CN111460398A - Watermark adding method, device, equipment and storage medium - Google Patents

Watermark adding method, device, equipment and storage medium Download PDF

Info

Publication number
CN111460398A
CN111460398A CN202010180460.2A CN202010180460A CN111460398A CN 111460398 A CN111460398 A CN 111460398A CN 202010180460 A CN202010180460 A CN 202010180460A CN 111460398 A CN111460398 A CN 111460398A
Authority
CN
China
Prior art keywords
information
watermark image
user information
watermark
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010180460.2A
Other languages
Chinese (zh)
Other versions
CN111460398B (en
Inventor
刘坤
陈宏君
张磊
谭林丰
周磊
曾凯
谭良良
顾熹
洪礼鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NR Electric Co Ltd
NR Engineering Co Ltd
Original Assignee
NR Electric Co Ltd
NR Engineering Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NR Electric Co Ltd, NR Engineering Co Ltd filed Critical NR Electric Co Ltd
Priority to CN202010180460.2A priority Critical patent/CN111460398B/en
Publication of CN111460398A publication Critical patent/CN111460398A/en
Application granted granted Critical
Publication of CN111460398B publication Critical patent/CN111460398B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The embodiment of the invention is suitable for the technical field of data security, and provides a watermark adding method, a device, equipment and a storage medium, wherein the watermark adding method comprises the following steps: when detecting that a second device is connected to the communication interface of the first device, acquiring user information from the second device; the user information is user information of an application program installed in the first device; the second device is used for carrying out hardware encryption on the application program; generating a watermark image containing at least the user information and the device information of the first device; adding at least one watermark image on an interface view of the application program; the at least one watermark image overlays an interface view of the application.

Description

Watermark adding method, device, equipment and storage medium
Technical Field
The present invention relates to the field of data security technologies, and in particular, to a method, an apparatus, a device, and a storage medium for adding a watermark.
Background
To prevent illegal theft and use of data by others, related techniques protect the intellectual property rights of authors by embedding watermarks in the data. However, the watermark generated by the related art is easily tampered by others, resulting in poor security of data.
Disclosure of Invention
In order to solve the above problem, embodiments of the present invention provide a method, an apparatus, a device, and a storage medium for adding a watermark, so as to at least solve the problem that a watermark generated by a related art is easily tampered by others.
The technical scheme of the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides a watermarking method, where the method includes:
when detecting that a second device is connected to the communication interface of the first device, acquiring user information from the second device; the user information is user information of an application program installed in the first device; the second device is used for carrying out hardware encryption on the application program;
generating a watermark image containing at least the user information and the device information of the first device;
adding at least one watermark image on an interface view of the application program; the at least one watermark image overlays an interface view of the application.
In the above-mentioned scheme, the first step of the method,
the obtaining user information from the second device when detecting that the second device is connected to the communication interface of the first device includes:
when the second equipment is detected to be connected to the communication interface of the first equipment, acquiring a verification code sent by the second equipment;
verifying the verification code to obtain a verification result;
and acquiring user information from the second equipment under the condition that the verification result represents that the verification of the verification code is successful.
In the foregoing solution, the generating a watermark image at least including the user information and the device information of the first device includes:
determining the information content category needing to be encrypted and displayed in the watermark image; the information content category includes at least one of the user information and the device information;
coding the information corresponding to the information content category through a set algorithm to obtain encrypted information;
generating a watermark image containing at least the user information and the device information of the first device; and displaying the information corresponding to the information content category as the encrypted information in the generated watermark image.
In the above scheme, the method further comprises:
acquiring size change information of the interface view;
adjusting any one of the following items according to the size change information:
a number of watermark images of the at least one watermark image;
a size of each of the at least one watermark image.
In the above scheme, the adding at least one watermark image on the interface view of the application program includes:
determining configuration information of the watermark image; the configuration information represents the display effect of the watermark image on the interface view;
and adding at least one watermark image on the interface view of the application program based on the configuration information.
In the foregoing solution, the configuration information includes any one of the following items:
a transparency of each of the at least one of the watermark images;
a size of each of the at least one of the watermark images.
In the above scheme, the method further comprises:
and when the application program outputs a visual file, adding at least one watermark image in each page of the visual file.
In a second aspect, an embodiment of the present invention provides a watermarking apparatus, including:
the acquisition module is used for acquiring user information from the second equipment when the second equipment is detected to be connected to the communication interface of the first equipment; the user information is user information of an application program installed in the first device; the second device is used for carrying out hardware encryption on the application program;
a generating module, configured to generate a watermark image including at least the user information and device information of the first device;
the adding module is used for adding at least one watermark image on the interface view of the application program; the at least one watermark image overlays an interface view of the application.
In a third aspect, an embodiment of the present invention provides an apparatus, which includes a processor and a memory, where the processor and the memory are connected to each other, where the memory is used to store a computer program, and the computer program includes program instructions, and the processor is configured to call the program instructions to execute the steps of the watermarking method provided in the first aspect of the embodiment of the present invention.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, including: the computer-readable storage medium stores a computer program. Which when executed by a processor performs the steps of the watermarking method as provided by the first aspect of an embodiment of the invention.
When detecting that a second device is connected to a communication interface of a first device, acquiring user information of an application program installed in the first device from the second device, generating a watermark image at least comprising the user information and the device information of the first device, and adding at least one watermark image on an interface view of the application program to enable the at least one watermark image to cover the interface view of the application program. The embodiment of the invention acquires the user information through the second equipment, can prevent other people from using the first equipment to forge the user information, and enhances the authenticity and the counterfeiting difficulty of the information on the watermark image. In addition, the watermark is added on the whole interface view, so that the copyright of the author can be indicated, and the illegal use of the labor achievement of the author by other people is prevented.
Drawings
Fig. 1 is a schematic flow chart of an implementation of a watermarking method according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of an implementation of another watermarking method according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of an implementation of another watermarking method according to an embodiment of the present invention;
fig. 4 is a schematic flow chart of an implementation of another watermarking method according to an embodiment of the present invention;
FIG. 5 is a schematic view of a window provided by an embodiment of the present invention;
fig. 6 is a schematic flow chart of an implementation of another watermarking method according to an embodiment of the present invention;
fig. 7 is a schematic flowchart of a watermarking method according to an embodiment of the present invention;
fig. 8 is a schematic diagram of a watermarking flow provided by an application embodiment of the present invention;
fig. 9 is a schematic diagram of a watermarking apparatus according to an embodiment of the present invention;
fig. 10 is a schematic diagram of an apparatus provided by an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
The technical means described in the embodiments of the present invention may be arbitrarily combined without conflict.
In addition, in the embodiments of the present invention, "first", "second", and the like are used for distinguishing similar objects, and are not necessarily used for describing a specific order or a sequential order.
The digital watermark is protection information embedded into the carrier file by using a computer algorithm, can be identified and recognized by others by embedding the digital watermark into the digital carrier, and does not influence the use value of the carrier file. Through the digital watermark, the purpose of confirming the content creator can be achieved. However, the digital watermark generated by the related art is easily tampered and imitated by others, so that the data is easily stolen and used by others, and the security of the data is not high.
In view of the above drawbacks of the related art, embodiments of the present invention provide a watermark adding method, which can prevent a watermark from being tampered, and improve data security. In order to explain the technical means of the present invention, the following description will be given by way of specific examples.
Fig. 1 is a schematic flow chart of an implementation process of a watermarking method according to an embodiment of the present invention, where an execution subject of the method is a first device, and the first device includes: computers, tablets, servers, etc. As shown in fig. 1, the watermarking method includes:
s101, when detecting that a second device is connected to a communication interface of a first device, acquiring user information from the second device; the user information is user information of an application program installed in the first device; the second device is used for carrying out hardware encryption on the application program.
In the embodiment of the present invention, the second device may be connected to the communication interface of the first device, the second device stores therein user information of the application installed in the first device, and the user information may be identity information, such as a user name and a company name, registered when the user uses the application. In practical application, when a user performs identity registration, the second device is connected to the communication interface of the first device, the first device stores user information in the second device, and then the first device hides or deletes the local user information of the first device. Therefore, only by combining the first device and the second device, the first device can acquire the user information, so that the user information can be prevented from being forged by other people by using the first device.
In practical applications, the second device may be a hardware dongle, which is an intelligent hardware tool with application protection function provided for application developers, and includes hardware for connecting to a communication interface of a computer, such as a parallel port or a Universal Serial Bus (USB). The computer can check whether the hardware encryption lock is connected to the communication interface by exchanging data (namely reading and writing the hardware encryption lock) through the interface function and the hardware encryption lock; the computer may also encrypt the application's files using the tools attached to the hardware encryption lock. The computer can set multiple application program locks in the application program, and the hardware encryption locks are used as keys to open the application program locks. If the hardware encryption lock is not connected to the communication interface of the computer, the computer cannot open the application program lock set by the application program, and the application program cannot be executed normally. The hardware encryption lock is based on a hardware protection technology, and aims to protect an application program and data in the application program and prevent the data from being illegally used.
In practical application, the application program may be computer aided Design software (AutoCAD), an installation program of the AutoCAD is stored in the hardware encryption lock, when the AutoCAD needs to be installed in the computer, the hardware encryption lock is inserted into the USB interface of the computer, and the AutoCAD is automatically installed after the computer obtains the installation program of the AutoCAD from the hardware encryption lock. After the AutoCAD installation is completed, registration and activation are required for use. When the user registers, the computer sends the registered user information to the hardware encryption lock for storage, and then the user information of the computer is hidden or deleted. After the AutoCAD is installed, the activation is needed, and if the activation is not done, all functions of the AutoCAD cannot be used. The activation code of the AutoCAD is stored in the hardware encryption lock, when the AutoCAD needs to be activated, the hardware encryption lock is inserted into a USB interface of the computer, the hardware encryption lock sends the activation code to the computer, and the computer receives the activation code and then activates the AutoCAD.
When the watermark needs to be generated, whether a second device is connected to the communication interface of the first device needs to be detected, and when the second device is detected to be connected to the communication interface of the first device, user information is obtained from the second device.
Further, referring to fig. 2, in an embodiment, the obtaining user information from the second device when it is detected that the second device is connected to the communication interface of the first device includes:
s201, when detecting that the second device is connected to the communication interface of the first device, acquiring the verification code sent by the second device.
In the embodiment of the present invention, the second device and the application program on the first device have a binding relationship, one application program is correspondingly bound to one second device, and only when the second device having the binding relationship with the application program is connected, the first device can open and run the corresponding application program. Where the verification code sent by the second device is used to verify that the second device has a binding relationship with the application on the first device. The second device is equivalent to the key of the application program, and the first device can run the application program only by connecting the correct second device.
S202, verifying the verification code to obtain a verification result.
And the application program verifies the verification code and judges whether the second equipment has a binding relationship with the application program. For example, the second device and the application both have a same serial number, when the second device is inserted into the second device, the second device sends the serial number to the first device, the first device compares the serial number with the serial number in the application, and if the serial numbers of the two parties are the same, the authentication is successful.
The verification result comprises verification success and verification failure of the verification code, the verification success represents that the second device has a binding relationship with the application program, and the verification failure represents that the second device does not have a binding relationship with the application program.
S203, acquiring user information from the second device under the condition that the verification result represents that the verification of the verification code is successful.
And if the verification of the verification code is successful, the second equipment and the application program have a binding relationship, and the first equipment acquires the user information from the second equipment.
Here, the obtaining of the user information from the second device may be that the first device sends a user information obtaining request to the second device, and the second device returns the corresponding user information to the first device according to the request. The first device may send the verification result to the second device, the second device analyzes the verification result, and the second device sends the user information to the first device when the verification result represents that the verification code is successfully verified.
The second device is usually verified, and the user information can be obtained only through the second device which has a binding relationship with the application program, so that the user information is prevented from being obtained through the forged second device by other people, and the authenticity and the counterfeiting difficulty of the watermark information are enhanced.
S102, generating a watermark image at least comprising the user information and the equipment information of the first equipment.
In this embodiment of the present invention, the device information of the first device is device identification information of the first device, and the device identification information can uniquely identify the first device, such as a media access control address (MAC).
In practical application, a plurality of application programs generally need to be registered to be normally used, when the application programs are registered, the application programs bind the unique device identification of the computer with the application programs, when watermark images need to be generated, the first terminal obtains the unique device identification bound by the application programs, and the watermark images are generated based on user information and the unique device identification.
Further, referring to fig. 3, in an embodiment, the generating a watermark image including at least the user information and the device information of the first device includes:
s301, determining the information content category needing to be encrypted and displayed in the watermark image; the information content category includes at least one of the user information and the device information.
Here, the information content category includes at least one of the user information and the device information. That is, if the user does not want others to see some of the user information and the device information, the information is encrypted. For example, if the user does not want to expose the user information, the user information is displayed encrypted in the watermark image.
S302, coding the information corresponding to the information content category through a set algorithm to obtain encrypted information.
In the embodiment of the present invention, the setting algorithm is an encryption algorithm, and is configured to encode the information corresponding to the information content category, and encode the information corresponding to the information content category into encrypted information. The information corresponding to the information content category is encoded in order to prevent others from imitating the same watermark in order to avoid exposing the information.
S303, generating a watermark image at least including the user information and the device information of the first device; and displaying the information corresponding to the information content category as the encrypted information in the generated watermark image.
On the generated watermark image, the information corresponding to the information content category is displayed as encrypted information, so that the information corresponding to the original information content category is hidden, and all the information cannot be exposed by the watermark image. A part of information is encrypted and displayed, so that the privacy of a user can be protected; a part of the information is disclosed and displayed, which can indicate the identity of the content creator and protect the copyright of the content creator.
In practical application, the internal clock of the hardware dongle can provide time information, and the watermark image can be generated from the time information, the user information and the device information of the first device. According to the watermark image, the user, the use place and the use time can be traced, and the intellectual property rights are protected.
S103, adding at least one watermark image on an interface view of the application program; the at least one watermark image overlays an interface view of the application.
Further, referring to fig. 4, in an embodiment, the adding at least one watermark image on the interface view of the application program includes:
s401, determining configuration information of the watermark image; the configuration information represents the display effect of the watermark image on the interface view.
The configuration information represents the display effect of the watermark image on the interface view of the application program, and comprises any one of the following items: a transparency of each of the at least one of the watermark images; a size of each of the at least one of the watermark images.
In practical applications, the configuration information of the watermark image includes a color, a font, a density, a transparency, a rotation angle, a size of a dimension, and the like of the watermark image. Determining the configuration information of the watermark image can ensure that the watermark image can be identified and recognized by others and the use value of the carrier file is not influenced.
S402, adding at least one watermark image on the interface view of the application program based on the configuration information.
For example, assuming that the configuration information is that the rotation angle of the watermark image is 45 degrees, the shape of the watermark image is rectangular, the size of the watermark image is 3 × 2, and the interval of each watermark image is 2 cm, then, the length or width of the watermark image is 45 degrees with respect to the horizontal direction of the window, and at least one watermark image is diffusion-filled into the whole interface view according to the size of 3 × 2, so that the interval between every two adjacent watermark images on the interface view is 2 cm.
Related art typically only adds a watermark image to a portion of an interface view, for example, in a word processing software, typically only adds a watermark image to a document page portion of a word processing application, and does not add a watermark image to the rest of the application interface, for example, a menu bar. In the embodiment of the present invention, the watermark image is added to the whole window view, as shown in fig. 5, the interface view of the application program includes the document part, and the embodiment of the present invention fills the watermark image in the whole interface view of the application program, so that the watermark image exists in the document part of the interface view or in other parts except the document part. Compared with the method that the watermark image is only displayed on the document part, the method and the device for displaying the watermark image display on the whole interface view can indicate the copyright of the document to the outside and warn others not to illegally use the document.
When detecting that a second device is connected to a communication interface of a first device, acquiring user information of an application program installed in the first device from the second device, generating a watermark image at least comprising the user information and the device information of the first device, and adding at least one watermark image on an interface view of the application program to enable the at least one watermark image to cover the interface view of the application program. The embodiment of the invention acquires the user information through the second equipment, can prevent other people from using the first equipment to forge the user information, and enhances the authenticity and the counterfeiting difficulty of the information on the watermark image. In addition, the watermark is added on the whole interface view, so that the copyright of the author can be indicated, and the illegal use of the labor achievement of the author by other people is prevented.
Referring to fig. 6, in one embodiment, the watermarking method further includes:
s601, acquiring the size change information of the interface view.
If the first device changes the size of the interface view of the application program, namely the user enlarges and reduces the interface view of the application program, the size change information of the interface view is obtained, and the size change information comprises the zoom times of the length and the zoom times of the width of the interface view.
S602, according to the size change information, any one of the following items is adjusted: a number of watermark images of the at least one watermark image; a size of each of the at least one watermark image.
And if the size of the interface view of the application program is changed, the size of the watermark image and the number of the watermark images on the interface view need to be correspondingly adjusted. For example, if the window is reduced, it may result in the text on the watermark image being obscured if the reduced watermark image is followed. At this time, the watermark images can be properly reduced, the number of the watermark images is reduced, the excessive number of the watermark images is prevented, the attractiveness of the watermark images is not influenced, and the normal identification of the watermark images is not influenced.
Further, when the application program outputs a visual file, at least one watermark image is added to each page of the visual file.
In practical application, when an application program prints or prints and previews, a watermark drawing function is called to realize synchronous output of watermark images, at least one watermark image is added to each page of a visual file, and a user is prevented from stealing file contents through a printing and print previewing interface.
Referring to fig. 7, a schematic diagram of a watermarking flow provided by an application embodiment of the present invention is shown.
And after the hardware encryption lock is inserted into the computer, the user information and the time information are acquired from the hardware encryption lock, and the application program acquires the equipment information of the computer. And the computer generates a watermark image according to the user information, the time information and the equipment information, and embeds the watermark image into the whole window view of the application program.
Referring to fig. 8, it shows a schematic flowchart of a watermarking method provided by an application embodiment of the present invention, where the watermarking flow includes:
s801, providing date and user information by the internal clock of the hardware encryption lock.
S802, the application program provides host computer information.
S803, a watermark image is generated by the user information, the host computer information and the date.
And S804, embedding the watermark image into the whole interface view of the application program.
S805, when outputting the document, adds a watermark image to each page of the document.
According to the application embodiment of the invention, the information of users, use addresses and use dates can be traced back according to the watermark images, so that intellectual property rights are protected.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
Fig. 9 is a schematic diagram of a watermarking apparatus according to an embodiment of the present invention, and as shown in fig. 9, the apparatus includes: the device comprises an acquisition module, a generation module and an addition module.
The acquisition module is used for acquiring user information from the second equipment when the second equipment is detected to be connected to the communication interface of the first equipment; the user information is user information of an application program installed in the first device; the second device is used for carrying out hardware encryption on the application program;
a generating module, configured to generate a watermark image including at least the user information and device information of the first device;
the adding module is used for adding at least one watermark image on the interface view of the application program; the at least one watermark image overlays an interface view of the application.
The acquisition module is specifically configured to:
when the second equipment is detected to be connected to the communication interface of the first equipment, acquiring a verification code sent by the second equipment;
verifying the verification code to obtain a verification result;
and acquiring user information from the second equipment under the condition that the verification result represents that the verification of the verification code is successful.
The generation module is specifically configured to:
determining the information content category needing to be encrypted and displayed in the watermark image; the information content category includes at least one of the user information and the device information;
coding the information corresponding to the information content category through a set algorithm to obtain encrypted information;
generating a watermark image containing at least the user information and the device information of the first device; and displaying the information corresponding to the information content category as the encrypted information in the generated watermark image.
The device further comprises:
the adjusting module is used for acquiring the size change information of the interface view; adjusting any one of the following items according to the size change information:
a number of watermark images of the at least one watermark image;
a size of each of the at least one watermark image.
The adding module is specifically configured to:
determining configuration information of the watermark image; the configuration information represents the display effect of the watermark image on the interface view;
and adding at least one watermark image on the interface view of the application program based on the configuration information.
The configuration information includes any one of:
a transparency of each of the at least one of the watermark images;
a size of each of the at least one of the watermark images.
The device further comprises:
and the output module is used for adding at least one watermark image in each page of the visual file when the visual file is output by the application program.
It should be noted that: in the above embodiment, when performing watermark addition, the watermark adding apparatus is described by taking the division of the above modules as an example, and in practical application, the above processing may be distributed to different modules according to needs, that is, the internal structure of the apparatus is divided into different modules to complete all or part of the above described processing. In addition, the watermark adding apparatus and the watermark adding method provided by the above embodiments belong to the same concept, and the specific implementation process thereof is detailed in the method embodiments and will not be described herein again.
Fig. 10 is a schematic diagram of an apparatus provided by an embodiment of the invention. The apparatus comprises: cell phones, tablets, servers, etc. As shown in fig. 10, the apparatus of this embodiment includes: a processor, a memory, and a computer program stored in the memory and executable on the processor. The processor, when executing the computer program, implements the steps in the various method embodiments described above, such as steps 101 to 103 shown in fig. 1. Alternatively, the processor, when executing the computer program, implements the functions of the modules in the above device embodiments, such as the functions of the acquiring module, the generating module, and the adding module shown in fig. 9.
Illustratively, the computer program may be partitioned into one or more modules that are stored in the memory and executed by the processor to implement the invention. The one or more modules may be a series of computer program instruction segments capable of performing certain functions, the instruction segments describing the execution of the computer program in the device.
The apparatus may include, but is not limited to, a processor, a memory. Those skilled in the art will appreciate that fig. 10 is merely an example of a device and is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or different components, e.g., the device may also include input output devices, network access devices, buses, etc.
The Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable gate array (FPGA) or other Programmable logic device, discrete gate or transistor logic device, discrete hardware component, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory may be an internal storage module of the device, such as a hard disk or a memory of the device. The memory may also be an external storage device of the device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), etc. provided on the device. Further, the memory may also include both internal and external memory modules of the device. The memory is used for storing the computer program and other programs and data required by the device. The memory may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned functional modules and modules are illustrated as examples, and in practical applications, the above-mentioned functional allocation may be performed by different functional modules and modules according to requirements, that is, the internal structure of the apparatus is divided into different functional modules or modules to perform all or part of the above-mentioned functions. In the embodiments, each functional module and each module may be integrated into one processing module, or each module may exist alone physically, or two or more modules are integrated into one module, and the integrated modules may be implemented in a form of hardware or a form of software functional modules. In addition, specific names of the functional modules and modules are only used for distinguishing the functional modules and the modules from each other, and are not used for limiting the protection scope of the present application. The modules and the specific working processes of the modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative modules and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided by the present invention, it should be understood that the disclosed apparatus/device and method can be implemented in other ways. For example, the above-described apparatus/device embodiments are merely illustrative, and for example, the modules or the division of modules are merely one logical division, and there may be other divisions when actually implemented, for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or modules, and may be in an electrical, mechanical or other form.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing module, or each of the modules may exist alone physically, or two or more modules are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode.
The integrated modules/modules, if implemented in the form of software functional modules and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. A watermarking method, applied to a first device, comprising:
when detecting that a second device is connected to the communication interface of the first device, acquiring user information from the second device; the user information is user information of an application program installed in the first device; the second device is used for carrying out hardware encryption on the application program;
generating a watermark image containing at least the user information and the device information of the first device;
adding at least one watermark image on an interface view of the application program; the at least one watermark image overlays an interface view of the application.
2. The method of claim 1, wherein obtaining user information from a second device upon detecting that the second device is connected to a communication interface of the first device comprises:
when the second equipment is detected to be connected to the communication interface of the first equipment, acquiring a verification code sent by the second equipment;
verifying the verification code to obtain a verification result;
and acquiring user information from the second equipment under the condition that the verification result represents that the verification of the verification code is successful.
3. The method of claim 1, wherein the generating a watermark image containing at least the user information and device information of the first device comprises:
determining the information content category needing to be encrypted and displayed in the watermark image; the information content category includes at least one of the user information and the device information;
coding the information corresponding to the information content category through a set algorithm to obtain encrypted information;
generating a watermark image containing at least the user information and the device information of the first device; and displaying the information corresponding to the information content category as the encrypted information in the generated watermark image.
4. The method of claim 1, further comprising:
acquiring size change information of the interface view;
adjusting any one of the following items according to the size change information:
a number of watermark images of the at least one watermark image;
a size of each of the at least one watermark image.
5. The method of claim 1, wherein adding at least one of the watermark images to the interface view of the application comprises:
determining configuration information of the watermark image; the configuration information represents the display effect of the watermark image on the interface view;
and adding at least one watermark image on the interface view of the application program based on the configuration information.
6. The method of claim 5, wherein the configuration information comprises any one of:
a transparency of each of the at least one of the watermark images;
a size of each of the at least one of the watermark images.
7. The method of claim 1, further comprising:
and when the application program outputs a visual file, adding at least one watermark image in each page of the visual file.
8. A watermarking apparatus, comprising:
the acquisition module is used for acquiring user information from the second equipment when the second equipment is detected to be connected to the communication interface of the first equipment; the user information is user information of an application program installed in the first device; the second device is used for carrying out hardware encryption on the application program;
a generating module, configured to generate a watermark image including at least the user information and device information of the first device;
the adding module is used for adding at least one watermark image on the interface view of the application program; the at least one watermark image overlays an interface view of the application.
9. An apparatus comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the watermarking method according to any of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program comprising program instructions that, when executed by a processor, cause the processor to carry out the watermarking method according to any of claims 1 to 7.
CN202010180460.2A 2020-03-16 2020-03-16 Watermark adding method, device, equipment and storage medium Active CN111460398B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010180460.2A CN111460398B (en) 2020-03-16 2020-03-16 Watermark adding method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010180460.2A CN111460398B (en) 2020-03-16 2020-03-16 Watermark adding method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111460398A true CN111460398A (en) 2020-07-28
CN111460398B CN111460398B (en) 2022-07-22

Family

ID=71685591

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010180460.2A Active CN111460398B (en) 2020-03-16 2020-03-16 Watermark adding method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111460398B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112131539A (en) * 2020-09-28 2020-12-25 北京达佳互联信息技术有限公司 Watermark information adding method and device
CN112422988A (en) * 2020-11-09 2021-02-26 合肥名阳信息技术有限公司 Video watermark adding method
CN114647467A (en) * 2020-12-21 2022-06-21 深信服科技股份有限公司 Watermark updating method, device, system and storage medium
CN112131539B (en) * 2020-09-28 2024-05-14 北京达佳互联信息技术有限公司 Watermark information adding method and device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927678A (en) * 2013-01-10 2014-07-16 中国银联股份有限公司 Electronic invoice generation, verification and reimbursement method and system
CN109003076A (en) * 2018-06-08 2018-12-14 浙江捷尚人工智能研究发展有限公司 Big data really weighs method, electronic equipment, storage medium and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927678A (en) * 2013-01-10 2014-07-16 中国银联股份有限公司 Electronic invoice generation, verification and reimbursement method and system
CN109003076A (en) * 2018-06-08 2018-12-14 浙江捷尚人工智能研究发展有限公司 Big data really weighs method, electronic equipment, storage medium and system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112131539A (en) * 2020-09-28 2020-12-25 北京达佳互联信息技术有限公司 Watermark information adding method and device
CN112131539B (en) * 2020-09-28 2024-05-14 北京达佳互联信息技术有限公司 Watermark information adding method and device
CN112422988A (en) * 2020-11-09 2021-02-26 合肥名阳信息技术有限公司 Video watermark adding method
CN114647467A (en) * 2020-12-21 2022-06-21 深信服科技股份有限公司 Watermark updating method, device, system and storage medium

Also Published As

Publication number Publication date
CN111460398B (en) 2022-07-22

Similar Documents

Publication Publication Date Title
US6510520B1 (en) Secure storage device for transfer of digital camera data
US5935246A (en) Electronic copy protection mechanism using challenge and response to prevent unauthorized execution of software
US6587949B1 (en) Secure storage device for transfer of data via removable storage
JP3803378B2 (en) Secure copy of confidential documents
US7177845B2 (en) Copy detection for digitally-formatted works
CN1777851A (en) Apparatus, system and method for securing digital documents in a digital appliance
KR20040101312A (en) System and method for exprssing usage rights using modulated signals
WO1999057885A1 (en) Digital authentication with analog documents
US20190236285A1 (en) System and method for a physical device authorizing digital copies
CN111460398B (en) Watermark adding method, device, equipment and storage medium
JP5285188B2 (en) System for controlling the distribution and use of digital work
CN107832589A (en) Software copyright protecting method and its system
CN104517045A (en) Method for creating protected digital file
CN111340676A (en) Image watermark embedding method, image watermark identification method, image watermark embedding device, image watermark identification device and electronic equipment
CN102222195B (en) E-book reading method and system
US9076007B2 (en) Portable data support with watermark function
CN111881425A (en) Picture copyright authentication method and device and storage medium
CN112328975A (en) Product software authorization management method, terminal device and medium
JP4565427B2 (en) Image processing apparatus, authentication apparatus, program and system thereof
Mumtaz et al. Development of a methodology for piracy protection of software installations
Fischer et al. Watermarks and Text Transformations in Visual Document Authentication.
KR20040027649A (en) The electronic management system of ledger based on the biometrics data for issuing the documents
Barda et al. Protection of Intellectual Property: A Must In Digital Content Exploitation
CN117852095A (en) File signature method, file verification method, device, equipment and storage medium
Yu Content-Based Graph Authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant