CN108563930B - Method, device, medium and system for adding watermark to confidential file - Google Patents

Method, device, medium and system for adding watermark to confidential file Download PDF

Info

Publication number
CN108563930B
CN108563930B CN201810338501.9A CN201810338501A CN108563930B CN 108563930 B CN108563930 B CN 108563930B CN 201810338501 A CN201810338501 A CN 201810338501A CN 108563930 B CN108563930 B CN 108563930B
Authority
CN
China
Prior art keywords
confidential
watermark
webpage
document
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810338501.9A
Other languages
Chinese (zh)
Other versions
CN108563930A (en
Inventor
何华荣
张双峻
王志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Leagsoft Technology Co ltd
Original Assignee
Shenzhen Leagsoft Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Leagsoft Technology Co ltd filed Critical Shenzhen Leagsoft Technology Co ltd
Priority to CN201810338501.9A priority Critical patent/CN108563930B/en
Publication of CN108563930A publication Critical patent/CN108563930A/en
Priority to PCT/CN2019/080491 priority patent/WO2019201076A1/en
Application granted granted Critical
Publication of CN108563930B publication Critical patent/CN108563930B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking

Abstract

The invention relates to the field of watermark adding, in particular to a method, a device, a medium and a system for adding a watermark to a confidential file. The method comprises the following steps: acquiring content information on a display screen of a terminal, wherein the content information comprises a document and a webpage; judging whether the document and the webpage contain confidential information or not; and if the document and the webpage comprise secret-related information, adding the watermark into the secret-related areas of the document and the webpage, wherein the watermark is generated by a watermark production server. The method, the device, the medium and the system for adding the watermark to the confidential file can effectively identify whether the file and the webpage on the display screen are confidential and then add the watermark to the confidential area in a targeted manner. The method and the device ensure the security of the confidential information, realize anti-counterfeiting tracing and protect the copyright, and enable the user to comfortably read the content outside the confidential area, thereby improving the experience of the user.

Description

Method, device, medium and system for adding watermark to confidential file
Technical Field
The invention relates to the field of watermark adding, in particular to a method, a device, a medium and a system for adding a watermark to a confidential file.
Background
With the development and progress of information technology, digital watermarking technology has been developed and developed rapidly in order to protect digital media file property rights. In the prior art, the digital watermarking technology is a technology for directly embedding watermark information into a character carrier, and the technology does not influence the use value of an original carrier. However, in the prior art, a document is watermarked in advance and then provided for a user to read, and many pieces of information are not involved and are also watermarked, so that the browsing experience of the user is poor. In addition, whether or not the information displayed on the user display screen is confidential information cannot be selected and encrypted, which is a problem that the blindness is high.
Disclosure of Invention
Aiming at the defects in the prior art, the method, the device, the medium and the system for adding the watermark to the confidential file can effectively identify whether the document and the webpage on the display screen are confidential or not and add the watermark to the confidential area.
In order to achieve the above object, in a first aspect, the present invention provides a method for adding a watermark to a confidential file, including the following steps:
acquiring content information on a display screen of a terminal, wherein the content information comprises a document and a webpage;
judging whether the document and the webpage contain confidential information or not;
and if the document and the webpage comprise secret-related information, adding the watermark into the secret-related areas of the document and the webpage, wherein the watermark is generated by a watermark production server.
As a preferred embodiment of the present invention, the determining whether the document and the web page include the confidential information includes:
detecting keywords in documents and webpages;
if the keywords representing the confidential information appear, the document and the webpage comprise the confidential information.
As a preferred embodiment of the present invention, the determining whether the document and the web page include the confidential information includes:
the content information is a document, and the file type of the document is identified;
and if the document is an encrypted file, the document comprises confidential information.
As a preferred embodiment of the present invention, the determining whether the document and the web page include the confidential information includes:
the content information is a webpage, and the type of the webpage is identified;
if the webpage is encrypted, the document and the webpage comprise confidential information.
As a preferred embodiment of the present invention, adding a watermark to a confidential area of a document and a web page includes:
and adding watermarks on the confidential areas of the document and the original webpage file.
As a preferred embodiment of the present invention, adding a watermark to a confidential area of a document and a web page includes:
the watermark is added to the confidential areas of the document and web page on the display screen.
In a preferred embodiment of the present invention, the confidential information includes images, characters, and/or numbers.
In a second aspect, the apparatus for adding a watermark to a confidential file provided by the present invention includes a processor, an input device, an output device, and a memory, where the processor, the input device, the output device, and the memory are connected to each other, where the memory is used to store a computer program, and the computer program includes program instructions, and the processor is configured to call the program instructions to execute the method according to the first aspect.
In a third aspect, a computer readable storage medium stores a computer program comprising program instructions which, when executed by a processor, cause the processor to perform the method according to the first aspect.
In a fourth aspect, a system for adding a watermark to a confidential file comprises a device for adding a watermark to a confidential file, a watermark generation server and a terminal; the device for adding the watermark to the confidential file is respectively in communication connection with the watermark generation server and the terminal, and the device for adding the watermark to the confidential file executes the method according to the first aspect.
The invention has the beneficial effects that: the method, the device, the medium and the system for adding the watermark to the confidential file can effectively identify whether the file and the webpage on the display screen are confidential and then add the watermark to the confidential area in a targeted manner. The method and the device ensure the security of the confidential information, realize anti-counterfeiting tracing and protect the copyright, and enable the user to be comfortable to read the content outside the confidential area, thereby improving the experience of the user.
Drawings
FIG. 1 is a flowchart illustrating a method for watermarking a confidential document according to a first embodiment of the present invention;
FIG. 2 is a block diagram of an apparatus for adding a watermark to a confidential file according to a third embodiment of the present invention;
fig. 3 is a block diagram of a system for adding a watermark to a secret-related file according to a fifth embodiment of the present invention.
Detailed Description
Specific embodiments of the present invention will be described in detail below, and it should be noted that the embodiments described herein are only for illustration and are not intended to limit the present invention. In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention. However, it will be apparent to one of ordinary skill in the art that: it is not necessary to employ these specific details to practice the present invention. In other instances, well-known circuits, software, or methods have not been described in detail so as not to obscure the present invention.
Throughout the specification, reference to "one embodiment," "an embodiment," "one example," or "an example" means: the particular features, structures, or characteristics described in connection with the embodiment or example are included in at least one embodiment of the invention. Thus, the appearances of the phrases "in one embodiment," "in an embodiment," "one example" or "an example" in various places throughout this specification are not necessarily all referring to the same embodiment or example. Furthermore, the particular features, structures, or characteristics may be combined in any suitable combination and/or sub-combination in one or more embodiments or examples. Further, those of ordinary skill in the art will appreciate that the illustrations provided herein are for illustrative purposes and are not necessarily drawn to scale.
As shown in fig. 1, a method for adding a watermark to a secret-related file according to a first embodiment of the present invention includes the following steps:
s101, acquiring content information on a display screen of a terminal, wherein the content information comprises a document and a webpage;
in this embodiment, the terminal includes, but is not limited to, a mobile phone, a computer, and other mobile or fixed terminals, and the terminal may be implemented as one or some embodiments of the present solution as long as the terminal has a function of providing information display for a user, and the display screen optionally uses an LCD (liquid crystal display) technology, an LPD (light emitting polymer display) technology, or an LED (light emitting diode) technology, or any other technology capable of implementing information display. In addition, the document and the webpage can be obtained by using a web browser tool, a crawler tool to grab from a terminal, and other tools or means to realize the function.
S102, judging whether the document and the webpage contain secret-related information or not;
in this embodiment, after the document and the web page are successfully obtained, the document and the web page may be checked to determine whether the document and the web page include confidential information. According to the invention, through the message hook set by the SetWindowsHookEx, when the size and the position of the window displayed on the screen window of the terminal are changed, the message hook receives a window change notification; after receiving the form change notification, calculating the size and coordinate range of each form displayed from the top layer to the bottom layer on the terminal screen window through the display sequence of the forms, thereby obtaining the classified display areas of the documents and the web pages of the forms of the files and the web pages on the terminal screen window. In addition, the documents include a world document, a txt document and a ppt document, and the web page may be a web page on a browser of the terminal or third-party software. By means of the method, effective screening of information on the display screen can be achieved, and watermark can be added conveniently and more pertinently in the later stage.
S103, if the document and the webpage comprise secret information, adding the watermark into the secret area of the document and the webpage, wherein the watermark is generated by a watermark production server.
In this embodiment, the confidential information may be images, characters, numbers, characters and the like in documents and webpages, and as long as the confidential information is confidential or is not suitable for being displayed on a display screen and a watermark is added to the information watched by a user in a confidential area, the security of the confidential information is ensured, anti-counterfeiting traceability is realized, copyright is protected, the user can comfortably read contents outside the confidential area, and the experience degree of the user is improved. In addition, the watermark is generated by a special watermark production server, the watermark production server includes but is not limited to a server or a server cluster, a specific watermark generation mode can be realized according to the prior art, and since the specific watermark generation mode is not the invention point of the invention and is not discussed in detail herein, the scheme only needs to directly call the generated watermark from the watermark generation server and add the generated watermark to the content information.
Compared with the first embodiment of the present invention, the method for adding a watermark to a confidential document shown in the second embodiment of the present invention has the following differences:
judging whether the document and the webpage contain the confidential information, and detecting keywords in the document and the webpage comprise: if the keywords representing the confidential information appear, the document and the webpage comprise the confidential information. Specifically, if keywords representing the confidential information appear in the document and the webpage, the document and the webpage are determined to comprise the confidential information, and the step of adding the watermark is executed; and if the keywords representing the confidential information do not appear in the document and the webpage, the document and the webpage do not contain the confidential information, and the document and the webpage are directly displayed on a display screen of the terminal.
It should be noted that, the remaining steps and beneficial effects not mentioned in this embodiment are basically similar to those in the foregoing embodiments of the present invention and are not described herein again, and the method for detecting the confidential information by using the detection keyword provided in this embodiment has high accuracy, and adds a watermark to the confidential area in a targeted manner. The method and the device ensure the security of the confidential information, realize anti-counterfeiting tracing and protect the copyright, and enable the user to be comfortable to read the content outside the confidential area, thereby improving the experience of the user.
The third embodiment of the present invention shows a method for adding a watermark to a confidential document, which is different from the foregoing embodiments of the present invention in that:
judging whether the document and the webpage include the confidential information comprises the following steps: the content information is a document, and the file type of the document is identified; and if the document is an encrypted file, the document comprises confidential information. Specifically, if the document and the webpage are encrypted files, the document and the webpage comprise confidential information; if the document and the web page are non-encrypted files, the document and the web page do not include confidential information. For example, if the file types of the document and the webpage are world files and the world files are classified, the step of adding the watermark is executed; if the file type of the document and the web page is a txt file, the document and the web page are directly displayed on a display screen of the terminal because the txt file is not encryptable.
It should be noted that, the remaining steps and beneficial effects not mentioned in this embodiment are basically similar to those in the foregoing embodiments of the present invention and are not described herein again, and the method for detecting confidential information by identifying a document type provided in this embodiment has high accuracy and fast response speed, and performs targeted watermarking on the confidential area. The method and the device ensure the security of the confidential information, realize anti-counterfeiting tracing and protect the copyright, and enable the user to be comfortable to read the content outside the confidential area, thereby improving the experience of the user.
The fourth embodiment of the present invention shows a method for adding a watermark to a confidential document, which is different from the foregoing embodiments of the present invention in that:
judging whether the document and the webpage include the confidential information comprises the following steps: the content information is a webpage, and the type of the webpage is identified; if the webpage is encrypted, the document and the webpage comprise confidential information. Specifically, whether the webpage is encrypted or not can be determined by detecting the IP address and the webpage content of the webpage; for example, the following steps are carried out: the method can collect all the IP of the encrypted web page to form an encrypted IP library, and then retrieve the IP of the web page displayed on the terminal in the IP library; if the IP of the webpage displayed on the terminal is stored in the IP, the webpage is encrypted, and then the step of adding the watermark in the whole webpage is executed; if the IP of the webpage displayed on the terminal does not exist in the IP library, the webpage is non-encrypted, and the document and the webpage are directly displayed on a display screen of the terminal.
It should be noted that, the remaining steps and beneficial effects not mentioned in this embodiment are basically similar to those in the foregoing embodiments of the present invention and are not described herein again, and the method for detecting confidential information by identifying a web page type provided in this embodiment has high accuracy and fast response speed, and performs targeted watermarking on the confidential area. The method and the device ensure the security of the confidential information, realize anti-counterfeiting tracing and protect the copyright, and enable the user to be comfortable to read the content outside the confidential area, thereby improving the experience of the user.
The method for adding a watermark to a confidential file according to the fifth embodiment of the present invention is different from the foregoing embodiments of the present invention in that:
adding watermarks to the confidential areas of documents and web pages includes: and adding watermarks on the confidential areas of the document and the original webpage file. Specifically, after the confidential areas of the document and the web page are determined, watermarks can be added to the confidential areas of the original document, wherein the watermarks include but are not limited to digital watermarks and vector graphics, and the digital watermarks have the advantages that: the generating mode is simple and fast, the information can be embedded into the confidential area of the corresponding information in a short time, the waiting time of a user is reduced, and the watermark adding efficiency is improved. The watermark information can also be implemented by vector graphics, which has the advantages over bitmap: the watermark information can not be distorted even if the user amplifies the corresponding information to be read on the screen of the client by multiple times, and the watermark information can not be displayed as a plurality of pixel points.
It should be noted that, the remaining steps and beneficial effects not mentioned in this embodiment are basically similar to those in the foregoing embodiments of the present invention and are not described herein again, and in this embodiment, the watermark is added to the confidential area in a targeted manner, so that security of the confidential information is ensured, anti-counterfeiting tracing and copyright protection are achieved, and a user can read contents outside the confidential area more comfortably, thereby improving user experience.
The sixth embodiment of the present invention shows a method for adding a watermark to a confidential document, which is different from the foregoing embodiments of the present invention in that:
adding watermarks to the confidential areas of documents and web pages includes: the watermark is added to the confidential areas of the document and web page on the display screen. Specifically, after the confidential areas of the document and the webpage are determined, the watermark can be added to the corresponding position of the confidential area of the original document on the screen; it should be noted that in this way, instead of adding watermarks directly to the original document of the document and the web page, only the relevant information of the watermark masking confidential area is formed on the screen, which is beneficial in that the original document is not damaged.
It should be noted that, the remaining steps and beneficial effects not mentioned in this embodiment are basically similar to those in the foregoing embodiments of the present invention and are not described herein again, and in this embodiment, the watermark is added to the confidential area in a targeted manner, so that security of the confidential information is ensured, anti-counterfeiting tracing and copyright protection are achieved, and a user can read contents outside the confidential area more comfortably, thereby improving user experience.
As shown in fig. 2, a seventh embodiment of the present invention shows a device for watermarking a confidential file, where the device for watermarking a confidential file includes an input device 41, a processor 42, a memory 43, and an output device 44, where the processor 42, the input device 41, the output device 44, and the memory 43 are connected to each other through a communication bus 40, where the memory 43 is used for storing a computer program, and the computer program includes program instructions, and the processor 42 is configured to call the program instructions; further, the processor 42 is configured to call the program instructions to execute the method for watermarking the confidential file.
It should be understood that in embodiments of the present invention, memory 43 may be referred to as both read-only memory and random-access memory, and provides instructions and data to processor 42. A portion of the memory 43 may also include non-volatile random access memory. For example, the memory 43 may also store information regarding the type of device.
The processor 42 is operative to run or execute an operating system, various software programs, and its own instruction set stored in the internal memory 43, and is operative to process data and instructions received from the touch input device or from other external input pathways to perform various functions. The processor 42 may include, but is not limited to, one or more of a Central Processing Unit (CPU), general purpose image processor (GPU), Microprocessor (MCU), Digital Signal Processor (DSP), Field Programmable Gate Array (FPGA), Application Specific Integrated Circuit (ASIC). In some embodiments, processor 42 and memory controller 104 may be implemented on a single chip. In some other embodiments, they may be implemented separately on separate chips from each other.
The input device 41 may be a CAMERA (CAMERA or WEBCAM), which is also called a computer CAMERA, a computer eye, an electronic eye, etc., and is a video input device, and a touch input device such as a numeric keypad or a mechanical keyboard; the output device 44 may include a display (display) or the like.
In a specific implementation, the processor 42, the input device 41, and the output device 44 described in the embodiment of the present invention may execute the implementation manner described in the embodiment of the method for adding a watermark to a confidential file provided in the embodiment of the present invention, which is not described herein again.
The device for adding the watermark to the confidential file only aims at adding the watermark to the confidential area, so that the security of confidential information is guaranteed, anti-counterfeiting traceability is realized, the copyright is protected, a user can read contents outside the confidential area more comfortably, the experience degree of the user is improved, and the practicability of the device is enhanced.
An eighth embodiment of the present invention shows a computer-readable storage medium storing a computer program, the computer program comprising program instructions that, when executed by a processor, cause the processor to execute the method of watermarking the confidential file.
In particular, the computer-readable storage medium may include Cache (Cache), high-speed Random Access Memory (RAM), such as common double data rate synchronous dynamic random access memory (DDR SDRAM), and may also include non-volatile memory (NVRAM), such as one or more read-only memories (ROM), magnetic disk storage devices, Flash memory (Flash) memory devices, or other non-volatile solid-state memory devices, such as compact disk (CD-ROM, DVD-ROM), floppy disks or data tapes, and so forth.
According to the computer readable storage medium provided by the invention, when the program instruction is executed by the processor, the watermark is only added in the confidential area, so that the security of confidential information is ensured, the anti-counterfeiting tracing and the copyright protection are realized, the content outside the confidential area can be read more comfortably by a user, the experience degree of the user is improved, and the practicability of the computer readable storage medium is enhanced.
As shown in fig. 3, a system for adding a watermark to a confidential file according to a ninth embodiment of the present invention includes a device for adding a watermark to a confidential file and a client; the device for adding the watermark to the confidential file is respectively in communication connection with the watermark generation server and the client, and the method for adding the watermark to the confidential file is executed by the device for adding the watermark to the confidential file.
The system for adding the watermark to the confidential file only aims at adding the watermark to the confidential area, so that the security of confidential information is guaranteed, anti-counterfeiting traceability is realized, the copyright is protected, a user can read contents outside the confidential area more comfortably, the experience degree of the user is improved, and the practicability of the system is enhanced.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; such modifications and substitutions do not depart from the spirit and scope of the present invention, and they should be construed as being included in the following claims and description.

Claims (9)

1. A method for adding a watermark to a confidential file is characterized by comprising the following steps:
acquiring content information on a display screen of a terminal, wherein the content information comprises a document and a webpage;
judging whether the document and the webpage contain confidential information or not;
if the document and the webpage comprise secret-related information, adding a watermark into a secret-related area of the document and the webpage, wherein the watermark is generated by a watermark production server;
the secret-involved area is obtained by the following method:
setting a message hook through SetWindowsHookEx; when the size and the position of a window on a display screen window are changed, a message hook receives a window change notification; after the message hook receives the form change notification, calculating the size and the coordinate range of each form from the top layer to the bottom layer on the display screen window through the display sequencing of the forms so as to obtain the confidential areas of the forms of the documents and the web pages on the display screen window;
judging whether the document and the webpage include the confidential information comprises the following steps:
the content information is a webpage, and the type of the webpage is identified;
if the webpage is encrypted, the document and the webpage comprise confidential information;
wherein, whether the webpage is an encryption type is determined by detecting the IP address and the webpage content of the webpage; the method specifically comprises the following steps: firstly, collecting all the IP of the encrypted web page to form an encrypted IP library, and then searching the IP of the web page displayed on the terminal in the encrypted IP library; if the IP of the webpage displayed on the terminal exists in the encryption IP library, the webpage is encrypted; if the IP of the webpage displayed on the terminal does not exist in the encrypted IP library, the webpage is in a non-encrypted type.
2. The method for adding the watermark to the confidential file according to claim 1, wherein the step of judging whether the confidential information is included in the document and the webpage comprises the following steps:
detecting keywords in documents and webpages;
if the keywords representing the confidential information appear, the document and the webpage comprise the confidential information.
3. The method of claim 2, wherein determining whether the document and the web page include the confidential information comprises:
the content information is a document, and the file type of the document is identified;
and if the document is an encrypted file, the document comprises confidential information.
4. The method for adding the watermark to the confidential file, according to the claim 1, is characterized in that the step of adding the watermark to the confidential areas of the document and the webpage comprises the following steps:
and adding watermarks on the confidential areas of the document and the original webpage file.
5. The method for adding the watermark to the confidential file according to any one of the claims 1 or 4, wherein the step of adding the watermark to the confidential areas of the document and the webpage comprises the following steps:
the watermark is added to the confidential areas of the document and web page on the display screen.
6. The method for watermarking the confidential file according to claim 1, wherein: the confidential information comprises images, characters and/or numbers.
7. An apparatus for adding watermark to a confidential file, comprising: comprising a processor, an input device, an output device and a memory, said processor, input device, output device and memory being interconnected, wherein said memory is adapted to store a computer program comprising program instructions, said processor being configured to invoke said program instructions to perform the method according to any of claims 1-6.
8. A computer-readable storage medium characterized by: the computer-readable storage medium stores a computer program comprising program instructions that, when executed by a processor, cause the processor to perform the method of any of claims 1-6.
9. A system for adding watermark to confidential files is characterized in that: the method comprises a device for adding watermarks to the confidential files, a watermark generation server and a terminal; the device for adding the watermark to the confidential file is respectively in communication connection with a watermark generation server and a terminal, and the device for adding the watermark to the confidential file executes the method as claimed in any one of claims 1 to 6.
CN201810338501.9A 2018-04-16 2018-04-16 Method, device, medium and system for adding watermark to confidential file Active CN108563930B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201810338501.9A CN108563930B (en) 2018-04-16 2018-04-16 Method, device, medium and system for adding watermark to confidential file
PCT/CN2019/080491 WO2019201076A1 (en) 2018-04-16 2019-03-29 Method, apparatus, and system for adding watermark to secret file, and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810338501.9A CN108563930B (en) 2018-04-16 2018-04-16 Method, device, medium and system for adding watermark to confidential file

Publications (2)

Publication Number Publication Date
CN108563930A CN108563930A (en) 2018-09-21
CN108563930B true CN108563930B (en) 2020-09-25

Family

ID=63535206

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810338501.9A Active CN108563930B (en) 2018-04-16 2018-04-16 Method, device, medium and system for adding watermark to confidential file

Country Status (2)

Country Link
CN (1) CN108563930B (en)
WO (1) WO2019201076A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108563930B (en) * 2018-04-16 2020-09-25 深圳市联软科技股份有限公司 Method, device, medium and system for adding watermark to confidential file
CN109727180B (en) * 2019-01-03 2023-06-13 成都宇飞信息工程有限责任公司 Screen information leakage tracing system and tracing method
CN111191414B (en) * 2019-11-11 2021-02-02 苏州亿歌网络科技有限公司 Page watermark generation method, identification method, device, equipment and storage medium
CN111242824A (en) * 2019-12-05 2020-06-05 北京万里红科技股份有限公司 Watermark embedding method, tracing method, device and storage medium
CN112115433A (en) * 2020-09-28 2020-12-22 中国建设银行股份有限公司 Method for tracing source of confidential document, document calling server and security server
CN112650994A (en) * 2020-12-25 2021-04-13 平安科技(深圳)有限公司 Screen watermark generation method and device, electronic equipment and storage medium
CN113115029A (en) * 2021-04-08 2021-07-13 中国工商银行股份有限公司 Image processing method, apparatus, system and medium for preventing divulgence
CN113177193A (en) * 2021-04-23 2021-07-27 深圳依时货拉拉科技有限公司 Watermark adding method, watermark verifying method and terminal equipment
CN116756708B (en) * 2023-05-30 2023-12-05 佛山众陶联供应链服务有限公司 Protection method for variable granularity of digital product page copyright
CN117454336B (en) * 2023-12-22 2024-03-15 厦门天锐科技股份有限公司 Anti-disclosure method and device for adding watermark to target webpage

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104517046A (en) * 2014-12-24 2015-04-15 江苏敏捷科技股份有限公司 Screen display data protection method
CN106778336A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of processing method of file content, device and mobile terminal
CN107239666A (en) * 2017-06-09 2017-10-10 孟群 A kind of method and system that medical imaging data are carried out with desensitization process
CN107358111A (en) * 2017-08-28 2017-11-17 维沃移动通信有限公司 A kind of method for secret protection and mobile terminal
CN107644172A (en) * 2016-07-20 2018-01-30 平安科技(深圳)有限公司 The guard method of content displaying and device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101004777B (en) * 2006-01-21 2010-11-10 鸿富锦精密工业(深圳)有限公司 System and method for automatic loading digital relief watermark
US20070250715A1 (en) * 2006-04-19 2007-10-25 Yigang Cai File sharing control using digital watermarks
CN103347019A (en) * 2013-06-28 2013-10-09 无锡华御信息技术有限公司 Secret-leakage-resisting method based on watermark technology
CN106803042A (en) * 2015-11-25 2017-06-06 中国电信股份有限公司 Data processing method, device and system that identity-based is identified
CN108563930B (en) * 2018-04-16 2020-09-25 深圳市联软科技股份有限公司 Method, device, medium and system for adding watermark to confidential file
CN108664774A (en) * 2018-04-16 2018-10-16 深圳市联软科技股份有限公司 A kind of timely method, apparatus, storage medium and system for generating watermark

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104517046A (en) * 2014-12-24 2015-04-15 江苏敏捷科技股份有限公司 Screen display data protection method
CN107644172A (en) * 2016-07-20 2018-01-30 平安科技(深圳)有限公司 The guard method of content displaying and device
CN106778336A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of processing method of file content, device and mobile terminal
CN107239666A (en) * 2017-06-09 2017-10-10 孟群 A kind of method and system that medical imaging data are carried out with desensitization process
CN107358111A (en) * 2017-08-28 2017-11-17 维沃移动通信有限公司 A kind of method for secret protection and mobile terminal

Also Published As

Publication number Publication date
CN108563930A (en) 2018-09-21
WO2019201076A1 (en) 2019-10-24

Similar Documents

Publication Publication Date Title
CN108563930B (en) Method, device, medium and system for adding watermark to confidential file
CN109740085B (en) Page content display method, device, equipment and storage medium
WO2019201075A1 (en) Method and apparatus for generating watermark in a timely manner, and storage medium and system
US11089052B2 (en) Systems and methods for direct in-browser markup of elements in internet content
US9336389B1 (en) Rapid malware inspection of mobile applications
WO2015196954A1 (en) Webpage element display method and browser device
US20110126113A1 (en) Displaying content on multiple web pages
WO2019201077A1 (en) Method, system, and apparatus for generating watermark only in secret-related area, and medium
CN108629727B (en) Method, terminal and medium for generating watermark according to color
JP2014510353A (en) Risk detection processing method and apparatus for website address
CN110365973B (en) Video detection method and device, electronic equipment and computer readable storage medium
WO2017000613A1 (en) Method and device for generating indication information in search result page
US20170330261A1 (en) Information presentation method and information presentation apparatus
US8363884B2 (en) Watermark hiding in designated applications
WO2016065824A1 (en) Terminal marking method and device
US10867119B1 (en) Thumbnail image generation
CN104933375A (en) Method and system for protecting electronic display document
CN116910290B (en) Method, device, equipment and medium for loading slice-free remote sensing image
CN108646988B (en) Document printing method and system
CN110851682A (en) Text anti-crawler method, server and display terminal
US8824778B2 (en) Systems and methods for depth map generation
US10437917B2 (en) Web page nonintrusive content protection on user device
CN114157568B (en) Browser secure access method, device, equipment and storage medium
CN110969563B (en) Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting equipment and data processing method
WO2019192375A1 (en) Multimedia processing method and device thereof, storage medium, and electronic product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant