CN102004878A - Anti-screenshot technology-based file data protection method - Google Patents

Anti-screenshot technology-based file data protection method Download PDF

Info

Publication number
CN102004878A
CN102004878A CN2010105530311A CN201010553031A CN102004878A CN 102004878 A CN102004878 A CN 102004878A CN 2010105530311 A CN2010105530311 A CN 2010105530311A CN 201010553031 A CN201010553031 A CN 201010553031A CN 102004878 A CN102004878 A CN 102004878A
Authority
CN
China
Prior art keywords
screenshotss
behavior
file
window
action
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010105530311A
Other languages
Chinese (zh)
Inventor
林皓
高曦
周小平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing VRV Software Corp Ltd
Original Assignee
Beijing VRV Software Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing VRV Software Corp Ltd filed Critical Beijing VRV Software Corp Ltd
Priority to CN2010105530311A priority Critical patent/CN102004878A/en
Publication of CN102004878A publication Critical patent/CN102004878A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses an anti-screenshot technology-based file data protection method. On the premise of no influence on the normal use of a user, a screen of a file window opened by a specific protected process is prevented from being captured by combining the anti-screenshot technology with process technology, so that file content is protected from being stolen. The method comprises the following steps of: actively detecting screenshot behaviors of an application program; if the screen of file window opened by the specific protected process is captured, starting an anti-screenshot function and prohibiting all the screenshot behaviors; and if the captured window is not the window opened by the specific protected process, not starting the anti-screenshot function and performing normal screenshot behaviors. According to the technical scheme of the invention, the screenshot action of the application program can be captured accurately; anti-screenshot action is performed pertinently; the screen of the file window opened by the specific protected process is protected from being captured; the file content is prevented from being leaked; and the screenshot action of a file window opened by a non-protected process is not influenced.

Description

A kind of file data guard method based on anti-screenshotss technology
Technical field
The present invention relates to field of computer technology, relate in particular in the Windows security of system product file data guard method by anti-screenshotss technology.
Background technology
Anti-screenshotss technology is a kind of anti-auxiliary security function items of divulging a secret, and the on-screen displays that prevents confidential information is intercepted the back and divulges a secret with image mode.Classical inverse screenshotss technology can realize by following technological means basically: the forbidding keyboard prevents to start the screenshotss function by hot key; Forbid moving the executable file of all operations, prevent to start screenshotss software; Allow the program window that oneself moves maximize, prevent screenshotss software switch window screenshotss; Use obtain application programming interfaces technology or graphics driver technology to the screen screenshotss behavior monitor.
But classical inverse screenshotss technology all exists certain defective, can not forbid directly starting the screenshotss function at software window as the forbidding keyboard; Forbid that the executable file that moves all nonsystematic users can cause the user can not carry out other operation behaviors; Allow the program window that oneself moves maximize the behavior that can not stop the AutoBackground screenshotss; Because of the application programming interfaces that screenshotss software uses also can be manipulated by other Windows, so only use obtain application programming interfaces technology to the screen screenshotss behavior monitor and can not guarantee the accuracy monitored, simultaneously, in case use this software, all screenshotss behaviors all will be under an embargo, and in the practical application, not all screenshotss behavior all is to be prohibited.
The present invention combines anti-screenshotss technology and process technology, carries out anti-screenshotss targetedly, mainly is to prevent by being that means are taken confidential information out of with screenshotss, is not to be purpose to stop user's screenshotss.
Summary of the invention
The objective of the invention is to propose a kind of file data guard method based on anti-screenshotss technology; do not influencing under the normal prerequisite of using of user; anti-screenshotss technology is combined with the process technology; the anti-screenshotss of opening for specific protected process of file window, thus reach the effect that the protected file content is not stolen.
For reaching this purpose, the present invention by the following technical solutions:
A kind of file data guard method based on anti-screenshotss technology may further comprise the steps:
A, initiatively detect the screenshotss action of application program, all executable application programs that use program of the present invention to monitor on one's own initiative to move on the current computer, the action of watchdog routine has judged whether the screenshotss action.
B, catch the screenshotss action of screenshotss software application.
C, judge whether this screenshotss behavior cuts full frame behavior.Judge by correlation parameters such as application programming interfaces whether this screenshotss behavior cuts full frame behavior, if this screenshotss behavior is to cut full frame behavior, go to step D, if this screenshotss behavior is not the full frame behavior that cuts, but the behavior that cuts active window goes to step e.
D, enumerate the file window of opening in the desktop.
E, catch the file activity window that sectional drawing software is cut.
F, obtain the process of the window that opens file.If cut full frame behavior, by enumerating all file windows of opening of desktop, obtain the process that all open window, if cut the active window behavior,, and then obtain the process of opening window by this active window.
G, whether there is protected process to open window, judges whether shielded process of the process that gets access to.If protected process is arranged, go to step H, if there is not protected process, go to step I.
H, the anti-screenshotss function of startup are forbidden screenshotss.If shielded process is arranged, then start anti-screenshotss function, forbid the screenshotss operation.
I, do not start anti-screenshotss function, allow screenshotss.If there is not shielded process, then do not start anti-screenshotss function, allow the screenshotss operation.
Adopted technical scheme of the present invention; anti-screenshotss technology is combined with the process technology; whether the process of accurately judging the window that opens file is protected, and the file of protecting protected process to open is not targetedly stolen by the mode with screenshotss by anti-screenshotss technique guarantee file content.The file window of non-protected process not being opened simultaneously carries out anti-screenshotss control, does not influence the user and normally uses screenshotss software.
Description of drawings
Figure below is for the control flow chart of screenshotss behavior in the specific embodiment of the invention.
Embodiment
Further specify technical scheme of the present invention below in conjunction with accompanying drawing and by embodiment.
The main thought of technical solution of the present invention is by initiatively detecting the sectional drawing behavior of application program, in conjunction with parameters such as application programming interfaces correlated characteristics, judges that this sectional drawing behavior is to cut full frame or section active window behavior.To obtain application programming interfaces and identification trusted process two kinds of technological means combine, judge whether all windows or this active window in full frame is the window that protected process is opened, if, anti-screenshotss function on, if not, normal screenshotss.
Figure below is for the control flow chart of screenshotss behavior in the specific embodiment of the invention.As shown in the figure, this control flow may further comprise the steps:
Step 1, program begin.
Step 2, initiatively detect the screenshotss action of application program, all executable application programs that use program of the present invention to monitor on one's own initiative to move on the current computer, the action of watchdog routine has judged whether the screenshotss action.
Step 3, catch the screenshotss action of screenshotss software application.
Step 4, judge whether this screenshotss behavior cuts full frame behavior.Judge by correlation parameters such as application programming interfaces whether this screenshotss behavior cuts full frame behavior, if this screenshotss behavior is to cut full frame behavior, go to step 5, if this screenshotss behavior is not the full frame behavior that cuts, but the behavior that cuts active window goes to step 6.
Step 5, enumerate the file window of opening in the desktop.
Step 6, catch the file activity window that sectional drawing software is cut.
Step 7, obtain the process of the window that opens file.If cut full frame behavior, by enumerating all file windows of opening of desktop, obtain the process that all open window, if cut the active window behavior,, and then obtain the process of opening window by this active window.
Step 8, whether there is protected process to open window, judges whether shielded process of the process that gets access to.If protected process is arranged, go to step 9, if there is not protected process, go to step 10.
Step 9, the anti-screenshotss function of startup are forbidden screenshotss.If shielded process is arranged, then start anti-screenshotss function, forbid the screenshotss operation.
Step 10, the anti-screenshotss function that do not start allow screenshotss.If there is not shielded process, then do not start anti-screenshotss function, allow the screenshotss operation.
Step 11, EOP (end of program).
The above; only for the preferable embodiment of the present invention, but protection scope of the present invention is not limited thereto, and anyly is familiar with the people of this technology in the disclosed technical scope of the present invention; the variation that can expect easily or replacement all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection domain of claim.

Claims (3)

1. the file data guard method based on anti-screenshotss technology is characterized in that, may further comprise the steps:
A, initiatively detect the screenshotss action of application program, all exe application programs of using program of the present invention to monitor on one's own initiative to move on the current computer, the action of watchdog routine has judged whether the screenshotss action.
B, catch the screenshotss action of screenshotss software application.
C, judge whether this screenshotss behavior cuts full frame behavior.Judge by correlation parameters such as application programming interfaces whether this screenshotss behavior cuts full frame behavior, if this screenshotss behavior is to cut full frame behavior, go to step D, if this screenshotss behavior is not the full frame behavior that cuts, but the behavior that cuts active window goes to step e.
D, enumerate the file window of opening in the desktop.
E, catch the file activity window that sectional drawing software is cut.
F, obtain the process of the window that opens file.If cut full frame behavior, by enumerating all file windows of opening of desktop, obtain the process that all open window, if cut the active window behavior,, and then obtain the process of opening window by this active window.
G, whether there is protected process to open window, judges whether shielded process of the process that gets access to.If protected process is arranged, go to step H, if there is not protected process, go to step I.
H, the anti-screenshotss function of startup are forbidden screenshotss.If shielded process is arranged, then start anti-screenshotss function, forbid the screenshotss operation.
I, do not start anti-screenshotss function, allow screenshotss.If there is not shielded process, then do not start anti-screenshotss function, allow the screenshotss operation.
2. a kind of file data guard method according to claim 1 based on anti-screenshotss technology; it is characterized in that; detect in real time the screenshotss action of application program on one's own initiative; all executable application programs that move on the monitoring current computer; by the action of watchdog routine and the particular application program interface feature that is produced; judge whether the screenshotss action, and judged the type of screenshotss behavior.
3. a kind of file data guard method according to claim 1 based on anti-screenshotss technology; its feature also is; this method combines anti-screenshotss technology with the process technology; action is classified to screenshotss, formulates corresponding anti-screenshotss measure targetedly, the anti-screenshotss function of round Realization; whether the process of accurately judging the window that opens file is protected; if shielded process is arranged, then start anti-screenshotss function, forbid the screenshotss operation.If there is not shielded process, then do not start anti-screenshotss function, allow the screenshotss operation.The file of protecting protected process to open is not targetedly stolen by the mode with screenshotss by anti-screenshotss technique guarantee file content.The file window of non-protected process not being opened simultaneously carries out anti-screenshotss control, does not influence the user and normally uses screenshotss software.
CN2010105530311A 2010-11-22 2010-11-22 Anti-screenshot technology-based file data protection method Pending CN102004878A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010105530311A CN102004878A (en) 2010-11-22 2010-11-22 Anti-screenshot technology-based file data protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010105530311A CN102004878A (en) 2010-11-22 2010-11-22 Anti-screenshot technology-based file data protection method

Publications (1)

Publication Number Publication Date
CN102004878A true CN102004878A (en) 2011-04-06

Family

ID=43812233

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010105530311A Pending CN102004878A (en) 2010-11-22 2010-11-22 Anti-screenshot technology-based file data protection method

Country Status (1)

Country Link
CN (1) CN102004878A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152705A (en) * 2013-02-04 2013-06-12 贵阳朗玛信息技术股份有限公司 Method, device and system for processing short message
CN103777755A (en) * 2014-01-13 2014-05-07 联想(北京)有限公司 Information processing method and electronic equipment
CN103995990A (en) * 2014-05-14 2014-08-20 江苏敏捷科技股份有限公司 Method for preventing electronic documents from divulging secrets
CN104077539A (en) * 2014-07-09 2014-10-01 肖龙旭 Screen capture prevention method based on program windows
CN104123113A (en) * 2014-07-31 2014-10-29 深圳市中兴移动通信有限公司 Mobile terminal and multi-system split screen display method and device thereof
CN104408376A (en) * 2014-10-28 2015-03-11 深圳市大成天下信息技术有限公司 File protection method, equipment and system
US9076231B1 (en) 2014-02-18 2015-07-07 Charles Hill Techniques for displaying content on a display to reduce screenshot quality
CN105471956A (en) * 2014-09-11 2016-04-06 中兴通讯股份有限公司 User safety control method of social network, social application tool and terminal
CN105678181A (en) * 2015-12-28 2016-06-15 上海爱数信息技术股份有限公司 Screen capture prevention apparatus and method based on browser event
CN105787373A (en) * 2016-05-17 2016-07-20 武汉大学 Android terminal data leak-proof method in mobile office system
CN106303069A (en) * 2016-09-06 2017-01-04 惠州Tcl移动通信有限公司 A kind of mobile phone screenshot method based on safety instruction and system
CN109040419A (en) * 2018-06-11 2018-12-18 Oppo(重庆)智能科技有限公司 Record screen method, apparatus, mobile terminal and storage medium
CN110414224A (en) * 2019-07-15 2019-11-05 维沃移动通信有限公司 A kind of data processing method and mobile terminal
US10579807B2 (en) 2017-02-02 2020-03-03 International Business Machines Corporation Preventing image capture data leaks
CN110968878A (en) * 2018-09-28 2020-04-07 北京京东金融科技控股有限公司 Information transmission method, system, electronic device and readable medium
CN111737738A (en) * 2020-06-11 2020-10-02 浙江华途信息安全技术股份有限公司 Windows prevents information leakage system
US11496490B2 (en) 2015-12-04 2022-11-08 Bottomline Technologies, Inc. Notification of a security breach on a mobile device

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152705A (en) * 2013-02-04 2013-06-12 贵阳朗玛信息技术股份有限公司 Method, device and system for processing short message
CN103777755A (en) * 2014-01-13 2014-05-07 联想(北京)有限公司 Information processing method and electronic equipment
CN103777755B (en) * 2014-01-13 2019-07-26 联想(北京)有限公司 A kind of information processing method and electronic equipment
US9076231B1 (en) 2014-02-18 2015-07-07 Charles Hill Techniques for displaying content on a display to reduce screenshot quality
CN103995990A (en) * 2014-05-14 2014-08-20 江苏敏捷科技股份有限公司 Method for preventing electronic documents from divulging secrets
CN104077539A (en) * 2014-07-09 2014-10-01 肖龙旭 Screen capture prevention method based on program windows
CN104123113A (en) * 2014-07-31 2014-10-29 深圳市中兴移动通信有限公司 Mobile terminal and multi-system split screen display method and device thereof
CN104123113B (en) * 2014-07-31 2019-03-15 努比亚技术有限公司 The multi-screen display method and device of a kind of mobile terminal and its multisystem
CN105471956A (en) * 2014-09-11 2016-04-06 中兴通讯股份有限公司 User safety control method of social network, social application tool and terminal
CN104408376A (en) * 2014-10-28 2015-03-11 深圳市大成天下信息技术有限公司 File protection method, equipment and system
TWI787159B (en) * 2015-12-04 2022-12-21 美商底線科技公司 Devices, methods and systems to secure protected content by providing notification of data security breach
US11496490B2 (en) 2015-12-04 2022-11-08 Bottomline Technologies, Inc. Notification of a security breach on a mobile device
CN105678181A (en) * 2015-12-28 2016-06-15 上海爱数信息技术股份有限公司 Screen capture prevention apparatus and method based on browser event
CN105787373A (en) * 2016-05-17 2016-07-20 武汉大学 Android terminal data leak-proof method in mobile office system
CN105787373B (en) * 2016-05-17 2018-08-21 武汉大学 Android terminal data leakage prevention method in a kind of mobile office system
CN106303069A (en) * 2016-09-06 2017-01-04 惠州Tcl移动通信有限公司 A kind of mobile phone screenshot method based on safety instruction and system
US10579807B2 (en) 2017-02-02 2020-03-03 International Business Machines Corporation Preventing image capture data leaks
CN109040419B (en) * 2018-06-11 2021-01-12 Oppo(重庆)智能科技有限公司 Screen recording method and device, mobile terminal and storage medium
CN109040419A (en) * 2018-06-11 2018-12-18 Oppo(重庆)智能科技有限公司 Record screen method, apparatus, mobile terminal and storage medium
CN110968878A (en) * 2018-09-28 2020-04-07 北京京东金融科技控股有限公司 Information transmission method, system, electronic device and readable medium
CN110968878B (en) * 2018-09-28 2024-04-05 京东科技控股股份有限公司 Information transmission method, system, electronic equipment and readable medium
CN110414224A (en) * 2019-07-15 2019-11-05 维沃移动通信有限公司 A kind of data processing method and mobile terminal
CN111737738A (en) * 2020-06-11 2020-10-02 浙江华途信息安全技术股份有限公司 Windows prevents information leakage system

Similar Documents

Publication Publication Date Title
CN102004878A (en) Anti-screenshot technology-based file data protection method
KR102270096B1 (en) Data protection based on user and gesture recognition
US10846425B2 (en) Data protection based on user input during device boot-up, user login, and device shut-down states
RU2580032C2 (en) System and method of determining the category of proxy application
US8826452B1 (en) Protecting computers against data loss involving screen captures
KR100897849B1 (en) Apparatus and Method for finding malicious process
US20070180520A1 (en) Method and system for detecting a keylogger on a computer
WO2014012500A1 (en) Method and device for processing messages
GB2465240A (en) Detecting malware by monitoring executed processes
CN105320542B (en) A kind of method and apparatus that mobile terminal exits abnormal interface
US11809556B2 (en) System and method for detecting a malicious file
Mirza et al. Anticipating Advanced Persistent Threat (APT) countermeasures using collaborative security mechanisms
CN106502529A (en) A kind of terminal is double to open application changing method and its device
Chen et al. You {Shouldn’t} Collect My Secrets: Thwarting Sensitive Keystroke Leakage in Mobile {IME} Apps
CN106485170A (en) A kind of data inputting method and device
CN105786370B (en) The method and device of user interface unlock
Schaffer Expanding continuous authentication with mobile devices
AlJarrah et al. Maintaining user interface integrity on Android
CN108229143A (en) A kind of file data guard method based on anti-screenshotss technology
US20140068776A1 (en) User interface hijacking prevention device and method
Palfinger et al. Androtime: Identifying timing side channels in the android api
CN109388977B (en) Anti-screen-capture method and device
Giuffrida et al. Memoirs of a browser: A cross-browser detection model for privacy-breaching extensions
WO2023073822A1 (en) Backdoor detection device, backdoor detection method, and recording medium
Shevchenko Malicious code detection technologies

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20110406