见,本申请中,在生成第一截图之前,可以先把第一截图中的敏感信息进行隐藏,从而可以有效的避免敏感信息泄露,确保敏感信息的安全,同时,还可以在第一截图中添加所述第一用户标识作为水印,这不仅能够增加第一截图的美观效果,同时,还能够根据所述第一用户标识,找回敏感信息。In the picture processing device described in FIG. 2, after receiving a screenshot instruction for a selected area of the current interface, it can first determine whether the selected area includes sensitive information. If the selected area includes sensitive information, The sensitive information is hidden, and a first screenshot is generated. Furthermore, the first user ID of the current first user can be obtained, the first user ID can be added as a watermark to the first screenshot, and the The first screenshot with a watermark is sent to the target user. It can be seen that in this application, before generating the first screenshot, the sensitive information in the first screenshot can be hidden, which can effectively avoid the leakage of sensitive information and ensure the security of sensitive information. At the same time, it can also be displayed in the first screenshot. Adding the first user ID as a watermark can not only increase the aesthetic effect of the first screenshot, but also can retrieve sensitive information based on the first user ID.
如图3所示,图3是本申请实现图片处理方法的较佳实施例的电子设备的结构示意图。所述电子设备3包括存储器31、至少一个处理器32、存储在所述存储器31中并可在所述至少一个处理器32上运行的计算机可读指令33及至少一条通讯总线34。As shown in FIG. 3, FIG. 3 is a schematic structural diagram of an electronic device implementing a preferred embodiment of the image processing method of the present application. The electronic device 3 includes a memory 31, at least one processor 32, computer readable instructions 33 stored in the memory 31 and executable on the at least one processor 32, and at least one communication bus 34.
本领域技术人员可以理解,图3所示的示意图仅仅是所述电子设备3的示例,并不构成对所述电子设备3的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如所述电子设备3还可以包括输入输出设备、网络接入设备等。Those skilled in the art can understand that the schematic diagram shown in FIG. 3 is only an example of the electronic device 3, and does not constitute a limitation on the electronic device 3. It may include more or less components than shown in the figure, or a combination Certain components, or different components, for example, the electronic device 3 may also include input and output devices, network access devices, and so on.
所述电子设备3还包括但不限于任何一种可与用户通过键盘、鼠标、遥控器、触摸板或声控设备等方式进行人机交互的电子产品,例如,个人计算机、平板电脑、智能手机、个人数字助理(Personal Digital Assistant,PDA)、游戏机、交互式网络电视(Internet Protocol Television,IPTV)、智能式穿戴式设备等。所述电子设备3所处的网络包括但不限于互联网、广域网、城域网、局域网、虚拟专用网络(Virtual Private Network,VPN)等。The electronic device 3 also includes, but is not limited to, any electronic product that can interact with the user through a keyboard, a mouse, a remote control, a touch panel, or a voice control device, for example, a personal computer, a tablet computer, a smart phone, Personal digital assistants (Personal Digital Assistant, PDA), game consoles, interactive network television (Internet Protocol Television, IPTV), smart wearable devices, etc. The network where the electronic device 3 is located includes, but is not limited to, the Internet, a wide area network, a metropolitan area network, a local area network, a virtual private network (Virtual Private Network, VPN), etc.
所述至少一个处理器32可以是中央处理单元(Central Processing Unit,CPU),还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。该处理器32可以是微处理器或者该处理器32也可以是任何常规的处理器等,所述处理器32是所述电子设备3的控制中心,利用各种接口和线路连接整个电子设备3的各个部分。The at least one processor 32 may be a central processing unit (Central Processing Unit, CPU), or other general-purpose processors, digital signal processors (Digital Signal Processors, DSPs), application specific integrated circuits (ASICs). ), Field-Programmable Gate Array (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc. The processor 32 may be a microprocessor, or the processor 32 may also be any conventional processor, etc. The processor 32 is the control center of the electronic device 3, and connects the entire electronic device 3 through various interfaces and lines. Parts.
所述存储器31可用于存储所述计算机可读指令33和/或模块/单元,所述处理器32通过运行或执行存储在所述存储器31内的计算机可读指令和/或模块/单元,以及调用存储在存储器31内的数据,实现所述电子设备3的各种功能。所述存储器31可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据电子设备3的使用所创建的数据(比如音频数据等)等。此外,存储器31可以包括非易失性存储器,例如硬盘、内存、插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)、至少一个磁盘存储器件、闪存器件、或其他非易失性固态存储器件。The memory 31 may be used to store the computer-readable instructions 33 and/or modules/units, and the processor 32 can run or execute the computer-readable instructions and/or modules/units stored in the memory 31, and The data stored in the memory 31 is called to realize various functions of the electronic device 3. The memory 31 may mainly include a storage program area and a storage data area, where the storage program area may store an operating system, an application program required by at least one function (such as a sound playback function, an image playback function, etc.); the storage data area may The data (such as audio data, etc.) created according to the use of the electronic device 3 and the like are stored. In addition, the memory 31 may include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a smart memory card (Smart Media Card, SMC), a Secure Digital (SD) card, a flash memory card (Flash Card), At least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
结合图1,所述电子设备3中的所述存储器31存储多个指令以实现一种图片处理方法,所述处理器32可执行所述多个指令从而实现:With reference to FIG. 1, the memory 31 in the electronic device 3 stores multiple instructions to implement an image processing method, and the processor 32 can execute the multiple instructions to implement:
接收针对当前界面的选定区域的截图指令;Receive a screenshot command for the selected area of the current interface;
判断所述选定区域中是否包括敏感信息;Determine whether the selected area includes sensitive information;
若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图;If the selected area includes sensitive information, hide the sensitive information and generate a first screenshot;
获取当前第一用户的第一用户标识;Acquiring the first user identifier of the current first user;
将所述第一用户标识作为水印添加至所述第一截图中;Adding the first user identifier as a watermark to the first screenshot;
将添加有水印的第一截图发送至目标用户。Send the first screenshot with watermark to the target user.
在一种可选的实施方式中,所述处理器32可执行所述多个指令从而实现:In an optional implementation manner, the processor 32 can execute the multiple instructions to achieve:
若所述敏感信息包括人脸图像,从所述第一截图中截取所述人脸图像,以生成人脸截图;If the sensitive information includes a face image, intercept the face image from the first screenshot to generate a face screenshot;
对所述人脸截图进行多重加密,获得加密人脸图像;Perform multiple encryption on the screenshot of the face to obtain an encrypted face image;
将所述加密人脸图像发送至所述目标用户。Sending the encrypted face image to the target user.
在一种可选的实施方式中,所述处理器32可执行所述多个指令从而实现:In an optional implementation manner, the processor 32 can execute the multiple instructions to achieve:
接收第二截图;Receive the second screenshot;
当检测到针对所述第二截图的触摸指令时,判断所述第二截图中是否携带有隐藏的敏感信息;When a touch instruction for the second screenshot is detected, determining whether the second screenshot carries hidden sensitive information;
若所述第二截图中携带有隐藏的敏感信息,获取触摸手指的指纹信息;If the second screenshot carries hidden sensitive information, obtain fingerprint information of the touching finger;
判断所述指纹信息与预先存储的预设指纹信息是否一致;Judging whether the fingerprint information is consistent with preset fingerprint information stored in advance;
若所述指纹信息与预先存储的预设指纹信息一致,向所述第二截图携带的用户标识所属的第二用户发送敏感信息显示请求;If the fingerprint information is consistent with the preset fingerprint information stored in advance, sending a sensitive information display request to the second user to which the user identification carried in the second screenshot belongs;
当接收到所述第二用户针对所述敏感信息显示请求返回的确认指令时,显示所述第二截图中隐藏的敏感信息。When receiving the confirmation instruction returned by the second user in response to the sensitive information display request, display the sensitive information hidden in the second screenshot.
在一种可选的实施方式中,所述判断所述第二截图中是否携带有隐藏的敏感信息包括:In an optional implementation manner, the determining whether hidden sensitive information is carried in the second screenshot includes:
判断所述第二截图中是否携带有标签;Determine whether the second screenshot carries a label;
若所述第二截图中携带有标签,确定所述第二截图中携带有隐藏的敏感信息;或If the second screenshot carries a tag, determine that the second screenshot carries hidden sensitive information; or
若所述第二截图中未携带有标签,确定所述第二截图中未携带有隐藏的敏感信息。If the second screenshot does not carry a tag, it is determined that the second screenshot does not carry hidden sensitive information.
在一种可选的实施方式中,在所述若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图后,所述处理器32可执行所述多个指令从而实现:In an alternative embodiment, after the selected area includes sensitive information, the sensitive information is hidden, and a first screenshot is generated, the processor 32 may execute the multiple instructions in order to fulfill:
从所述敏感信息中提取关键词;Extract keywords from the sensitive information;
根据所述关键词,确定所述敏感信息的重要级别;Determine the importance level of the sensitive information according to the keywords;
判断所述敏感信息的重要级别是否高于预设级别;Determine whether the important level of the sensitive information is higher than a preset level;
若所述敏感信息的重要级别高于预设级别,获取当前第一用户的第一用户标识。If the importance level of the sensitive information is higher than the preset level, the first user identifier of the current first user is obtained.
在一种可选的实施方式中,所述处理器32可执行所述多个指令从而实现:In an optional implementation manner, the processor 32 can execute the multiple instructions to achieve:
根据所述敏感信息的重要级别,确定所述敏感信息的标签;Determine the label of the sensitive information according to the importance level of the sensitive information;
将所述标签添加至所述敏感信息的隐藏位置。The tag is added to the hidden position of the sensitive information.
在一种可选的实施方式中,在所述将所述第一用户标识作为水印添加至 所述第一截图中后,所述处理器32可执行所述多个指令从而实现:In an optional implementation manner, after the first user identification is added as a watermark to the first screenshot, the processor 32 can execute the multiple instructions to achieve:
判断添加有水印的第一截图所占的内存空间是否大于预设空间阈值;Determine whether the memory space occupied by the first screenshot with the watermark added is greater than a preset space threshold;
若添加有水印的第一截图所占的内存空间大于预设空间阈值,对所述添加有水印的第一截图进行压缩,获得压缩图片;If the memory space occupied by the first screenshot with the watermark is greater than the preset space threshold, compress the first screenshot with the watermark to obtain a compressed picture;
获取当前的网络状态;Get the current network status;
所述将添加有水印的第一截图发送至目标用户包括:The sending the first screenshot with the watermark added to the target user includes:
若所述网络状态为空闲状态,将所述压缩图片发送至目标用户。If the network status is idle, sending the compressed picture to the target user.
具体地,所述处理器32对上述指令的具体实现方法可参考图1对应实施例中相关步骤的描述,在此不赘述。Specifically, for the specific implementation method of the above-mentioned instructions by the processor 32, reference may be made to the description of the relevant steps in the embodiment corresponding to FIG. 1, which will not be repeated here.
在图3所描述的电子设备3中,在接收到针对当前界面的选定区域的截图指令后,可以先判断所述选定区域中是否包括敏感信息,若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图,进一步地,还可以获取当前第一用户的第一用户标识,将所述第一用户标识作为水印添加至所述第一截图中,并将添加有水印的第一截图发送至目标用户。可见,本申请中,在生成第一截图之前,可以先把第一截图中的敏感信息进行隐藏,从而可以有效的避免敏感信息泄露,确保敏感信息的安全,同时,还可以在第一截图中添加所述第一用户标识作为水印,这不仅能够增加第一截图的美观效果,同时,还能够根据所述第一用户标识,找回敏感信息。In the electronic device 3 described in FIG. 3, after receiving a screenshot instruction for a selected area of the current interface, it can first determine whether the selected area includes sensitive information. If the selected area includes sensitive information, Hide the sensitive information and generate a first screenshot. Furthermore, the first user ID of the current first user can be obtained, and the first user ID can be added as a watermark to the first screenshot, and The first screenshot with watermark added is sent to the target user. It can be seen that in this application, before generating the first screenshot, the sensitive information in the first screenshot can be hidden, which can effectively avoid the leakage of sensitive information and ensure the security of sensitive information. At the same time, it can also be displayed in the first screenshot. Adding the first user ID as a watermark can not only increase the aesthetic effect of the first screenshot, but also can retrieve sensitive information based on the first user ID.
所述电子设备3集成的模块/单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个非易失性可读取存储介质中。基于这样的理解,本申请实现上述实施例方法中的全部或部分流程,也可以通过计算机程序来指令相关的硬件来完成,所述的计算机程序可存储于一非易失性可读存储介质中,该计算机程序在被处理器执行时,可实现上述各个方法实施例的步骤。其中,所述计算机程序包括计算机可读指令代码,所述计算机可读指令代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。所述非易失性可读介质可以包括:能够携带所述计算机可读指令代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(ROM,Read-Only Memory)等。If the integrated module/unit of the electronic device 3 is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a non-volatile readable storage medium. Based on this understanding, this application implements all or part of the processes in the above-mentioned embodiments and methods, and can also be completed by instructing relevant hardware through a computer program. The computer program can be stored in a non-volatile readable storage medium. When the computer program is executed by the processor, it can implement the steps of the foregoing method embodiments. Wherein, the computer program includes computer readable instruction code, and the computer readable instruction code may be in the form of source code, object code, executable file, or some intermediate form. The non-volatile readable medium may include: any entity or device capable of carrying the computer readable instruction code, recording medium, U disk, mobile hard disk, magnetic disk, optical disk, computer memory, read-only memory (ROM, Read-Only Memory) etc.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。In the several embodiments provided in this application, it should be understood that the disclosed system, device, and method may be implemented in other ways. For example, the device embodiments described above are only illustrative. For example, the division of the modules is only a logical function division, and there may be other division methods in actual implementation.
所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。The modules described as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
另外,在本申请各个实施例中的各功能模块可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件 功能模块的形式实现。In addition, the functional modules in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit. The above-mentioned integrated unit can be realized in the form of hardware, or in the form of hardware plus software functional modules.
对于本领域技术人员而言,显然本申请不限于上述示范性实施例的细节,而且在不背离本申请的精神或基本特征的情况下,能够以其他的具体形式实现本申请。因此,无论从哪一点来看,均应将实施例看作是示范性的,而且是非限制性的,本申请的范围由所附权利要求而不是上述说明限定,因此旨在将落在权利要求的等同要件的含义和范围内的所有变化涵括在本申请内。不应将权利要求中的任何附关联图标记视为限制所涉及的权利要求。此外,显然“包括”一词不排除其他单元或步骤,单数不排除复数。系统权利要求中陈述的多个单元或装置也可以由一个单元或装置通过软件或者硬件来实现。第二等词语用来表示名称,而并不表示任何特定的顺序。For those skilled in the art, it is obvious that the present application is not limited to the details of the foregoing exemplary embodiments, and the present application can be implemented in other specific forms without departing from the spirit or basic characteristics of the application. Therefore, no matter from which point of view, the embodiments should be regarded as exemplary and non-limiting. The scope of this application is defined by the appended claims rather than the above description, and therefore it is intended to fall into the claims. All changes in the meaning and scope of the equivalent elements of are included in this application. Any associated diagram marks in the claims should not be regarded as limiting the claims involved. In addition, it is obvious that the word "including" does not exclude other units or steps, and the singular does not exclude the plural. Multiple units or devices stated in the system claims can also be implemented by one unit or device through software or hardware. The second class words are used to indicate names, and do not indicate any specific order.
最后应说明的是,以上实施例仅用以说明本申请的技术方案而非限制,尽管参照较佳实施例对本申请进行了详细说明,本领域的普通技术人员应当理解,可以对本申请的技术方案进行修改或等同替换,而不脱离本申请技术方案的精神和范围。Finally, it should be noted that the above embodiments are only used to illustrate the technical solutions of the application and not to limit them. Although the application has been described in detail with reference to the preferred embodiments, those of ordinary skill in the art should understand that the technical solutions of the application can be Make modifications or equivalent replacements without departing from the spirit and scope of the technical solution of the present application.

Claims (20)

  1. 一种图片处理方法,其特征在于,所述方法包括:A picture processing method, characterized in that the method includes:
    接收针对当前界面的选定区域的截图指令;Receive a screenshot command for the selected area of the current interface;
    判断所述选定区域中是否包括敏感信息;Determine whether the selected area includes sensitive information;
    若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图;If the selected area includes sensitive information, hide the sensitive information and generate a first screenshot;
    获取当前第一用户的第一用户标识;Acquiring the first user identifier of the current first user;
    将所述第一用户标识作为水印添加至所述第一截图中;Adding the first user identifier as a watermark to the first screenshot;
    将添加有水印的第一截图发送至目标用户。Send the first screenshot with watermark to the target user.
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, wherein the method further comprises:
    若所述敏感信息包括人脸图像,从所述第一截图中截取所述人脸图像,以生成人脸截图;If the sensitive information includes a face image, intercept the face image from the first screenshot to generate a face screenshot;
    对所述人脸截图进行多重加密,获得加密人脸图像;Perform multiple encryption on the screenshot of the face to obtain an encrypted face image;
    将所述加密人脸图像发送至所述目标用户。Sending the encrypted face image to the target user.
  3. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, wherein the method further comprises:
    接收第二截图;Receive the second screenshot;
    当检测到针对所述第二截图的触摸指令时,判断所述第二截图中是否携带有隐藏的敏感信息;When a touch instruction for the second screenshot is detected, determining whether the second screenshot carries hidden sensitive information;
    若所述第二截图中携带有隐藏的敏感信息,获取触摸手指的指纹信息;If the second screenshot carries hidden sensitive information, obtain fingerprint information of the touching finger;
    判断所述指纹信息与预先存储的预设指纹信息是否一致;Judging whether the fingerprint information is consistent with preset fingerprint information stored in advance;
    若所述指纹信息与预先存储的预设指纹信息一致,向所述第二截图携带的用户标识所属的第二用户发送敏感信息显示请求;If the fingerprint information is consistent with the preset fingerprint information stored in advance, sending a sensitive information display request to the second user to which the user identification carried in the second screenshot belongs;
    当接收到所述第二用户针对所述敏感信息显示请求返回的确认指令时,显示所述第二截图中隐藏的敏感信息。When receiving the confirmation instruction returned by the second user in response to the sensitive information display request, display the sensitive information hidden in the second screenshot.
  4. 根据权利要求3所述的方法,其特征在于,所述判断所述第二截图中是否携带有隐藏的敏感信息包括:The method according to claim 3, wherein the determining whether the second screenshot carries hidden sensitive information comprises:
    判断所述第二截图中是否携带有标签;Determine whether the second screenshot carries a label;
    若所述第二截图中携带有标签,确定所述第二截图中携带有隐藏的敏感信息;或If the second screenshot carries a tag, determine that the second screenshot carries hidden sensitive information; or
    若所述第二截图中未携带有标签,确定所述第二截图中未携带有隐藏的敏感信息。If the second screenshot does not carry a tag, it is determined that the second screenshot does not carry hidden sensitive information.
  5. 根据权利要求1至4中任一项所述的方法,其特征在于,在所述若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图后,所述方法还包括:The method according to any one of claims 1 to 4, characterized in that, after the selected area includes sensitive information, the sensitive information is hidden, and a first screenshot is generated, the method Also includes:
    从所述敏感信息中提取关键词;Extract keywords from the sensitive information;
    根据所述关键词,确定所述敏感信息的重要级别;Determine the importance level of the sensitive information according to the keywords;
    判断所述敏感信息的重要级别是否高于预设级别;Determine whether the important level of the sensitive information is higher than a preset level;
    若所述敏感信息的重要级别高于预设级别,获取当前第一用户的第一用户标识。If the importance level of the sensitive information is higher than the preset level, the first user identifier of the current first user is obtained.
  6. 根据权利要求5所述的方法,其特征在于,所述方法还包括:The method of claim 5, wherein the method further comprises:
    根据所述敏感信息的重要级别,确定所述敏感信息的标签;Determine the label of the sensitive information according to the importance level of the sensitive information;
    将所述标签添加至所述敏感信息的隐藏位置。The tag is added to the hidden position of the sensitive information.
  7. 根据权利要求1至4中任一项所述的方法,其特征在于,在所述将所述第一用户标识作为水印添加至所述第一截图中后,所述方法还包括:The method according to any one of claims 1 to 4, wherein after the adding the first user identifier as a watermark to the first screenshot, the method further comprises:
    判断添加有水印的第一截图所占的内存空间是否大于预设空间阈值;Determine whether the memory space occupied by the first screenshot with the watermark added is greater than a preset space threshold;
    若添加有水印的第一截图所占的内存空间大于预设空间阈值,对所述添加有水印的第一截图进行压缩,获得压缩图片;If the memory space occupied by the first screenshot with the watermark is greater than the preset space threshold, compress the first screenshot with the watermark to obtain a compressed picture;
    获取当前的网络状态;Get the current network status;
    所述将添加有水印的第一截图发送至目标用户包括:The sending the first screenshot with the watermark added to the target user includes:
    若所述网络状态为空闲状态,将所述压缩图片发送至目标用户。If the network status is idle, sending the compressed picture to the target user.
  8. 一种图片处理装置,其特征在于,所述图片处理装置包括:A picture processing device, characterized in that the picture processing device comprises:
    接收模块,用于接收针对当前界面的选定区域的截图指令;The receiving module is used to receive a screenshot command for the selected area of the current interface;
    判断模块,用于判断所述选定区域中是否包括敏感信息;The judgment module is used to judge whether the selected area includes sensitive information;
    隐藏模块,用于若所述选定区域包括敏感信息,将所述敏感信息进行隐藏;The hiding module is used to hide the sensitive information if the selected area includes sensitive information;
    生成模块,用于生成第一截图;The generation module is used to generate the first screenshot;
    获取模块,用于获取当前第一用户的第一用户标识;The obtaining module is used to obtain the first user ID of the current first user;
    添加模块,用于将所述第一用户标识作为水印添加至所述第一截图中;An adding module, configured to add the first user identifier as a watermark to the first screenshot;
    发送模块,用于将添加有水印的第一截图发送至目标用户。The sending module is used to send the first screenshot with the watermark added to the target user.
  9. 一种电子设备,其特征在于,所述电子设备包括处理器和存储器,所述处理器用于执行存储器中存储的至少一个计算机可读指令以实现以下步骤:An electronic device, characterized in that the electronic device includes a processor and a memory, and the processor is configured to execute at least one computer-readable instruction stored in the memory to implement the following steps:
    接收针对当前界面的选定区域的截图指令;Receive a screenshot command for the selected area of the current interface;
    判断所述选定区域中是否包括敏感信息;Determine whether the selected area includes sensitive information;
    若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图;If the selected area includes sensitive information, hide the sensitive information and generate a first screenshot;
    获取当前第一用户的第一用户标识;Acquiring the first user identifier of the current first user;
    将所述第一用户标识作为水印添加至所述第一截图中;Adding the first user identifier as a watermark to the first screenshot;
    将添加有水印的第一截图发送至目标用户。Send the first screenshot with watermark to the target user.
  10. 根据权利要求9所述的电子设备,其特征在于,所述处理器执行至少一个计算机可读指令还用以执行以下步骤:The electronic device according to claim 9, wherein the processor executing at least one computer-readable instruction is further configured to execute the following steps:
    若所述敏感信息包括人脸图像,从所述第一截图中截取所述人脸图像,以生成人脸截图;If the sensitive information includes a face image, intercept the face image from the first screenshot to generate a face screenshot;
    对所述人脸截图进行多重加密,获得加密人脸图像;Perform multiple encryption on the screenshot of the face to obtain an encrypted face image;
    将所述加密人脸图像发送至所述目标用户。Sending the encrypted face image to the target user.
  11. 根据权利要求9所述的电子设备,其特征在于,所述处理器执行至少一个计算机可读指令还用以实现以下步骤:The electronic device according to claim 9, wherein the processor executing at least one computer-readable instruction is further used to implement the following steps:
    接收第二截图;Receive the second screenshot;
    当检测到针对所述第二截图的触摸指令时,判断所述第二截图中是否携带有隐藏的敏感信息;When a touch instruction for the second screenshot is detected, determining whether the second screenshot carries hidden sensitive information;
    若所述第二截图中携带有隐藏的敏感信息,获取触摸手指的指纹信息;If the second screenshot carries hidden sensitive information, obtain fingerprint information of the touching finger;
    判断所述指纹信息与预先存储的预设指纹信息是否一致;Judging whether the fingerprint information is consistent with preset fingerprint information stored in advance;
    若所述指纹信息与预先存储的预设指纹信息一致,向所述第二截图携带的用户标识所属的第二用户发送敏感信息显示请求;If the fingerprint information is consistent with the preset fingerprint information stored in advance, sending a sensitive information display request to the second user to which the user identification carried in the second screenshot belongs;
    当接收到所述第二用户针对所述敏感信息显示请求返回的确认指令时,显示所述第二截图中隐藏的敏感信息。When receiving the confirmation instruction returned by the second user in response to the sensitive information display request, display the sensitive information hidden in the second screenshot.
  12. 根据权利要求9至11中任一项所述的电子设备,其特征在于,在所述若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图后,所述处理器执行至少一个计算机可读指令还用以实现以下步骤:The electronic device according to any one of claims 9 to 11, wherein after said if said selected area contains sensitive information, said sensitive information is hidden and a first screenshot is generated, said The processor executing at least one computer readable instruction is also used to implement the following steps:
    从所述敏感信息中提取关键词;Extract keywords from the sensitive information;
    根据所述关键词,确定所述敏感信息的重要级别;Determine the importance level of the sensitive information according to the keywords;
    判断所述敏感信息的重要级别是否高于预设级别;Determine whether the important level of the sensitive information is higher than a preset level;
    若所述敏感信息的重要级别高于预设级别,获取当前第一用户的第一用户标识。If the importance level of the sensitive information is higher than the preset level, the first user identifier of the current first user is obtained.
  13. 根据权利要求12所述的电子设备,其特征在于,所述处理器执行至少一个计算机可读指令还用以实现以下步骤:The electronic device according to claim 12, wherein the processor executing at least one computer-readable instruction is further used to implement the following steps:
    根据所述敏感信息的重要级别,确定所述敏感信息的标签;Determine the label of the sensitive information according to the importance level of the sensitive information;
    将所述标签添加至所述敏感信息的隐藏位置。The tag is added to the hidden position of the sensitive information.
  14. 根据权利要求9至11中任一项所述的电子设备,其特征在于,在所述将所述第一用户标识作为水印添加至所述第一截图中后,所述处理器执行至少一个计算机可读指令还用以实现以下步骤:The electronic device according to any one of claims 9 to 11, wherein, after the first user identification is added as a watermark to the first screenshot, the processor executes at least one computer The readable instructions are also used to implement the following steps:
    判断添加有水印的第一截图所占的内存空间是否大于预设空间阈值;Determine whether the memory space occupied by the first screenshot with the watermark added is greater than a preset space threshold;
    若添加有水印的第一截图所占的内存空间大于预设空间阈值,对所述添加有水印的第一截图进行压缩,获得压缩图片;If the memory space occupied by the first screenshot with the watermark is greater than the preset space threshold, compress the first screenshot with the watermark to obtain a compressed picture;
    获取当前的网络状态;Get the current network status;
    所述将添加有水印的第一截图发送至目标用户包括:The sending the first screenshot with the watermark added to the target user includes:
    若所述网络状态为空闲状态,将所述压缩图片发送至目标用户。If the network status is idle, sending the compressed picture to the target user.
  15. 一种非易失性可读存储介质,其特征在于,所述非易失性可读存储介质存储有至少一个计算机可读指令,所述至少一个计算机可读指令被处理器执行时实现以下步骤:A non-volatile readable storage medium, wherein the non-volatile readable storage medium stores at least one computer readable instruction, and when the at least one computer readable instruction is executed by a processor, the following steps are implemented :
    接收针对当前界面的选定区域的截图指令;Receive a screenshot command for the selected area of the current interface;
    判断所述选定区域中是否包括敏感信息;Determine whether the selected area includes sensitive information;
    若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图;If the selected area includes sensitive information, hide the sensitive information and generate a first screenshot;
    获取当前第一用户的第一用户标识;Acquiring the first user identifier of the current first user;
    将所述第一用户标识作为水印添加至所述第一截图中;Adding the first user identifier as a watermark to the first screenshot;
    将添加有水印的第一截图发送至目标用户。Send the first screenshot with watermark to the target user.
  16. 根据权利要求15所述的存储介质,其特征在于,所述至少一个计算机可读指令被处理器执行还用以实现以下步骤:The storage medium according to claim 15, wherein the at least one computer-readable instruction is executed by the processor to further implement the following steps:
    若所述敏感信息包括人脸图像,从所述第一截图中截取所述人脸图像,以生成人脸截图;If the sensitive information includes a face image, intercept the face image from the first screenshot to generate a face screenshot;
    对所述人脸截图进行多重加密,获得加密人脸图像;Perform multiple encryption on the screenshot of the face to obtain an encrypted face image;
    将所述加密人脸图像发送至所述目标用户。Sending the encrypted face image to the target user.
  17. 根据权利要求15所述的存储介质,其特征在于,所述至少一个计算机可读指令被处理器执行还用以实现以下步骤:The storage medium according to claim 15, wherein the at least one computer-readable instruction is executed by the processor to further implement the following steps:
    接收第二截图;Receive the second screenshot;
    当检测到针对所述第二截图的触摸指令时,判断所述第二截图中是否携带有隐藏的敏感信息;When a touch instruction for the second screenshot is detected, determining whether the second screenshot carries hidden sensitive information;
    若所述第二截图中携带有隐藏的敏感信息,获取触摸手指的指纹信息;If the second screenshot carries hidden sensitive information, obtain fingerprint information of the touching finger;
    判断所述指纹信息与预先存储的预设指纹信息是否一致;Judging whether the fingerprint information is consistent with preset fingerprint information stored in advance;
    若所述指纹信息与预先存储的预设指纹信息一致,向所述第二截图携带的用户标识所属的第二用户发送敏感信息显示请求;If the fingerprint information is consistent with the preset fingerprint information stored in advance, sending a sensitive information display request to the second user to which the user identification carried in the second screenshot belongs;
    当接收到所述第二用户针对所述敏感信息显示请求返回的确认指令时,显示所述第二截图中隐藏的敏感信息。When receiving the confirmation instruction returned by the second user in response to the sensitive information display request, display the sensitive information hidden in the second screenshot.
  18. 根据权利要求15至17中任一项所述的存储介质,其特征在于,在所述若所述选定区域包括敏感信息,将所述敏感信息进行隐藏,并生成第一截图后,所述至少一个计算机可读指令被处理器执行还用以实现以下步骤:The storage medium according to any one of claims 15 to 17, wherein after the selected area includes sensitive information, the sensitive information is hidden and a first screenshot is generated, the At least one computer readable instruction executed by the processor is also used to implement the following steps:
    从所述敏感信息中提取关键词;Extract keywords from the sensitive information;
    根据所述关键词,确定所述敏感信息的重要级别;Determine the importance level of the sensitive information according to the keywords;
    判断所述敏感信息的重要级别是否高于预设级别;Determine whether the important level of the sensitive information is higher than a preset level;
    若所述敏感信息的重要级别高于预设级别,获取当前第一用户的第一用户标识。If the importance level of the sensitive information is higher than the preset level, the first user identifier of the current first user is obtained.
  19. 根据权利要求18所述的存储介质,其特征在于,所述至少一个计算机可读指令被处理器执行还用以实现以下步骤:The storage medium according to claim 18, wherein the at least one computer-readable instruction is executed by the processor to further implement the following steps:
    根据所述敏感信息的重要级别,确定所述敏感信息的标签;Determine the label of the sensitive information according to the importance level of the sensitive information;
    将所述标签添加至所述敏感信息的隐藏位置。The tag is added to the hidden position of the sensitive information.
  20. 根据权利要求15至17中任一项所述的存储介质,其特征在于,在所述将所述第一用户标识作为水印添加至所述第一截图中后,所述至少一个计算机可读指令被处理器执行还用以实现以下步骤:The storage medium according to any one of claims 15 to 17, wherein after the first user identification is added as a watermark to the first screenshot, the at least one computer-readable instruction The execution by the processor is also used to implement the following steps:
    判断添加有水印的第一截图所占的内存空间是否大于预设空间阈值;Determine whether the memory space occupied by the first screenshot with the watermark added is greater than a preset space threshold;
    若添加有水印的第一截图所占的内存空间大于预设空间阈值,对所述添加有水印的第一截图进行压缩,获得压缩图片;If the memory space occupied by the first screenshot with the watermark is greater than the preset space threshold, compress the first screenshot with the watermark to obtain a compressed picture;
    获取当前的网络状态;Get the current network status;
    所述将添加有水印的第一截图发送至目标用户包括:The sending the first screenshot with the watermark added to the target user includes:
    若所述网络状态为空闲状态,将所述压缩图片发送至目标用户。If the network status is idle, sending the compressed picture to the target user.
PCT/CN2019/102861 2019-06-05 2019-08-27 Image processing method and apparatus, electronic device, and storage medium WO2020244068A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910487846.5A CN110377202A (en) 2019-06-05 2019-06-05 Image processing method, device, electronic equipment and storage medium
CN201910487846.5 2019-06-05

Publications (1)

Publication Number Publication Date
WO2020244068A1 true WO2020244068A1 (en) 2020-12-10

Family

ID=68249849

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/102861 WO2020244068A1 (en) 2019-06-05 2019-08-27 Image processing method and apparatus, electronic device, and storage medium

Country Status (2)

Country Link
CN (1) CN110377202A (en)
WO (1) WO2020244068A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110888682A (en) * 2019-12-03 2020-03-17 联想(北京)有限公司 Display method and device and electronic equipment
CN111327947B (en) * 2020-02-11 2022-10-28 平安科技(深圳)有限公司 Screen capture management method and device and mobile terminal
CN111782107A (en) * 2020-06-30 2020-10-16 联想(北京)有限公司 Information processing method, device, computer system and readable storage medium
CN112035877A (en) * 2020-08-31 2020-12-04 维沃移动通信有限公司 Information hiding method and device, electronic equipment and readable storage medium
CN113542206B (en) * 2020-11-27 2023-07-04 腾讯科技(深圳)有限公司 Image processing method, device and computer readable storage medium
CN112800449A (en) * 2021-02-03 2021-05-14 网易(杭州)网络有限公司 Encryption method and device for page screenshot, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130103943A1 (en) * 2011-10-21 2013-04-25 Alexander Samson Hirsch Displaying private information using alternate frame sequencing
CN104408686A (en) * 2014-10-31 2015-03-11 宇龙计算机通信科技(深圳)有限公司 Method, system and terminal for screen capturing
CN105893866A (en) * 2016-02-15 2016-08-24 努比亚技术有限公司 Screen capture method and device
CN106372473A (en) * 2016-09-02 2017-02-01 深圳中兴网信科技有限公司 Screen capturing method, screen capturing device, terminal and server
CN106485166A (en) * 2016-10-20 2017-03-08 广州三星通信技术研究有限公司 Screenshotss method and apparatus for electric terminal
CN107330848A (en) * 2017-05-18 2017-11-07 捷开通讯(深圳)有限公司 Image processing method, mobile terminal and storage device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108229180B (en) * 2016-12-09 2022-02-08 阿里巴巴集团控股有限公司 Screenshot data processing method and device and electronic equipment
CN106648370B (en) * 2016-12-29 2018-09-04 维沃移动通信有限公司 A kind of encryption method and mobile terminal of sectional drawing
CN107145795B (en) * 2017-04-28 2020-08-18 Oppo广东移动通信有限公司 Screenshot method and device and computer equipment
CN107145800A (en) * 2017-05-31 2017-09-08 北京小米移动软件有限公司 Method for protecting privacy and device, terminal and storage medium
CN107317931A (en) * 2017-06-28 2017-11-03 深圳市金立通信设备有限公司 A kind of information processing method, terminal and computer-readable recording medium
CN108510426B (en) * 2018-04-13 2023-12-29 广东力昂电子科技有限公司 Information security processing method, device, equipment and computer storage medium
CN108924381B (en) * 2018-07-23 2020-11-06 上海掌门科技有限公司 Image processing method, image processing apparatus, and computer readable medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130103943A1 (en) * 2011-10-21 2013-04-25 Alexander Samson Hirsch Displaying private information using alternate frame sequencing
CN104408686A (en) * 2014-10-31 2015-03-11 宇龙计算机通信科技(深圳)有限公司 Method, system and terminal for screen capturing
CN105893866A (en) * 2016-02-15 2016-08-24 努比亚技术有限公司 Screen capture method and device
CN106372473A (en) * 2016-09-02 2017-02-01 深圳中兴网信科技有限公司 Screen capturing method, screen capturing device, terminal and server
CN106485166A (en) * 2016-10-20 2017-03-08 广州三星通信技术研究有限公司 Screenshotss method and apparatus for electric terminal
CN107330848A (en) * 2017-05-18 2017-11-07 捷开通讯(深圳)有限公司 Image processing method, mobile terminal and storage device

Also Published As

Publication number Publication date
CN110377202A (en) 2019-10-25

Similar Documents

Publication Publication Date Title
WO2020244068A1 (en) Image processing method and apparatus, electronic device, and storage medium
US10284372B2 (en) Method and system for secure management of computer applications
US11206451B2 (en) Information interception processing method, terminal, and computer storage medium
US11030311B1 (en) Detecting and protecting against computing breaches based on lateral movement of a computer file within an enterprise
US7950064B2 (en) System and method for controlling comments in a collaborative document
US11785464B2 (en) Media agnostic content access management
US11431684B2 (en) Data response method, terminal device, and server
US11601437B2 (en) Account access security using a distributed ledger and/or a distributed file system
WO2017084615A1 (en) Information showing method and apparatus, and electronic device
US10659226B2 (en) Data encryption method, decryption method, apparatus, and system
US20130013924A1 (en) Dynamic data-protection policies within a request-reply message queuing environment
US20140245433A1 (en) Password authentication
WO2019134303A1 (en) Live stream room popularity processing method and apparatus, server and storage medium
US9154309B2 (en) Method and system for running encrypted files
EP3176719B1 (en) Methods and devices for acquiring certification document
WO2017028277A1 (en) Fingerprint recognition method and mobile terminal
WO2021159644A1 (en) Screen capture management method and apparatus, and mobile terminal
EP3134863B1 (en) Methods of providing social network service and server performing the same
US10218505B1 (en) Server based settings for client software with asymmetric signing
US10430617B2 (en) Terminal determination device and method
KR20220034787A (en) Media source authentication through soft watermarking
WO2020052383A1 (en) Fingerprint processing system and method, and fingerprint device
US20230198760A1 (en) Verified presentation of non-fungible tokens
US10909245B1 (en) Secure quarantine of potentially malicious content
US20210006634A1 (en) Secure and private web browsing system and method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19932005

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19932005

Country of ref document: EP

Kind code of ref document: A1