CN104077539A - Screen capture prevention method based on program windows - Google Patents

Screen capture prevention method based on program windows Download PDF

Info

Publication number
CN104077539A
CN104077539A CN201410323673.0A CN201410323673A CN104077539A CN 104077539 A CN104077539 A CN 104077539A CN 201410323673 A CN201410323673 A CN 201410323673A CN 104077539 A CN104077539 A CN 104077539A
Authority
CN
China
Prior art keywords
windows
screen capture
desktop
screenshotss
window
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410323673.0A
Other languages
Chinese (zh)
Inventor
肖龙旭
张凯
丁凯
陈炫
岳翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING CHERILEAD TECH Co Ltd
Original Assignee
BEIJING CHERILEAD TECH Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING CHERILEAD TECH Co Ltd filed Critical BEIJING CHERILEAD TECH Co Ltd
Priority to CN201410323673.0A priority Critical patent/CN104077539A/en
Publication of CN104077539A publication Critical patent/CN104077539A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Abstract

The invention belongs to the technical field of computer information safety, in particular to a screen capture control method. The screen capture prevention method based on program windows includes the following steps of firstly, conducting API calling tracking on operation of all application software, judging whether the operation is screen capture operation or not, and conducting no processing if the operation is not the screen capture operation; secondly, judging whether the windows of protected files exists in all the current windows on the desktop or not if the operation is the screen capture operation, and conducting no processing if the windows of the protected files do not exist in the current windows on the desktop; thirdly, allowing the application software to continue executing the screen capture operation so as to obtain a screenshot of the desktop if the windows of the protected files exist in all the current windows on the desktop, redrawing the screenshot of the desktop, shielding the windows of all the protected files so as to obtain a picture in which the windows of the protected files are blackened and the windows of other files are normally displayed, and replacing the screenshot with the picture. By means of the method, third-party software can be effectively prevented from shooting the picture of the windows of the protected files, and meanwhile operation habits of a user and the normal screenshot, obtained through the third-party software, of the windows of the unprotected files are reserved.

Description

A kind of anti-screenshotss method based on program window
Technical field
The invention belongs to field of computer information security technical field, particularly a kind of method of controlling screenshotss.
Background technology
In computer document safeguard protection field; the research direction of data protection be mostly placed on document anti-steal and be stolen after can not be cracked; and ignored confidential document by legal opening after; the screenshotss function that its content carries by system screenshotss function or third party software is stolen with picture form, and this falls short of success for lack of final effort safety prevention measure.For this problem, some securing software carries out anti-screenshotss operation by quiescing system screenshotss, but cannot prevent that the person of stealing secret information is by third party software screenshotss.
Summary of the invention
The object of the invention is: provide one to overcome existing anti-screenshotss technical disadvantages, do not affecting under the prerequisite of user operation habits, ensure that secret window data can not be intercepted by screenshotss software, but still allow the method that the content of unclassified window is intercepted.
Technical scheme of the present invention is: a kind of anti-screenshotss method based on program window, comprises the following steps:
A, the operation of all application software is carried out to API Calls tracking, judge whether this operation is screenshotss operations; If not screenshotss operation, do not do any processing, this application software operation continues to carry out; If B step is carried out in screenshotss operation;
B, judgement are when whether there being the window of agent-protected file in all windows of front desktop; If there is no, do not do any processing, this application software continues to carry out screenshotss operation; Otherwise, carry out C step;
C, allow this application software to continue to carry out screenshotss operation, obtain desktop sectional drawing; Desktop sectional drawing is redrawn, the window of all agent-protected files is wherein shielded, obtain the window of agent-protected file by the normal picture showing of the window of blacking, other file, replace described desktop sectional drawing.
The present invention can effectively prevent that third party software from intercepting the window of agent-protected file, retains user operation habits simultaneously, and the normal screenshotss of third party software to non-agent-protected file window.
Brief description of the drawings
Accompanying drawing 1 is process flow diagram of the present invention.
Embodiment
Referring to accompanying drawing 1, a kind of anti-screenshotss method based on program window, comprises the following steps:
A, the operation of all application software is carried out to API Calls tracking, judge whether this operation is screenshotss operations; If not screenshotss operation, do not do any processing, this application software operation continues to carry out; If B step is carried out in screenshotss operation;
B, judgement are when whether there being the window of agent-protected file in all windows of front desktop; If there is no, do not do any processing, this application software continues to carry out screenshotss operation; Otherwise, carry out C step;
C, allow this application software to continue to carry out screenshotss operation, obtain desktop sectional drawing; Desktop sectional drawing is redrawn, the window of all agent-protected files is wherein shielded, obtain the window of agent-protected file by the normal picture showing of the window of blacking, other file, replace described desktop sectional drawing.

Claims (1)

1. the anti-screenshotss method based on program window, comprises the following steps:
A, the operation of all application software is carried out to API Calls tracking, judge whether this operation is screenshotss operations; If not screenshotss operation, do not do any processing, this application software operation continues to carry out; If B step is carried out in screenshotss operation;
B, judgement are when whether there being the window of agent-protected file in all windows of front desktop; If there is no, do not do any processing, this application software continues to carry out screenshotss operation; Otherwise, carry out C step;
C, allow this application software to continue to carry out screenshotss operation, obtain desktop sectional drawing; Desktop sectional drawing is redrawn, the window of all agent-protected files is wherein shielded, obtain the window of agent-protected file by the normal picture showing of the window of blacking, other file, replace described desktop sectional drawing.
CN201410323673.0A 2014-07-09 2014-07-09 Screen capture prevention method based on program windows Pending CN104077539A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410323673.0A CN104077539A (en) 2014-07-09 2014-07-09 Screen capture prevention method based on program windows

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410323673.0A CN104077539A (en) 2014-07-09 2014-07-09 Screen capture prevention method based on program windows

Publications (1)

Publication Number Publication Date
CN104077539A true CN104077539A (en) 2014-10-01

Family

ID=51598789

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410323673.0A Pending CN104077539A (en) 2014-07-09 2014-07-09 Screen capture prevention method based on program windows

Country Status (1)

Country Link
CN (1) CN104077539A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106372473A (en) * 2016-09-02 2017-02-01 深圳中兴网信科技有限公司 Screen capturing method, screen capturing device, terminal and server
CN108519899A (en) * 2018-03-23 2018-09-11 深信服科技股份有限公司 A kind of anti-screenshotss method of virtual desktop, system and relevant apparatus
CN109388977A (en) * 2017-10-24 2019-02-26 浙江华途信息安全技术股份有限公司 A kind of anti-screenshotss method and apparatus
CN110414224A (en) * 2019-07-15 2019-11-05 维沃移动通信有限公司 A kind of data processing method and mobile terminal
CN112417533A (en) * 2020-11-26 2021-02-26 江苏通付盾信息安全技术有限公司 Anti-screenshot method and device, computer equipment and storage medium
US11496490B2 (en) 2015-12-04 2022-11-08 Bottomline Technologies, Inc. Notification of a security breach on a mobile device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030107584A1 (en) * 2001-12-12 2003-06-12 Intel Corporation Security system and method for visual display
CN101079843A (en) * 2007-05-16 2007-11-28 腾讯科技(深圳)有限公司 A picture cutting method, system and device based on IM
CN101122857A (en) * 2007-09-24 2008-02-13 腾讯科技(深圳)有限公司 Snatch screen system and method
CN102004878A (en) * 2010-11-22 2011-04-06 北京北信源软件股份有限公司 Anti-screenshot technology-based file data protection method
CN102023852A (en) * 2009-09-15 2011-04-20 深圳市巨龙科教高技术股份有限公司 Screen capture method and system
CN102542193A (en) * 2010-12-30 2012-07-04 国际商业机器公司 Method and system for protecting screen information
CN103246831A (en) * 2013-05-16 2013-08-14 杭州华途软件有限公司 Anti-screen-capture control model and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030107584A1 (en) * 2001-12-12 2003-06-12 Intel Corporation Security system and method for visual display
CN101079843A (en) * 2007-05-16 2007-11-28 腾讯科技(深圳)有限公司 A picture cutting method, system and device based on IM
CN101122857A (en) * 2007-09-24 2008-02-13 腾讯科技(深圳)有限公司 Snatch screen system and method
CN102023852A (en) * 2009-09-15 2011-04-20 深圳市巨龙科教高技术股份有限公司 Screen capture method and system
CN102004878A (en) * 2010-11-22 2011-04-06 北京北信源软件股份有限公司 Anti-screenshot technology-based file data protection method
CN102542193A (en) * 2010-12-30 2012-07-04 国际商业机器公司 Method and system for protecting screen information
CN103246831A (en) * 2013-05-16 2013-08-14 杭州华途软件有限公司 Anti-screen-capture control model and system

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11496490B2 (en) 2015-12-04 2022-11-08 Bottomline Technologies, Inc. Notification of a security breach on a mobile device
TWI787159B (en) * 2015-12-04 2022-12-21 美商底線科技公司 Devices, methods and systems to secure protected content by providing notification of data security breach
CN106372473A (en) * 2016-09-02 2017-02-01 深圳中兴网信科技有限公司 Screen capturing method, screen capturing device, terminal and server
CN109388977A (en) * 2017-10-24 2019-02-26 浙江华途信息安全技术股份有限公司 A kind of anti-screenshotss method and apparatus
CN109388977B (en) * 2017-10-24 2021-01-01 浙江华途信息安全技术股份有限公司 Anti-screen-capture method and device
CN108519899A (en) * 2018-03-23 2018-09-11 深信服科技股份有限公司 A kind of anti-screenshotss method of virtual desktop, system and relevant apparatus
CN110414224A (en) * 2019-07-15 2019-11-05 维沃移动通信有限公司 A kind of data processing method and mobile terminal
CN112417533A (en) * 2020-11-26 2021-02-26 江苏通付盾信息安全技术有限公司 Anti-screenshot method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN104077539A (en) Screen capture prevention method based on program windows
KR102270096B1 (en) Data protection based on user and gesture recognition
US10048859B2 (en) Display and management of application icons
JP6100898B2 (en) Method and device for processing messages
MY195861A (en) Information Processing Method, Electronic Device, and Computer Storage Medium
US8826452B1 (en) Protecting computers against data loss involving screen captures
CN105260682B (en) A kind of method and device for protecting privacy of user
CN103186331A (en) Display method and system for intelligent terminal interface
US10346223B1 (en) Selective obfuscation of notifications
CN104049806A (en) Touch terminal and control method and system of touch terminal
US10250630B2 (en) System and method for providing computer network security
CN106650467B (en) Data encryption method, mobile terminal and system
CN106971120B (en) Method and device for realizing file protection and computing equipment
US20160275277A1 (en) Data protection system based on user input patterns on device
US20180173867A1 (en) Method and electronic device for providing multi-level security
CN105224862A (en) A kind of hold-up interception method of office shear plate and device
US11809556B2 (en) System and method for detecting a malicious file
US20170139584A1 (en) User account switching interface
WO2014036932A1 (en) A user interface hijacking prevention device and method
CN104461291A (en) Webpage control method and system
CN103795684A (en) Method and system for preventing transparent window virus from stealing account password of instant messaging tool
JP6710216B2 (en) Method and apparatus for providing security information of user equipment
US10902135B1 (en) Thwarting data leakage from a webpage
US20140068776A1 (en) User interface hijacking prevention device and method
US9830202B1 (en) Storage and process isolated web widgets

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20141001