CN107180203B - Image encryption and decryption method, mobile terminal and computer readable storage medium - Google Patents

Image encryption and decryption method, mobile terminal and computer readable storage medium Download PDF

Info

Publication number
CN107180203B
CN107180203B CN201710508786.1A CN201710508786A CN107180203B CN 107180203 B CN107180203 B CN 107180203B CN 201710508786 A CN201710508786 A CN 201710508786A CN 107180203 B CN107180203 B CN 107180203B
Authority
CN
China
Prior art keywords
hidden
authentication information
area
unique identifier
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710508786.1A
Other languages
Chinese (zh)
Other versions
CN107180203A (en
Inventor
郑达川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201710508786.1A priority Critical patent/CN107180203B/en
Publication of CN107180203A publication Critical patent/CN107180203A/en
Application granted granted Critical
Publication of CN107180203B publication Critical patent/CN107180203B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention provides an image encryption method, a decryption method, a mobile terminal and a computer readable storage medium, wherein the image encryption method comprises the following steps: determining a region to be hidden in an image according to the selected operation of a user on the image; generating a bar code for the area to be hidden, wherein the bar code carries a unique identifier of the area to be hidden and an access link of an authentication information input interface; and covering the bar code on the area to be hidden. The image encryption and decryption scheme provided by the embodiment of the invention can be used for carrying out browsing authority management on a single image, and has strong flexibility.

Description

Image encryption and decryption method, mobile terminal and computer readable storage medium
Technical Field
The present invention relates to the field of image management technologies, and in particular, to an image encryption method, an image decryption method, a mobile terminal, and a computer-readable storage medium.
Background
With the continuous development of electronic products, mobile terminals with shooting functions are more and more popular, users can shoot by using the mobile terminals at any time and any place, and the obtained images can be obtained by shooting, so that the mobile terminals are convenient and quick. Captured images are also often uploaded to the internet for sharing with others. However, some images relate to user privacy, and users only want to make some people see their own images uploaded to the network, and this involves image browsing authority management.
The existing image browsing authority management scheme is as follows: and (3) putting the privacy-related images into a unified folder, encrypting the folder, and performing authorized image browsing by informing a browser of a password. The conventional image browsing authority management scheme can only carry out batch management on the private images in a specific folder, and cannot only carry out authorized browsing on a single private image in the folder, so that the flexibility is poor.
Disclosure of Invention
The invention provides an image encryption and decryption method, a mobile terminal and a computer readable storage medium, which aim to solve the problem of poor flexibility in the conventional image browsing authority management scheme.
According to an aspect of the present invention, there is provided an image encryption method including: determining a region to be hidden in an image according to the selected operation of a user on the image; generating a bar code for the area to be hidden, wherein the bar code carries a unique identifier of the area to be hidden and an access link of an authentication information input interface; and covering the bar code on the area to be hidden.
According to another aspect of the present invention, there is provided an image decryption method including: scanning a bar code covered on a hidden area in an image to acquire a unique identifier and an access link; displaying an authentication information input interface corresponding to the access link; receiving authentication information input by a user; determining whether the user has a hidden area viewing permission or not according to the authentication information and the unique identifier; and determining whether to hide the bar code according to the judgment result.
According to still another aspect of the present invention, there is provided a mobile terminal including: the device comprises a determining module, a hiding module and a hiding module, wherein the determining module is used for determining an area to be hidden in an image according to the selected operation of a user on the image; the generating module is used for generating a bar code for the area to be hidden, wherein the bar code carries the unique identifier of the area to be hidden and an access link of an authentication information input interface; and the covering module is used for covering the bar code on the area to be hidden. According to still another aspect of the present invention, there is provided a mobile terminal including: the scanning module is used for scanning the bar code covered on the hidden area in the image to obtain the unique identifier and the access link; the display module is used for displaying the authentication information input interface corresponding to the access link; the second receiving module is used for receiving authentication information input by a user; the authentication module is used for determining whether the user has a hidden area viewing permission or not according to the authentication information and the unique identifier; and the image display module is used for determining whether the bar code is hidden or not according to the judgment result.
The invention also provides a mobile terminal comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of any image encryption method as claimed in the claims and/or implementing the steps of any image decryption method as claimed in the claims.
The invention also provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of any of the image encryption methods as claimed, and/or implements the steps of any of the image decryption methods as claimed.
Compared with the prior art, the invention has the following advantages:
the image encryption and decryption method, the mobile terminal and the computer readable storage medium provided by the embodiment of the invention generate the bar code carrying the unique identifier of the hidden area and the access link for the area to be hidden in the image, and cover the bar code on the area to be hidden in the image so as to realize the encryption of the image. Therefore, when the user browses the hidden area in the image in advance, the bar code covered on the hidden area is scanned, the authentication information is input for authority authentication, and when the authentication is passed, the bar code covered on the hidden area can enable the hidden user to browse the complete image. Therefore, the image encryption and decryption scheme provided by the embodiment of the invention has strong flexibility in managing the browsing authority of a single image.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
FIG. 1 is a flowchart illustrating steps of a method for encrypting an image according to a first embodiment of the present invention;
FIG. 2 is a flowchart illustrating steps of an image encryption method according to a second embodiment of the present invention;
FIG. 3 is a flowchart illustrating the steps of a method for decrypting an image according to a third embodiment of the present invention;
fig. 4 is a flowchart illustrating steps of a method for managing image browsing right according to a fourth embodiment of the present invention;
fig. 5 is a flowchart illustrating steps of a method for managing image browsing right according to a fifth embodiment of the present invention;
fig. 6 is a block diagram of a mobile terminal according to a sixth embodiment of the present invention;
fig. 7 is a block diagram of a mobile terminal according to a seventh embodiment of the present invention;
fig. 8 is a block diagram of a mobile terminal according to an eighth embodiment of the present invention;
fig. 9 is a block diagram of a mobile terminal according to a ninth embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Example one
Referring to fig. 1, a flowchart illustrating steps of an image encryption method according to a first embodiment of the present invention is shown.
The image encryption method of the embodiment of the invention comprises the following steps:
step 101: and determining the area to be hidden in the image according to the selected operation of the user on the image.
The user can demarcate an area to be hidden in the image through fingers; the user can also select a template graph, and the area to be hidden is selected in the image through the template graph. The template image may be any suitable shape, such as triangular, rectangular, circular, etc.
Step 102: generating a bar code for the area to be hidden.
The bar code carries a unique identifier of the area to be hidden and an access link corresponding to the authentication information input interface. The unique identifier may be located to a certain hidden area in a certain image.
When generating the bar code for the area to be hidden, the user inputs authentication information, and when other subsequent users want to check the hidden area, the authentication information needs to be input for authentication, the authentication information corresponds to an authentication information input interface, and the authentication information input interface corresponds to an access link. Before the user inputs the authentication information, the authentication mode can be selected according to actual requirements, different authentication modes correspond to different authentication information input interfaces, and accordingly, the specific authenticated parameter items are different.
The authentication method may be any one of the following: answer authentication mode, payment authentication mode, biological characteristic authentication mode and real-time authentication mode. The specific authentication parameters and the specific authentication methods corresponding to the various authentication methods may refer to related technologies, which is not specifically limited in the embodiment of the present invention.
Step 103: the bar code is overlaid on the area to be concealed.
The barcode may be a one-dimensional barcode or a two-dimensional barcode. The bar code is covered on the area to be hidden, the browsing authority of the image is limited, and at the moment, no matter the image is distributed on the network or stored in the local of the mobile terminal, a browser cannot browse the complete image.
In a specific implementation process, one image is not limited to be hidden only in one region to be hidden, and two or more regions can be hidden. When two or more regions need to be hidden, the steps 101 to 103 are executed in a loop, so that multiple regions can be hidden.
The image encryption method provided by the embodiment of the invention generates the bar code carrying the unique identifier of the hidden area and the access link for the area to be hidden in the image, and covers the bar code on the area to be hidden in the image so as to realize the encryption of the image. Therefore, the image encryption method provided by the embodiment of the invention realizes the management of the browsing authority of the single image by encrypting the partial area in the single image, and has stronger flexibility.
Example two
Referring to fig. 2, a flowchart illustrating steps of an image encryption method according to a second embodiment of the present invention is shown.
The image encryption method of the embodiment of the invention specifically comprises the following steps:
step 201: and determining the area to be hidden in the image according to the selected operation of the user on the image.
For example: the image contains an object A, B, and the user can select the object a in the image because the user restricts the browsing authority of the object a in advance.
After the area to be hidden is determined, a bar code needs to be generated for the area to be hidden, and when the bar code is generated: firstly, generating a unique identifier for an area to be hidden; secondly, receiving authentication information input by a user in an authentication information input interface, and establishing a binding relationship between the authentication information and the unique identifier; and finally, generating the bar code according to the access link and the unique identifier. Specifically, the process of generating the unique identifier for the area to be hidden is shown in steps 202 to 203, the authentication information input by the user in the authentication information input interface is received, and the process of establishing the binding relationship between the authentication information and the unique identifier is shown in steps 204 to 207.
Step 202: the information of the image and/or the information of the area to be hidden is converted into a binary data stream.
The information of the image may include, but is not limited to: information such as the name of the image, the image capturing time, and the image size, and preferably, the information of the image may further include: image content information of the area to be hidden. The image content information of the hidden area is used as a part of the information of the image and converted into the binary data stream, and then the unique identifier of the area to be hidden is generated according to the binary data stream, so that the repetition probability of the unique identifier can be reduced.
The information of the region to be hidden may include, but is not limited to: size, shape, position in the image, etc. of the region to be hidden.
In a specific implementation process, only the information of the image can be converted into a binary data stream to generate a unique identifier; or only the information of the area to be hidden can be converted into binary data stream to generate a unique identifier; the two data streams can be converted into binary data streams, and the binary data streams converted by the two data streams are spliced into a binary data stream according to a preset sequence.
The hidden image content information may include, but is not limited to: hidden image grayscale, hidden image color channel histogram.
Step 203: and determining a hash value corresponding to the binary data stream, and determining the hash value as the unique identifier of the area to be hidden.
The specific way of determining the hash value corresponding to the binary data stream may be implemented by referring to related technologies, which is not specifically limited in the embodiment of the present invention. After the unique identifier of the hidden area is generated, a binding relationship between the unique identifier and the authentication information needs to be established, and a process of determining the authentication information is shown in steps 204 to 206.
Step 204: and detecting the selection operation of the user on the authentication mode.
The mobile terminal can provide different authentication mode selection interfaces for users, such as: the user can complete the selection of the authentication mode by clicking the button corresponding to the authentication mode. The authentication method includes but is not limited to: answer authentication mode, payment authentication mode, biological characteristic authentication mode and real-time authentication mode. In the embodiment of the invention, a plurality of authentication modes are provided for the user to select, and the individual requirements of the user can be met.
Step 205: and displaying an authentication information input interface corresponding to the selected authentication mode.
Different authentication modes correspond to different authentication information input interfaces, access connections of different input interfaces are different, and inputtable parameter items contained in the input interfaces are also different.
Step 206: authentication information input by a user is received.
The answer authentication mode is as follows: and filling the question and the answer in an authentication information input interface corresponding to the answer authentication mode by the user.
Biometric authentication method: the user needs to select the biological characteristic information of the person authorized to browse the hidden area, such as fingerprints, irises, faces and the like, in the authentication information input interface corresponding to the biological characteristic authentication mode. The biological characteristic information can be uploaded to a server in advance and acquired from the server when the biological characteristic information needs to be selected; biometric information of a person authorized to view the hidden area may also be obtained on-site.
And (3) payment authentication mode: and the user sets the payment mode and the amount of money in the authentication information input interface corresponding to the payment authentication mode. The payment mode can be red envelope payment, Paibao payment and the like.
A real-time authentication mode: the user inputs the contact way of the mobile terminal in the authentication information input interface corresponding to the real-time authentication way, so that when a browser scans the code during image decryption, the server sends prompt information to the mobile terminal of the user according to the contact way to prompt the user whether to authorize the browser, and the user can determine whether to authorize the browser to browse the hidden area according to the browser information provided by the server.
Step 207: and uploading the authentication information and the unique identifier to a server to establish a binding relationship between the authentication information and the unique identifier.
In the embodiment of the present invention, the binding relationship between the authentication information and the unique identifier is established by the server as an example, but the embodiment is not limited to this, and the binding relationship between the authentication information and the unique identifier may also be established by the mobile terminal, and the binding relationship between the authentication information and the unique identifier is stored at the mobile terminal side.
Step 208: the barcode is generated from the access link and the unique identifier.
The generated bar code carries an access link of the authentication information input interface and a unique identifier of the area to be hidden.
Step 209: the bar code is overlaid on the area to be concealed.
The bar code is covered on the area to be hidden, the browsing authority of the image is limited, and at the moment, no matter the image is distributed on the network or stored in the local of the mobile terminal, a browser cannot browse the complete image.
Step 201 to step 209 are processes of encrypting a region to be hidden in an image, and if other regions in the image need to be hidden in a specific implementation process, the steps 201 to step 209 may be returned to, and after all regions in the image that need to be hidden are encrypted, the encryption setting for the image may be exited.
The image encryption method provided by the embodiment of the invention generates the unique identifier for the area to be hidden in the image, binds the authentication information for the unique identifier, generates the bar code according to the access link corresponding to the authentication information and the generated unique identifier, and covers the bar code on the area to be hidden in the image so as to realize the encryption of the image. Therefore, the image encryption method provided by the embodiment of the invention realizes the management of the browsing authority of the single image by encrypting the partial area in the single image, and has stronger flexibility.
EXAMPLE III
Referring to fig. 3, a flowchart illustrating steps of an image decryption method according to a third embodiment of the present invention is shown.
The image decryption method of the embodiment of the invention comprises the following steps:
step 301: and scanning the bar code covered on the hidden area in the image to acquire the unique identifier and the access link.
When scanning the bar code, the bar code can be scanned by long press. Because the bar code carries the unique identifier of the hidden area and the access link of the authentication information input interface, the unique identifier and the access link can be obtained after the bar code is successfully scanned.
Wherein the unique identifier is used to locate a specific hidden area in a specific image. And after the access link is scanned, the authentication information input interface corresponding to the link can be accessed by directly accessing the link.
Step 302: and displaying an authentication information input interface corresponding to the access link.
For example, if the authentication mode adopted by the hidden area during encryption is an answer authentication mode, an authentication information input interface corresponding to the answer authentication mode is displayed.
Step 303: authentication information input by a user is received.
Step 304: and determining whether the user has the hidden area viewing permission or not according to the authentication information and the unique identifier.
When the hidden area is encrypted, the corresponding relation between the unique identifier corresponding to the hidden area and the authentication information is established, so that when the image is decrypted, if the authentication information input by the user is the same as the authentication information set during encryption, the user is determined to have the hidden area viewing permission.
For example: when the X object in the image A is encrypted, the binding relationship between the unique identifier B and the authentication information C is established. When the X object of the image A is decrypted, the obtained unique identifier is B, and if the authentication information input by the user is C, the user can be determined to have the viewing permission of the hidden area.
In a specific implementation process, the server may determine whether the user has a hidden area viewing right according to the authentication information and the access link, specifically:
the mobile terminal uploads the authentication information and the unique identifier to the server, and the server judges whether the authentication information and the unique identifier have a binding relationship; if yes, determining that the user has the hidden area viewing permission; if not, determining that the user has no hidden area viewing authority;
certainly, the present invention is not limited to this, if the image is encrypted locally at the mobile terminal, the mobile terminal may also determine whether the user has the hidden area viewing right according to the authentication information and the access link, specifically:
judging whether the mobile terminal side stores the binding relationship between the authentication information and the unique identifier; if yes, determining that the user has the hidden area viewing permission; if not, determining that the user has no hidden area viewing permission.
Step 305: and determining whether to hide the bar code according to the judgment result.
When the judgment result shows that the user has the hidden area viewing right, the hidden barcode user can browse the image part hidden in the hidden area; and when the judgment result shows that the user has no hidden area viewing right, still displaying the image part hidden by the hidden area, which cannot be browsed by the bar code user.
According to the image decryption method provided by the embodiment of the invention, when a user browses the hidden area in the image in advance aiming at the image which is encrypted independently, the bar code covered on the hidden area is scanned, the authentication information is input for authority authentication, and when the authentication is passed, the bar code covered on the hidden area can enable the hidden user to browse the complete image. Therefore, the image decryption method provided by the embodiment of the invention can decrypt the individually encrypted image, so that a user with browsing authority can browse the complete image.
Example four
Referring to fig. 4, a flowchart illustrating steps of an image browsing right management method according to a fourth embodiment of the present invention is shown.
In the embodiment of the present invention, a first user encrypts an image to be uploaded through a first mobile terminal, and then issues the encrypted image to a friend circle to be managed by a server, and a second user decrypts the encrypted image through a second mobile terminal and views the image in the friend circle. The image browsing authority management method of the embodiment of the invention specifically comprises the following steps:
step 401: the first mobile terminal determines the area to be hidden in the image according to the selected operation of the first user on the area to be hidden in the image.
Step 402: and the first mobile terminal generates a unique identifier for the area to be hidden.
For the specific generation manner of the unique identifier and the selection operation of the region to be hidden in the image, reference may be made to the relevant description in the second embodiment, which is not described in detail in the embodiment of the present invention.
Step 403: and receiving authentication information input by a user in an authentication information input interface, uploading the authentication information and the unique identifier to a server, and establishing a binding relationship between the authentication information and the unique identifier by the server.
The authentication information corresponds to an authentication information input interface, and the authentication information input interface is provided with an access link.
Step 404: the barcode is generated from the access link and the unique identifier.
Step 405: and covering the bar code on the area to be hidden, and uploading the image to a server.
The generation and overwriting operation of the barcode may be executed by the first mobile terminal, or may be executed by the server after the first mobile terminal uploads the image to the server. In the embodiment of the present invention, a first mobile terminal generates a barcode, covers the barcode in an area to be hidden in an image, and uploads the image to a server.
Step 406: and the second user scans the bar code covered on the hidden area in the image through the second mobile terminal to obtain the unique identifier and the access link.
The bar code carries access link information and a unique identifier.
Step 407: and the second mobile terminal displays an authentication information input interface corresponding to the access link.
Different access links are specifically arranged on different authentication information input interfaces, and the corresponding authentication information input interface can be opened to be displayed to a second user by accessing the corresponding access link.
Step 408: the second mobile terminal receives authentication information input by the second user.
Step 409: the second mobile terminal uploads the authentication information and the unique identifier to the server, and the server judges whether the authentication information and the unique identifier have a binding relationship.
If the binding relationship between the authentication information uploaded by the second mobile terminal and the unique identifier exists in the server, it is indicated that the authentication information input by the second user can be verified, and the second user has the right to view the hidden area. Otherwise, the second user does not have the right to view the hidden area.
Step 410: and the server determines whether to hide the bar code according to the judgment result.
When the second user is determined to have the right to view the hidden area, the server can hide the barcode covered on the hidden area, and at the moment, the second user can browse all the contents of the image.
The image browsing authority management method provided by the embodiment of the invention generates a unique identifier for an area to be hidden in an image, binds authentication information for the unique identifier, generates a bar code according to an access link corresponding to the authentication information and the generated unique identifier, and covers the bar code on the area to be hidden in the image so as to encrypt the image. Therefore, when the user browses the hidden area in the image in advance, the bar code covered on the hidden area is scanned, the authentication information is input for authority authentication, and when the authentication is passed, the bar code covered on the hidden area can enable the hidden user to browse the complete image. Therefore, the image browsing authority management method provided by the embodiment of the invention can be used for carrying out browsing authority management on a single image, and is high in flexibility.
EXAMPLE five
Referring to fig. 5, a flowchart illustrating steps of an image browsing right management method according to a fifth embodiment of the present invention is shown.
In the embodiment of the present invention, an example is described in which a first user encrypts an image by using a first mobile terminal, and then stores the image locally in the first mobile terminal for management, and a second user decrypts the image by using the first mobile terminal and views the image. The image browsing permission management method of the embodiment of the invention can manage the browsing permission of the image locally stored in the first mobile terminal, and specifically comprises the following steps:
step 501: the first mobile terminal determines the area to be hidden in the image according to the selected operation of the first user on the area to be hidden in the image.
Step 502: and the first mobile terminal generates a unique identifier for the area to be hidden.
For the specific generation manner of the unique identifier and the selection operation of the region to be hidden in the image, reference may be made to the relevant description in the second embodiment, which is not described in detail in the embodiment of the present invention.
Step 503: and the first mobile terminal receives the authentication information input by the user in the authentication information input interface, and establishes and stores the binding relationship between the authentication information and the unique identifier.
The authentication information corresponds to an authentication information input interface, and the authentication information input interface is provided with an access link.
Step 504: the first mobile terminal generates a bar code according to the access link and the unique identifier.
Step 505: the first mobile terminal overlays the barcode on the area to be hidden.
Step 506: and the second user scans the bar code covered on the hidden area in the image through the first mobile terminal to obtain the unique identifier and the access link.
The bar code carries access link information and a unique identifier.
Step 507: and the first mobile terminal displays an authentication information input interface corresponding to the access link.
Different authentication information input interfaces correspond to different access links, and corresponding authentication information input interfaces can be opened to be displayed to a second user by accessing the corresponding access links.
Step 508: and the first mobile terminal receives the authentication information input by the second user.
Step 509: and the first mobile terminal determines whether the second user has the hidden area viewing authority or not according to the authentication information and the access link.
If the binding relationship between the authentication information and the unique identifier input by the second user is stored in the first mobile terminal, it is indicated that the authentication information input by the second user can pass verification, and the second user has the right to view the hidden area. Otherwise, the second user does not have the right to view the hidden area.
Step 510: and the first mobile terminal determines whether to hide the bar code according to the judgment result.
And when the second user is determined to have the permission to view the hidden area, the first mobile terminal hides the bar code covered on the hidden area, and at the moment, the second user can browse all the contents of the image.
The image browsing authority management method provided by the embodiment of the invention generates a unique identifier for an area to be hidden in an image, binds authentication information for the unique identifier, generates a bar code according to an access link corresponding to the authentication information and the generated unique identifier, and covers the bar code on the area to be hidden in the image so as to encrypt the image. Therefore, when the user browses the hidden area in the image in advance, the bar code covered on the hidden area is scanned, the authentication information is input for authority authentication, and when the authentication is passed, the bar code covered on the hidden area can enable the hidden user to browse the complete image. Therefore, the image browsing authority management method provided by the embodiment of the invention can be used for carrying out browsing authority management on a single image, and is high in flexibility.
EXAMPLE six
Referring to fig. 6, a block diagram of a mobile terminal according to a sixth embodiment of the present invention is shown.
The mobile terminal of the embodiment of the invention comprises: a determining module 101, configured to determine, according to a selected operation of a user on an image, an area to be hidden in the image; a generating module 102, configured to generate a barcode for the to-be-hidden area, where the barcode carries a unique identifier of the to-be-hidden area and an access link of an authentication information input interface; and the covering module 103 is used for covering the bar code on the area to be hidden.
Preferably, the generating module 102 includes: an identifier generating submodule 1021, configured to generate a unique identifier for the to-be-hidden area; the receiving submodule 1022 is configured to receive authentication information input by a user in an authentication information input interface, and establish a binding relationship between the authentication information and the unique identifier; wherein the authentication information input interface has an access link; the barcode generating sub-module 1023 is used for generating a barcode according to the access link and the unique identifier.
Preferably, the identification generation submodule 1021 includes: the conversion unit is used for converting the information of the image and/or the information of the area to be hidden into a binary data stream; a hash value determining unit, configured to determine a hash value corresponding to the binary data stream; and the identification determining unit is used for determining the hash value as the unique identification of the area to be hidden.
Preferably, the receiving submodule 1022 includes: the detection unit is used for detecting the selection operation of the user on the authentication mode; a display unit for displaying the authentication information input interface corresponding to the selected authentication mode; a receiving unit for receiving authentication information input by a user; the uploading unit is used for uploading the authentication information and the unique identifier to a server so as to establish a binding relationship between the authentication information and the unique identifier; or the establishing unit is used for locally establishing and storing the binding relationship between the authentication information and the unique identifier in the mobile terminal.
Preferably, the authentication means includes any one of: answer authentication mode, payment authentication mode, biological characteristic authentication mode and real-time authentication mode.
The mobile terminal user in the embodiment of the present invention implements the image encryption methods corresponding to the first and second embodiments, and has the corresponding beneficial effects as the method embodiments, which are not described herein again.
EXAMPLE seven
Referring to fig. 7, a block diagram of a mobile terminal according to a seventh embodiment of the present invention is shown.
The mobile terminal of the embodiment of the invention comprises: the scanning module 201 is configured to scan a barcode covered on a hidden area in an image, and obtain a unique identifier and an access link; a display module 202, configured to display an authentication information input interface corresponding to the access link; a second receiving module 203, configured to receive authentication information input by a user; the authentication module 204 is configured to determine whether the user has a hidden area viewing right according to the authentication information and the unique identifier; and an image display module 205, configured to determine whether to hide the barcode according to the determination result.
The authentication module 204 comprises: the information uploading sub-module 2041 is configured to upload the authentication information and the unique identifier to a server, and the server determines whether the authentication information and the unique identifier have a binding relationship; if yes, determining that the user has a hidden area viewing permission; if not, determining that the user has no hidden area viewing permission; or, the determining submodule 2042 is configured to determine whether the mobile terminal side stores the binding relationship between the authentication information and the unique identifier; if yes, determining that the user has a hidden area viewing permission; if not, determining that the user has no hidden area viewing permission.
The mobile terminal user in the embodiment of the present invention implements the corresponding image decryption method in the third embodiment, and has the corresponding beneficial effects with the method embodiment, which are not described herein again.
Example eight
Referring to fig. 8, a block diagram of a mobile terminal according to an eighth embodiment of the present invention is shown.
The mobile terminal 700 of the embodiment of the present invention includes: at least one processor 701, memory 702, at least one network interface 704, and other user interfaces 703. The various components in the mobile terminal 700 are coupled together by a bus system 705. It is understood that the bus system 705 is used to enable communications among the components. The bus system 705 includes a power bus, a control bus, and a status signal bus in addition to a data bus. But for clarity of illustration the various busses are labeled in figure 8 as the bus system 705.
The user interface 703 may include, among other things, a display, a keyboard, or a pointing device (e.g., a mouse, track ball, touch pad, or touch screen, etc.).
It is to be understood that the memory 702 in embodiments of the present invention may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of example, but not limitation, many forms of RAM are available, such as Static random access memory (Static RAM, SRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic random access memory (Synchronous DRAM, SDRAM), Double data rate Synchronous Dynamic random access memory (ddr DRAM), Enhanced Synchronous SDRAM (ESDRAM), Synchronous link SDRAM (SLDRAM), and Direct rambus DRAM (DRRAM). The memory 702 of the systems and methods described in this embodiment of the invention is intended to comprise, without being limited to, these and any other suitable types of memory.
In some embodiments, memory 702 stores the following elements, executable modules or data structures, or a subset thereof, or an expanded set thereof: an operating system 7021 and application programs 7022.
The operating system 7021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, for implementing various basic services and processing hardware-based tasks. The application 7022 includes various applications, such as a Media Player (Media Player), a Browser (Browser), and the like, for implementing various application services. Programs that implement methods in accordance with embodiments of the present invention can be included within application program 7022.
In the embodiment of the present invention, the processor 701 is configured to determine, according to a selected operation of a user on an image, an area to be hidden in the image by calling a program or an instruction stored in the memory 702, specifically, a program or an instruction stored in the application 7022; generating a bar code for the area to be hidden, wherein the bar code carries a unique identifier of the area to be hidden and an access link of an authentication information input interface; and covering the bar code on the area to be hidden.
The method disclosed in the above embodiments of the present invention may be applied to the processor 701, or implemented by the processor 701. The processor 701 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be implemented by integrated logic circuits of hardware or instructions in the form of software in the processor 701. The Processor 701 may be a general-purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, or discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 702, and the processor 701 reads the information in the memory 702 and performs the steps of the above method in combination with the hardware thereof.
It is to be understood that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or any combination thereof. For a hardware implementation, the Processing units may be implemented within one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), general purpose processors, controllers, micro-controllers, microprocessors, other electronic units configured to perform the functions described herein, or a combination thereof.
For a software implementation, the techniques described in this embodiment of the invention may be implemented with modules (e.g., procedures, functions, and so on) that perform the functions described in this embodiment of the invention. The software codes may be stored in a memory and executed by a processor. The memory may be implemented within the processor or external to the processor.
Optionally, when the processor 701 generates a barcode for the region to be hidden, the processor is specifically configured to: generating a unique identifier for the area to be hidden; receiving authentication information input by a user in an authentication information input interface, and establishing a binding relationship between the authentication information and the unique identifier; wherein the authentication information input interface has an access link; and generating a bar code according to the access link and the unique identifier.
Optionally, when the processor 701 generates a unique identifier for the to-be-hidden area, the processor is specifically configured to: converting the information of the image and/or the information of the area to be hidden into binary data stream; determining a hash value corresponding to the binary data stream; and determining the hash value as the unique identifier of the area to be hidden.
Optionally, the processor 701 receives authentication information input by a user in an authentication information input interface, and when the binding relationship between the authentication information and the unique identifier is established, the processor is specifically configured to: detecting the selection operation of a user on an authentication mode; displaying an authentication information input interface corresponding to the selected authentication mode; receiving authentication information input by a user; uploading the authentication information and the unique identifier to a server to establish a binding relationship between the authentication information and the unique identifier; or, the binding relationship between the authentication information and the unique identifier is locally established and stored in the mobile terminal.
Optionally, the authentication manner includes any one of: answer authentication mode, payment authentication mode, biological characteristic authentication mode and real-time authentication mode.
The processor 701 provided in the embodiment of the present invention may further be configured to: scanning a bar code covered on a hidden area in an image to acquire a unique identifier and an access link; displaying an authentication information input interface corresponding to the access link; receiving authentication information input by a user; determining whether the user has a hidden area viewing permission or not according to the authentication information and the unique identifier; and determining whether to hide the bar code according to the judgment result.
Optionally, when determining whether the user has the hidden area viewing right according to the authentication information and the unique identifier, the processor 701 is specifically configured to: uploading the authentication information and the unique identifier to a server, and judging whether the authentication information and the unique identifier have a binding relationship by the server; if yes, determining that the user has a hidden area viewing permission; if not, determining that the user has no hidden area viewing permission; or, judging whether the mobile terminal side stores the binding relationship between the authentication information and the unique identifier; if yes, determining that the user has a hidden area viewing permission; if not, determining that the user has no hidden area viewing permission.
The mobile terminal 700 can implement the processes implemented by the mobile terminal in the foregoing embodiments, and details are not repeated here to avoid repetition.
The mobile terminal provided by the embodiment of the invention generates the bar code carrying the unique identifier of the hidden area and the access link for the area to be hidden in the image, and covers the bar code on the area to be hidden in the image so as to encrypt the image. Therefore, when the user browses the hidden area in the image in advance, the bar code covered on the hidden area is scanned, the authentication information is input for authority authentication, and when the authentication is passed, the bar code covered on the hidden area can enable the hidden user to browse the complete image. Therefore, the mobile terminal provided by the embodiment of the invention can carry out browsing authority management on a single image, and has strong flexibility.
Example nine
Referring to fig. 9, a block diagram of a mobile terminal according to a ninth embodiment of the present invention is shown.
The mobile terminal in the embodiment of the present invention may be a mobile phone, a tablet computer, a Personal Digital Assistant (PDA), or a vehicle-mounted computer.
The mobile terminal in fig. 9 includes a Radio Frequency (RF) circuit 810, a memory 820, an input unit 830, a display unit 840, a processor 860, an audio circuit 870, a wifi (wirelessfidelity) module 880, and a power supply 890.
The input unit 830 may be used, among other things, to receive numeric or character information input by a user and to generate signal inputs related to user settings and function control of the mobile terminal. Specifically, in the embodiment of the present invention, the input unit 830 may include a touch panel 831. The touch panel 831, also referred to as a touch screen, can collect touch operations performed by a user on or near the touch panel 831 (e.g., operations performed by the user on the touch panel 831 using a finger, a stylus, or any other suitable object or accessory), and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 831 may include two portions, i.e., a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 860, and can receive and execute commands sent by the processor 860. In addition, the touch panel 831 may be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 831, the input unit 830 may include other input devices 832, and the other input devices 832 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
Among them, the display unit 840 may be used to display information input by a user or information provided to the user and various menu interfaces of the mobile terminal. The display unit 840 may include a display panel 841, and the display panel 841 may be alternatively configured in the form of an LCD or an Organic Light-Emitting Diode (OLED), or the like.
It should be noted that the touch panel 831 can overlay the display panel 841 to form a touch display screen, which, when it detects a touch operation thereon or nearby, is passed to the processor 860 to determine the type of touch event, and then the processor 860 provides a corresponding visual output on the touch display screen according to the type of touch event.
The touch display screen comprises an application program interface display area and a common control display area. The arrangement modes of the application program interface display area and the common control display area are not limited, and can be an arrangement mode which can distinguish two display areas, such as vertical arrangement, left-right arrangement and the like. The application interface display area may be used to display an interface of an application. Each interface may contain at least one interface element such as an icon and/or widget desktop control for an application. The application interface display area may also be an empty interface that does not contain any content. The common control display area is used for displaying controls with high utilization rate, such as application icons like setting buttons, interface numbers, scroll bars, phone book icons and the like.
The processor 860 is a control center of the mobile terminal, connects various parts of the entire mobile phone using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the first memory 821 and calling data stored in the second memory 822, thereby performing overall monitoring of the mobile terminal. Optionally, processor 860 may include one or more processing units.
In the embodiment of the present invention, the processor 860 is configured to determine an area to be hidden in an image according to a selected operation of a user on the image by calling a software program and/or a module stored in the first memory 821 and/or data stored in the second memory 822; generating a bar code for the area to be hidden, wherein the bar code carries a unique identifier of the area to be hidden and an access link of an authentication information input interface; and covering the bar code on the area to be hidden.
Optionally, when the processor 860 generates a barcode for the region to be hidden, the processor is specifically configured to: generating a unique identifier for the area to be hidden; receiving authentication information input by a user in an authentication information input interface, and establishing a binding relationship between the authentication information and the unique identifier; wherein the authentication information input interface has an access link; and generating a bar code according to the access link and the unique identifier.
Optionally, when the processor 860 generates a unique identifier for the to-be-hidden area, it is specifically configured to: converting the information of the image and/or the information of the area to be hidden into binary data stream; determining a hash value corresponding to the binary data stream; and determining the hash value as the unique identifier of the area to be hidden.
Optionally, the processor 860 receives authentication information input by a user in an authentication information input interface, and when the binding relationship between the authentication information and the unique identifier is established, is specifically configured to: detecting the selection operation of a user on an authentication mode; displaying an authentication information input interface corresponding to the selected authentication mode; receiving authentication information input by a user; uploading the authentication information and the unique identifier to a server to establish a binding relationship between the authentication information and the unique identifier; or, the binding relationship between the authentication information and the unique identifier is locally established and stored in the mobile terminal.
Optionally, the authentication manner includes any one of: answer authentication mode, payment authentication mode, biological characteristic authentication mode and real-time authentication mode.
The processor 860 provided in embodiments of the present invention may further be configured to: scanning a bar code covered on a hidden area in an image to acquire a unique identifier and an access link; displaying an authentication information input interface corresponding to the access link; receiving authentication information input by a user; determining whether the user has a hidden area viewing permission or not according to the authentication information and the unique identifier; and determining whether to hide the bar code according to the judgment result.
Optionally, when determining whether the user has the hidden area viewing right according to the authentication information and the unique identifier, the processor 860 is specifically configured to: uploading the authentication information and the unique identifier to a server, and judging whether the authentication information and the unique identifier have a binding relationship by the server; if yes, determining that the user has a hidden area viewing permission; if not, determining that the user has no hidden area viewing permission; or, judging whether the mobile terminal side stores the binding relationship between the authentication information and the unique identifier; if yes, determining that the user has a hidden area viewing permission; if not, determining that the user has no hidden area viewing permission.
The mobile terminal provided by the embodiment of the invention generates the bar code carrying the unique identifier of the hidden area and the access link for the area to be hidden in the image, and covers the bar code on the area to be hidden in the image so as to encrypt the image. Therefore, when the user browses the hidden area in the image in advance, the bar code covered on the hidden area is scanned, the authentication information is input for authority authentication, and when the authentication is passed, the bar code covered on the hidden area can enable the hidden user to browse the complete image. Therefore, the mobile terminal provided by the embodiment of the invention can carry out browsing authority management on a single image, and has strong flexibility.
An embodiment of the present invention further provides a mobile terminal, including: a memory, a processor and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of any of the image encryption methods and/or the steps of the image decryption methods shown in the present invention.
Embodiments of the present invention further provide a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements any one of the steps of the image encryption method and/or the steps of the image decryption method shown in the present invention.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
The image encryption method, decryption method, mobile terminal, and computer-readable storage medium provided herein are not inherently related to any particular computer, virtual system, or other apparatus. Various general purpose systems may also be used with the teachings herein. The structure required to construct a system incorporating aspects of the present invention will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. It will be appreciated by those skilled in the art that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functions of some or all of the components of the image encryption method, decryption method, mobile terminal and computer-readable storage medium according to embodiments of the present invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.

Claims (12)

1. An image decryption method, comprising:
scanning a bar code covered on a hidden area in an image to acquire a unique identifier and an access link;
displaying an authentication information input interface corresponding to the access link;
receiving authentication information input by a user;
determining whether the user has a hidden area viewing permission or not according to the authentication information and the unique identifier;
determining whether to hide the bar code according to a judgment result;
different authentication information input interfaces are set according to different authentication modes, and the different authentication information input interfaces correspond to different access connections;
wherein the barcode covered on the hidden area is generated by:
generating a unique identifier for the area to be hidden;
receiving authentication information input by a user in an authentication information input interface, and establishing a binding relationship between the authentication information and the unique identifier; wherein the authentication information input interface has an access link;
generating a bar code according to the access link and the unique identifier;
the step of generating a unique identifier for the area to be hidden comprises the following steps:
converting the information of the image and the information of the area to be hidden or converting the information of the area to be hidden into binary data stream;
determining a hash value corresponding to the binary data stream;
determining the hash value as a unique identifier of the area to be hidden;
wherein, the information of the region to be hidden comprises: size of the area to be hidden, position in the image.
2. The method of claim 1, wherein the step of determining whether the user has hidden area viewing rights according to the authentication information and the unique identifier comprises:
uploading the authentication information and the unique identifier to a server, and judging whether the authentication information and the unique identifier have a binding relationship by the server; if yes, determining that the user has a hidden area viewing permission; if not, determining that the user has no hidden area viewing permission;
alternatively, the first and second electrodes may be,
judging whether the mobile terminal side stores the binding relationship between the authentication information and the unique identifier; if yes, determining that the user has a hidden area viewing permission; if not, determining that the user has no hidden area viewing permission.
3. An image encryption method, comprising:
determining a region to be hidden in an image according to the selected operation of a user on the image;
generating a bar code for the area to be hidden, wherein the bar code carries a unique identifier of the area to be hidden and an access link of an authentication information input interface;
covering the bar code on the area to be hidden;
different authentication information input interfaces are set according to different authentication modes, and the different authentication information input interfaces correspond to different access connections;
wherein, the step of generating the bar code for the area to be hidden comprises the following steps:
generating a unique identifier for the area to be hidden;
receiving authentication information input by a user in an authentication information input interface, and establishing a binding relationship between the authentication information and the unique identifier; wherein the authentication information input interface has an access link;
generating a bar code according to the access link and the unique identifier;
the step of generating a unique identifier for the area to be hidden comprises the following steps:
converting the information of the image and the information of the area to be hidden or converting the information of the area to be hidden into binary data stream;
determining a hash value corresponding to the binary data stream;
determining the hash value as a unique identifier of the area to be hidden;
wherein, the information of the region to be hidden comprises: the size of the region to be hidden, the position in the image;
wherein the encrypted image is decrypted using the image decoding method according to any one of claims 1-2.
4. The method according to claim 3, wherein the step of receiving authentication information input by a user in an authentication information input interface, and establishing a binding relationship between the authentication information and the unique identifier comprises:
detecting the selection operation of a user on an authentication mode;
displaying an authentication information input interface corresponding to the selected authentication mode;
receiving authentication information input by a user;
uploading the authentication information and the unique identifier to a server to establish a binding relationship between the authentication information and the unique identifier; or, the binding relationship between the authentication information and the unique identifier is locally established and stored in the mobile terminal.
5. The method according to claim 4, wherein the authentication means comprises any one of: answer authentication mode, payment authentication mode, biological characteristic authentication mode and real-time authentication mode.
6. A mobile terminal, comprising:
the scanning module is used for scanning the bar code covered on the hidden area in the image to obtain the unique identifier and the access link;
the display module is used for displaying the authentication information input interface corresponding to the access link;
the second receiving module is used for receiving authentication information input by a user;
the authentication module is used for determining whether the user has a hidden area viewing permission or not according to the authentication information and the unique identifier;
the image display module is used for determining whether the bar code is hidden or not according to the judgment result;
different authentication information input interfaces are set according to different authentication modes, and the different authentication information input interfaces correspond to different access connections;
wherein the barcode covered on the hidden area is generated by:
generating a unique identifier for the area to be hidden;
receiving authentication information input by a user in an authentication information input interface, and establishing a binding relationship between the authentication information and the unique identifier; wherein the authentication information input interface has an access link;
generating a bar code according to the access link and the unique identifier;
the unique identifier generated for the area to be hidden is generated in the following way:
converting the information of the image and the information of the area to be hidden or converting the information of the area to be hidden into binary data stream;
determining a hash value corresponding to the binary data stream;
determining the hash value as a unique identifier of the area to be hidden;
wherein, the information of the region to be hidden comprises: size of the area to be hidden, position in the image.
7. The mobile terminal of claim 6, wherein the authentication module comprises:
the information uploading sub-module is used for uploading the authentication information and the unique identifier to a server, and the server judges whether the authentication information and the unique identifier have a binding relationship; if yes, determining that the user has a hidden area viewing permission; if not, determining that the user has no hidden area viewing permission;
alternatively, the first and second electrodes may be,
the judging submodule is used for judging whether the binding relationship between the authentication information and the unique identifier is stored at the mobile terminal side; if yes, determining that the user has a hidden area viewing permission; if not, determining that the user has no hidden area viewing permission.
8. A mobile terminal, comprising:
the device comprises a determining module, a hiding module and a hiding module, wherein the determining module is used for determining an area to be hidden in an image according to the selected operation of a user on the image;
the generating module is used for generating a bar code for the area to be hidden, wherein the bar code carries the unique identifier of the area to be hidden and an access link of an authentication information input interface;
the covering module is used for covering the bar code on the area to be hidden;
different authentication information input interfaces are set according to different authentication modes, and the different authentication information input interfaces correspond to different access connections;
wherein the generating module comprises:
the identification generation submodule is used for generating a unique identification for the area to be hidden;
the receiving submodule is used for receiving authentication information input by a user in an authentication information input interface and establishing a binding relationship between the authentication information and the unique identifier; wherein the authentication information input interface has an access link;
the bar code generation submodule is used for generating a bar code according to the access link and the unique identifier;
wherein the identifier generation submodule comprises:
the conversion unit is used for converting the information of the image and the information of the area to be hidden or converting the information of the area to be hidden into a binary data stream;
a hash value determining unit, configured to determine a hash value corresponding to the binary data stream;
an identifier determining unit, configured to determine the hash value as a unique identifier of the to-be-hidden area;
wherein, the information of the region to be hidden comprises: the size of the region to be hidden, the position in the image;
wherein the encrypted image is decrypted using the mobile terminal according to any of claims 6-7.
9. The mobile terminal of claim 8, wherein the receiving sub-module comprises:
the detection unit is used for detecting the selection operation of the user on the authentication mode;
a display unit for displaying the authentication information input interface corresponding to the selected authentication mode;
a receiving unit for receiving authentication information input by a user;
the uploading unit is used for uploading the authentication information and the unique identifier to a server so as to establish a binding relationship between the authentication information and the unique identifier; or
And the establishing unit is used for locally establishing and storing the binding relationship between the authentication information and the unique identifier in the mobile terminal.
10. The mobile terminal according to claim 9, wherein the authentication means includes any one of: answer authentication mode, payment authentication mode, biological characteristic authentication mode and real-time authentication mode.
11. A mobile terminal, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the image decryption method according to any one of claims 1 to 2 and/or implementing the steps of the image encryption method according to any one of claims 3 to 5.
12. A computer-readable storage medium, characterized in that a computer program is stored thereon, which computer program, when being executed by a processor, carries out the steps of the image decryption method according to one of claims 1 to 2 and/or the steps of the image encryption method according to one of claims 3 to 5.
CN201710508786.1A 2017-06-28 2017-06-28 Image encryption and decryption method, mobile terminal and computer readable storage medium Active CN107180203B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710508786.1A CN107180203B (en) 2017-06-28 2017-06-28 Image encryption and decryption method, mobile terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710508786.1A CN107180203B (en) 2017-06-28 2017-06-28 Image encryption and decryption method, mobile terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN107180203A CN107180203A (en) 2017-09-19
CN107180203B true CN107180203B (en) 2021-01-08

Family

ID=59845795

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710508786.1A Active CN107180203B (en) 2017-06-28 2017-06-28 Image encryption and decryption method, mobile terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN107180203B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109241780B (en) * 2018-09-05 2021-10-29 郑州云海信息技术有限公司 Method, device and equipment for detecting hidden information of image
CN110188560A (en) * 2019-05-29 2019-08-30 华南师范大学 Information concealing method and robot system based on big data insertion and local behavior
CN111159743B (en) * 2019-12-30 2023-01-13 掌阅科技股份有限公司 File encryption method of electronic book reader, computing device and storage medium
CN111400746A (en) * 2020-02-17 2020-07-10 百度在线网络技术(北京)有限公司 Image management method, apparatus, device, and medium based on block chain
CN112287414A (en) * 2020-10-30 2021-01-29 平安信托有限责任公司 Access control method, device, computer equipment and storage medium
CN113254396B (en) * 2021-06-23 2021-09-24 昌和云科技有限公司 Case collaborative management system for multiple departments
CN113553608A (en) * 2021-08-06 2021-10-26 上海幻电信息科技有限公司 Image encryption method and device and image decryption method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678958A (en) * 2012-05-23 2014-03-26 德高行(北京)科技有限公司 Digital composite picture
CN104333449A (en) * 2014-09-29 2015-02-04 形山科技(深圳)有限公司 Picture encryption method and system
CN104933375A (en) * 2015-07-07 2015-09-23 上海谐桐信息技术有限公司 Method and system for protecting electronic display document
CN105005723A (en) * 2015-06-30 2015-10-28 广东欧珀移动通信有限公司 Image partition display method and user terminal
CN105491443A (en) * 2014-09-19 2016-04-13 中兴通讯股份有限公司 Method and device for processing and accessing images

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102386893B1 (en) * 2014-11-13 2022-04-15 삼성전자 주식회사 Method for securing image data and electronic device implementing the same

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678958A (en) * 2012-05-23 2014-03-26 德高行(北京)科技有限公司 Digital composite picture
CN105491443A (en) * 2014-09-19 2016-04-13 中兴通讯股份有限公司 Method and device for processing and accessing images
CN104333449A (en) * 2014-09-29 2015-02-04 形山科技(深圳)有限公司 Picture encryption method and system
CN105005723A (en) * 2015-06-30 2015-10-28 广东欧珀移动通信有限公司 Image partition display method and user terminal
CN104933375A (en) * 2015-07-07 2015-09-23 上海谐桐信息技术有限公司 Method and system for protecting electronic display document

Also Published As

Publication number Publication date
CN107180203A (en) 2017-09-19

Similar Documents

Publication Publication Date Title
CN107180203B (en) Image encryption and decryption method, mobile terminal and computer readable storage medium
AU2021202959B2 (en) User interface for managing access to credentials for use in an operation
CN106055996B (en) Multimedia information sharing method and mobile terminal
CN106126077B (en) Display control method of application program icons and mobile terminal
US10171428B2 (en) Confidential data management method and device, and security authentication method and system
CN106022196B (en) A kind of method and intelligent terminal of information sharing
CN105868617B (en) Application program encryption method and mobile terminal
US9740884B2 (en) Method and device for generating a code
CN107527040B (en) Face recognition method and device
CN106203061B (en) Encryption method of application program and mobile terminal
US20170228525A1 (en) Accessing a secured software application
CN106485164A (en) A kind of image processing method and mobile terminal
CN107644170B (en) A kind of image processing method and mobile terminal
US20120159592A1 (en) Multi-layered color-sensitive passwords
CN106372893B (en) Code scanning interface switching method and device
CN107370758B (en) Login method and mobile terminal
CN107450799B (en) Message display method and mobile terminal
US10587598B2 (en) Method for providing information from an electronic device to a central server
JP6687222B2 (en) Terminal device password unlock method, device and terminal device
CN110188520B (en) Application authority management method and mobile terminal
US11449586B2 (en) Authenticated intention
WO2011041616A1 (en) Electronic device for displaying a plurality of web links based upon finger authentication and associated methods
AU2018204424A1 (en) System and methods for authentication and/or identification
CN106250757B (en) A kind of control method and mobile terminal of application program
CN105243331A (en) Encryption device and encryption method, and decryption device and decryption method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant