Picture camouflaging method, picture viewing method, system and terminal

A technology of pictures and original pictures, used in computer security devices, instruments, computing, etc.

Inactive Publication Date: 2015-05-13
ZTE CORP
View PDF6 Cites 18 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

A common way to protect these pictures is to use private

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Picture camouflaging method, picture viewing method, system and terminal
  • Picture camouflaging method, picture viewing method, system and terminal
  • Picture camouflaging method, picture viewing method, system and terminal

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0127] In order to make the purpose, technical solution and advantages of the present invention more clear, the embodiments of the present invention will be described in detail below in conjunction with the accompanying drawings. It should be noted that, in the case of no conflict, the embodiments in the present application and the features in the embodiments can be combined arbitrarily with each other.

[0128] When the user wants to disguise a picture, the user sets a folder and sets a password, and the terminal monitors the folder. Once a picture file is found in this folder, it will automatically encrypt the original picture and disguise it as another picture; Alternatively, the user manually selects the original picture to be disguised, and after the selection, the terminal encrypts the original picture and disguises it as another picture.

[0129] The camouflaged picture file maintains the normal file format, so you can see the content of the picture using ordinary pictu...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a picture camouflaging method. The picture camouflaging method comprises the steps of determining a camouflaged picture and saving the camouflaged picture as a first picture file after detecting an original picture to be camouflaged, conducting encryption on the original picture to be camouflaged to generate an encrypted data block, splicing the first picture file with the encrypted data block and generating and saving the encrypted picture file. The invention discloses a picture viewing method. The picture viewing method comprises the steps of decrypting the encrypted data block when the determined picture file carries with indication information for indicating camouflage processing and obtaining the original picture data to be displayed after decryption succeeds, wherein the picture file carried with the indication information is formed by splicing the first picture file and the encrypted data block, the first picture file includes camouflaged picture data, and the encrypted data block corresponds to the encrypted original picture data. The picture camouflaging method can be used for conducting picture camouflaging processing. When the encrypted picture is viewed by using the picture viewing method, real picture contents are displayed if the decryption succeeds.

Description

technical field [0001] The present invention relates to the technical field of image processing and transmission, in particular to a method for disguising pictures, a method for viewing pictures, a system and a terminal. Background technique [0002] A large number of pictures are often stored in modern mobile phones (including mobile phone memory cards), and some pictures are not expected to be seen by others. Once the mobile phone or memory card falls into the hands of others, the user privacy that is most likely to be leaked is the pictures stored on the mobile phone. [0003] Therefore, users wish to protect some pictures involving personal privacy. A common way to protect these images is to encrypt them using PrivateSpace, but this method is too obvious. [0004] To make the protection of pictures more stealthy, a new approach is needed. Contents of the invention [0005] The technical problem to be solved by the present invention is to provide a method for disguis...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/10G06F21/62
CPCG06F21/10G06F21/6209
Inventor 陈璐
Owner ZTE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products