CN104517046A - Screen display data protection method - Google Patents

Screen display data protection method Download PDF

Info

Publication number
CN104517046A
CN104517046A CN201410812910.XA CN201410812910A CN104517046A CN 104517046 A CN104517046 A CN 104517046A CN 201410812910 A CN201410812910 A CN 201410812910A CN 104517046 A CN104517046 A CN 104517046A
Authority
CN
China
Prior art keywords
screen
watermark
data
secret
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410812910.XA
Other languages
Chinese (zh)
Inventor
陈万江
倪海燕
张晓波
张卫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JIANGSU MINJIE TECHNOLOGY Co Ltd
Original Assignee
JIANGSU MINJIE TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JIANGSU MINJIE TECHNOLOGY Co Ltd filed Critical JIANGSU MINJIE TECHNOLOGY Co Ltd
Priority to CN201410812910.XA priority Critical patent/CN104517046A/en
Publication of CN104517046A publication Critical patent/CN104517046A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a screen display data protection method and belongs to the field of computer information safety. The method includes that the triggering mechanism and the watermark information of secret-associated data and a screen data protection system are set; a user accesses the secret-associated data and trigger the screen data protection system; the screen data protection system extracts current user information, generates watermark and displays the information; a secret divulging user is searched according to the watermark information on the secret divulging document. The protection system is triggered when the user accesses the secret-associated data and generates the protection watermark with the information of the current user to display the watermark on the screen, the possibility of stealing the secret-associated data and documents through camera shooting, screenshot, picture recording and the like is effectively reduced. Once the data are disclosed, the secret divulging source can be tracked quickly according to the user information recorded by the watermark in the secret divulging document. The watermark is set to be a two-dimensional code or a bar code, the user information can be hidden, the fact that the user who steals the information avoid or remove the watermark on purpose is avoided, and the safety coefficient of the secret-associated data is further improved.

Description

The guard method of display data on the screen
Technical field
The present invention relates to a kind of guard method of electronic data, be specifically a kind of guard method of display data on the screen, belong to field of computer information security.
Background technology
Along with the development of computer technology and network technology, increasing data information carries out using, preserve and transmitting with the form of e-file.But e-file, providing fast simultaneously easily, is also faced with the threat being illegally used or usurping.Therefore, the security of data and salvo are more and more paid attention to for people, particularly in today that carry-on photographing device is universal, can steal confidential data easily by screen shot; In addition, also confidential data can be stolen wantonly and propagate by behaviors such as computer screen sectional drawing, film recordings.
For above-mentioned situation; Present Domestic generally adopts the mode printing protection information to protect confidential data outward; namely refer to, by information such as user's account, organization or reading times, according to different user's data, directly be printed on the assigned address of related data document in translucent mode.The method can be protected confidential data to a certain extent, reduces the stolen risk of confidential data; But this kind of protected mode first can only at some ad-hoc location embed watermark of confidential data, and can not cover all concerning security matters contents all sidedly, the person of stealing secret information deliberately can avoid watermark and steal other parts of confidential data; Secondly, during privacy confidential data in access browser, database, due to the singularity of these data layouts, there is inconvenience part in embed watermark in the data, and private data just more may be leaked out by by modes such as screen shot, video recording or sectional drawings; Finally, after the generation leakage of a state or party secret, quick position cannot be carried out to source of divulging a secret fast and search, to carry out process necessary in time and protection improvement.
Summary of the invention
Technical matters to be solved by this invention is to overcome prior art defect; there is provided a kind of and effectively can prevent being photographed, recording a video or revealing after sectional drawing of display data on the screen, and the guard method of the display data on the screen in source of divulging a secret can be searched rapidly after divulging a secret.
In order to solve the problems of the technologies described above, the guard method of display data on the screen provided by the invention, comprises the following steps:
1), the watermark information of the trigger mechanism of confidential data and on-screen data protection system and screen protection, form and effect are set;
2), user accesses confidential data, triggering on-screen data protection system simultaneously;
3), on-screen data protection system extraction current user information generation screen protection watermark shows on user's screen;
4), after the divulging a secret of display data on the screen, the watermark information according to divulging a secret on file searches the user that divulges a secret.
In the present invention, the trigger mechanism of confidential data and on-screen data protection system realizes by adopting Hook Technique.
In the present invention, described watermark information can comprise computer name, user name, IP address, MAC Address and/or data access time.
In the present invention, described watermark form can comprise text watermark or figure watermark.
In the present invention, described figure watermark can be Quick Response Code or bar code.
Beneficial effect of the present invention is: (1), can automatic trigger protection system to extract and the protection watermark generated containing current user information is shown on screen when user accesses confidential data, all concerning security matters contents can be covered comprehensively, effectively reduce the possibility being stolen confidential data file by modes such as screen shot, screenshot capture, film recordings; After the leakage of a state or party secret of generation confidential data, can track source of divulging a secret rapidly according to the user profile of watermark record in file of divulging a secret, to adopt an effective measure in time, loss of divulging a secret drops to minimum; (2), can need to show different screen watermark informations at different Department formation according to use, effectively distinguish all departments, thus protect the confidential data of different department more efficiently; (3), in the inventive method user not only can self-defined screen protection watermark information, can also self-defined watermark classification, and configuration is simple, easily implement, fast onset, and normally shows information without impact to screen; (4), by watermark be arranged to the graphic form such as Quick Response Code or bar code, can hide user profile, prevent the person of stealing secret information from deliberately avoiding or removing, to improve the safety coefficient of data further.
Accompanying drawing explanation
Fig. 1 is the protection process flow diagram of display data on the screen of the present invention;
Fig. 2 is tracking process process flow diagram after divulging a secret in the present invention.
Embodiment
Below in conjunction with accompanying drawing, the present invention is described in further detail.
As shown in Figure 1, the guard method of display data on the screen of the present invention, specifically comprises following flow process:
1, first user arranges the trigger mechanism of all kinds of confidential data (namely needing the data protected) and on-screen data protection system, and when accessing confidential data, on-screen data protection system will automatic and confidential data synchronous operation.
The trigger mechanism of confidential data and on-screen data protection system can adopt technology known in the art to realize, such as but not limited to hook (Hook) technology.
Setting screen data protection system want the information of generating watermark, comprise the data, particularly MAC Address such as computer name, user name, data access time, IP address, MAC Address and there is uniqueness, can accurately distinguish each user by this type of information.
Watermark form is set, comprises written form or graphic form; Wherein, current user information is directly illustrated on screen with written form by text watermark.When user accesses confidential data, on-screen data protection system can be triggered and generate on-screen data protection watermark, current user information is presented on screen with the tiling of text watermark form; Word message is translucent display, does not affect the normal use of other guide on screen.Figure watermark current user information is converted to the unreadable figure such as Quick Response Code or bar code, and then to tile on screen display in translucent mode, figure watermark can not affect the use of other guide on screen equally.Figure watermark has stronger robustness, even if distorted by malicious user part, also can successfully recover the current user information be hidden in figure.
The display effect of setting screen data protection, as the information such as horizontal level, upright position, character script, word size, text color, transparency, line space, column pitch of text watermark; The information such as size, horizontal level, upright position, color, transparency, line space, column pitch of figure watermark.
2, when user accesses confidential data, trigger on-screen data protection system simultaneously.
3, after on-screen data protection system is triggered, extracts rapidly current user information and form screen watermark content, and generate on-screen data protection watermark according to the setting watermark form of user.
4, the display of on-screen data protection watermark on screen.Confidential data file shows the process by needing through a screen drawing on screen, and on-screen data protection system intercepts and captures this drawing process by such as Hook Technique, and shows corresponding watermark information according to the screen watermark classification preset.If watermark classification is text watermark, then text watermark is plotted on the screen of computing machine together with confidential data file by on-screen data protection system; If watermark classification is figure watermark, be then plotted on the screen of user together with confidential data file after user profile being transformed to Quick Response Code or barcode format.
5, when confidential data closing of a file, trigger on-screen data protection system simultaneously and no longer intercept and capture screen drawing process, on-screen data protection watermark can be removed from screen automatically, and on-screen data protection system gets back to listening state from guard mode; If after again opening other confidential datas, on-screen data protection system is then triggered again.
6, when screen is taken, records a video or after sectional drawing etc. divulges a secret, if when the watermark of divulging a secret on carrier is text watermark, the direct information searching according to text importing is divulged a secret user; If the watermark of divulging a secret on carrier be Quick Response Code or bar code figure watermark time, then Quick Response Code or bar code are carried out conversion extracted by conversion plug-in unit user profile of divulging a secret, according to divulging a secret, user profile searches the user that divulges a secret.Necessary protection rectification can be carried out as required and call to account after searching the user that divulges a secret.
The above is only the preferred embodiment of the present invention, it should be pointed out that for those skilled in the art, can also make some improvement under the premise without departing from the principles of the invention, and these improvement also should be considered as protection scope of the present invention.

Claims (5)

1. a guard method for display data on the screen, is characterized in that comprising the following steps:
1), the watermark information of the trigger mechanism of confidential data and on-screen data protection system and screen protection, form and effect are set;
2), user accesses confidential data, triggering on-screen data protection system simultaneously;
3), on-screen data protection system extraction current user information generation screen protection watermark shows on user's screen;
4), after display data on the screen is divulged a secret, the watermark information according to divulging a secret on file searches the user that divulges a secret.
2. the guard method of display data on the screen according to claim 1, is characterized in that: the trigger mechanism of described confidential data and on-screen data protection system is by adopting Hook Technique to realize.
3. the guard method of display data on the screen according to claim 1, is characterized in that: described watermark information comprises computer name, user name, IP address, MAC Address and/or data access time.
4. the guard method of the display data on the screen according to any one of claim 1-3, is characterized in that: described watermark form comprises text watermark or figure watermark.
5. the guard method of display data on the screen according to claim 4, is characterized in that: described figure watermark is Quick Response Code or bar code.
CN201410812910.XA 2014-12-24 2014-12-24 Screen display data protection method Pending CN104517046A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410812910.XA CN104517046A (en) 2014-12-24 2014-12-24 Screen display data protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410812910.XA CN104517046A (en) 2014-12-24 2014-12-24 Screen display data protection method

Publications (1)

Publication Number Publication Date
CN104517046A true CN104517046A (en) 2015-04-15

Family

ID=52792335

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410812910.XA Pending CN104517046A (en) 2014-12-24 2014-12-24 Screen display data protection method

Country Status (1)

Country Link
CN (1) CN104517046A (en)

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104933375A (en) * 2015-07-07 2015-09-23 上海谐桐信息技术有限公司 Method and system for protecting electronic display document
CN105095791A (en) * 2015-08-12 2015-11-25 深圳市联软科技有限公司 Data security protection method and system
CN105631355A (en) * 2015-12-18 2016-06-01 北京奇虎科技有限公司 Data processing method and device
CN105718823A (en) * 2015-12-25 2016-06-29 中电科华云信息技术有限公司 Secret level identity embedded cloud desktop display method
CN106228075A (en) * 2016-07-18 2016-12-14 刘日初 A kind of document handling method and device
CN106228083A (en) * 2016-07-18 2016-12-14 刘日初 A kind of document handling method, device, server and terminal
CN106650441A (en) * 2016-11-01 2017-05-10 宇龙计算机通信科技(深圳)有限公司 Screen recording method and device
CN106791874A (en) * 2016-11-28 2017-05-31 武汉优信众网科技有限公司 A kind of offline video method for tracing based on Electronic Paper line
CN107292180A (en) * 2017-05-27 2017-10-24 北京北信源软件股份有限公司 A kind of screen watermark handling method and device
CN107341375A (en) * 2016-12-09 2017-11-10 北京安天网络安全技术有限公司 A kind of method and system for the attacker that traced to the source based on Web page picture secret mark
CN107423629A (en) * 2017-04-12 2017-12-01 李晓妮 A kind of anti-method and system divulged a secret with tracing of fileinfo output
CN107743123A (en) * 2017-09-30 2018-02-27 北京北信源软件股份有限公司 A kind of screen watermark handling method and device
CN107833175A (en) * 2017-11-27 2018-03-23 重庆邮电大学 A kind of computer desktop suspension watermark adaptive generation method
CN108230221A (en) * 2017-05-17 2018-06-29 深圳市创梦天地科技有限公司 Watermark generation method and device, terminal
CN108345774A (en) * 2018-01-26 2018-07-31 四川中环法智互联网科技有限公司 A kind of transfer approach and transfer management system of secure content
CN108491697A (en) * 2018-01-26 2018-09-04 四川中环法智互联网科技有限公司 File content is divulged a secret management system and retroactive method of divulging a secret
CN108510426A (en) * 2018-04-13 2018-09-07 平安普惠企业管理有限公司 Information security processing method, device, equipment and computer storage media
CN108563930A (en) * 2018-04-16 2018-09-21 深圳市联软科技股份有限公司 A kind of method, apparatus, medium and the system of confidential document addition watermark
CN108563929A (en) * 2018-04-16 2018-09-21 深圳市联软科技股份有限公司 It is a kind of only in the method for concerning security matters Area generation watermark, system, device and medium
CN108920946A (en) * 2018-07-30 2018-11-30 美通云动(北京)科技有限公司 Data security control method and device based on browser
CN108985081A (en) * 2018-07-06 2018-12-11 泰康保险集团股份有限公司 A kind of watermark encrypting method, apparatus, medium and electronic equipment
CN109190340A (en) * 2018-09-13 2019-01-11 中国农业银行股份有限公司 A kind of webpage digital watermarking generates, identification, Method of printing and device
CN109190339A (en) * 2018-09-13 2019-01-11 中国农业银行股份有限公司 A kind of webpage digital watermarking image generates, identification, Method of printing and device
CN109446761A (en) * 2018-10-23 2019-03-08 长沙裕邦软件开发有限公司 A kind of information security processing method, storage medium and terminal device
CN109727180A (en) * 2019-01-03 2019-05-07 成都宇飞信息工程有限责任公司 A kind of screen message leakage traceability system and retroactive method
CN110719269A (en) * 2019-09-25 2020-01-21 维沃移动通信有限公司 Data transmission method and mobile terminal
WO2020019957A1 (en) * 2018-07-23 2020-01-30 深圳市联软科技股份有限公司 Method for forming graphic watermark, apparatus, medium and device
CN111079202A (en) * 2018-10-19 2020-04-28 成都鼎桥通信技术有限公司 Information display method and device of terminal equipment and terminal equipment
CN111242824A (en) * 2019-12-05 2020-06-05 北京万里红科技股份有限公司 Watermark embedding method, tracing method, device and storage medium
CN111294543A (en) * 2018-11-21 2020-06-16 慧盾信息安全科技(苏州)股份有限公司 System and method for video monitoring photographing protection
CN111698237A (en) * 2020-06-05 2020-09-22 浙江华途信息安全技术股份有限公司 Method and system for adding watermark to WEB page
CN112307528A (en) * 2020-11-25 2021-02-02 北京明朝万达科技股份有限公司 Electronic document security processing method and device
CN112528247A (en) * 2020-12-03 2021-03-19 四川新网银行股份有限公司 High-efficiency high-safety report distribution method and device for banking industry
CN112616056A (en) * 2020-12-18 2021-04-06 广州虎牙科技有限公司 Reporting alarm method and device based on watermark monitoring
CN113115029A (en) * 2021-04-08 2021-07-13 中国工商银行股份有限公司 Image processing method, apparatus, system and medium for preventing divulgence
RU2768533C1 (en) * 2021-04-01 2022-03-24 Публичное Акционерное Общество "Сбербанк России" (Пао Сбербанк) Method and system for protecting digital information displayed on monitor using digital marks

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101989237A (en) * 2009-08-03 2011-03-23 成都宇飞信息工程有限责任公司 U disk information safety system based on information hiding and digital watermarking technology
CN102622560A (en) * 2011-01-27 2012-08-01 昆山玛斯特软件有限公司 Method for preventing electronic secret documents from being divulged in shooting or printing mode
CN103685735A (en) * 2013-11-22 2014-03-26 毛秀允 Method for preventing mobile terminal from illegal screen capture

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101989237A (en) * 2009-08-03 2011-03-23 成都宇飞信息工程有限责任公司 U disk information safety system based on information hiding and digital watermarking technology
CN102622560A (en) * 2011-01-27 2012-08-01 昆山玛斯特软件有限公司 Method for preventing electronic secret documents from being divulged in shooting or printing mode
CN103685735A (en) * 2013-11-22 2014-03-26 毛秀允 Method for preventing mobile terminal from illegal screen capture

Cited By (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104933375A (en) * 2015-07-07 2015-09-23 上海谐桐信息技术有限公司 Method and system for protecting electronic display document
CN105095791B (en) * 2015-08-12 2018-07-03 深圳市联软科技股份有限公司 A kind of data security protection method and system
CN105095791A (en) * 2015-08-12 2015-11-25 深圳市联软科技有限公司 Data security protection method and system
CN108563931A (en) * 2015-08-12 2018-09-21 深圳市联软科技股份有限公司 A kind of data security protection method and system
WO2017101865A1 (en) * 2015-12-18 2017-06-22 北京奇虎科技有限公司 Data processing method and device
CN105631355B (en) * 2015-12-18 2019-09-06 北京奇虎科技有限公司 A kind of data processing method and device
CN105631355A (en) * 2015-12-18 2016-06-01 北京奇虎科技有限公司 Data processing method and device
CN105718823A (en) * 2015-12-25 2016-06-29 中电科华云信息技术有限公司 Secret level identity embedded cloud desktop display method
CN106228083A (en) * 2016-07-18 2016-12-14 刘日初 A kind of document handling method, device, server and terminal
CN106228075A (en) * 2016-07-18 2016-12-14 刘日初 A kind of document handling method and device
WO2018082142A1 (en) * 2016-11-01 2018-05-11 宇龙计算机通信科技(深圳)有限公司 Screen recording method and device
CN106650441A (en) * 2016-11-01 2017-05-10 宇龙计算机通信科技(深圳)有限公司 Screen recording method and device
CN106791874A (en) * 2016-11-28 2017-05-31 武汉优信众网科技有限公司 A kind of offline video method for tracing based on Electronic Paper line
CN107341375A (en) * 2016-12-09 2017-11-10 北京安天网络安全技术有限公司 A kind of method and system for the attacker that traced to the source based on Web page picture secret mark
CN107423629A (en) * 2017-04-12 2017-12-01 李晓妮 A kind of anti-method and system divulged a secret with tracing of fileinfo output
CN107423629B (en) * 2017-04-12 2020-10-27 北京溯斐科技有限公司 Method and system for file information output anti-disclosure and tracing
CN108230221A (en) * 2017-05-17 2018-06-29 深圳市创梦天地科技有限公司 Watermark generation method and device, terminal
CN107292180A (en) * 2017-05-27 2017-10-24 北京北信源软件股份有限公司 A kind of screen watermark handling method and device
CN107292180B (en) * 2017-05-27 2019-07-05 北京北信源软件股份有限公司 A kind of screen watermark handling method and device
CN107743123A (en) * 2017-09-30 2018-02-27 北京北信源软件股份有限公司 A kind of screen watermark handling method and device
CN107833175A (en) * 2017-11-27 2018-03-23 重庆邮电大学 A kind of computer desktop suspension watermark adaptive generation method
CN108491697A (en) * 2018-01-26 2018-09-04 四川中环法智互联网科技有限公司 File content is divulged a secret management system and retroactive method of divulging a secret
CN108345774A (en) * 2018-01-26 2018-07-31 四川中环法智互联网科技有限公司 A kind of transfer approach and transfer management system of secure content
CN108510426B (en) * 2018-04-13 2023-12-29 广东力昂电子科技有限公司 Information security processing method, device, equipment and computer storage medium
CN108510426A (en) * 2018-04-13 2018-09-07 平安普惠企业管理有限公司 Information security processing method, device, equipment and computer storage media
CN108563930A (en) * 2018-04-16 2018-09-21 深圳市联软科技股份有限公司 A kind of method, apparatus, medium and the system of confidential document addition watermark
CN108563930B (en) * 2018-04-16 2020-09-25 深圳市联软科技股份有限公司 Method, device, medium and system for adding watermark to confidential file
CN108563929A (en) * 2018-04-16 2018-09-21 深圳市联软科技股份有限公司 It is a kind of only in the method for concerning security matters Area generation watermark, system, device and medium
WO2019201076A1 (en) * 2018-04-16 2019-10-24 深圳市联软科技股份有限公司 Method, apparatus, and system for adding watermark to secret file, and medium
CN108985081B (en) * 2018-07-06 2022-02-01 泰康保险集团股份有限公司 Watermark encryption method, device, medium and electronic equipment
CN108985081A (en) * 2018-07-06 2018-12-11 泰康保险集团股份有限公司 A kind of watermark encrypting method, apparatus, medium and electronic equipment
WO2020019957A1 (en) * 2018-07-23 2020-01-30 深圳市联软科技股份有限公司 Method for forming graphic watermark, apparatus, medium and device
CN108920946A (en) * 2018-07-30 2018-11-30 美通云动(北京)科技有限公司 Data security control method and device based on browser
CN109190340A (en) * 2018-09-13 2019-01-11 中国农业银行股份有限公司 A kind of webpage digital watermarking generates, identification, Method of printing and device
CN109190339A (en) * 2018-09-13 2019-01-11 中国农业银行股份有限公司 A kind of webpage digital watermarking image generates, identification, Method of printing and device
CN111079202A (en) * 2018-10-19 2020-04-28 成都鼎桥通信技术有限公司 Information display method and device of terminal equipment and terminal equipment
CN109446761B (en) * 2018-10-23 2022-04-26 长沙裕邦软件开发有限公司 Information security processing method, storage medium and terminal equipment
CN109446761A (en) * 2018-10-23 2019-03-08 长沙裕邦软件开发有限公司 A kind of information security processing method, storage medium and terminal device
CN111294543A (en) * 2018-11-21 2020-06-16 慧盾信息安全科技(苏州)股份有限公司 System and method for video monitoring photographing protection
CN109727180A (en) * 2019-01-03 2019-05-07 成都宇飞信息工程有限责任公司 A kind of screen message leakage traceability system and retroactive method
CN110719269A (en) * 2019-09-25 2020-01-21 维沃移动通信有限公司 Data transmission method and mobile terminal
CN110719269B (en) * 2019-09-25 2022-07-15 维沃移动通信有限公司 Data transmission method and mobile terminal
CN111242824A (en) * 2019-12-05 2020-06-05 北京万里红科技股份有限公司 Watermark embedding method, tracing method, device and storage medium
CN111698237A (en) * 2020-06-05 2020-09-22 浙江华途信息安全技术股份有限公司 Method and system for adding watermark to WEB page
CN112307528A (en) * 2020-11-25 2021-02-02 北京明朝万达科技股份有限公司 Electronic document security processing method and device
CN112528247A (en) * 2020-12-03 2021-03-19 四川新网银行股份有限公司 High-efficiency high-safety report distribution method and device for banking industry
CN112616056B (en) * 2020-12-18 2023-04-07 广州虎牙科技有限公司 Reporting alarm method and device based on watermark monitoring
CN112616056A (en) * 2020-12-18 2021-04-06 广州虎牙科技有限公司 Reporting alarm method and device based on watermark monitoring
RU2768533C1 (en) * 2021-04-01 2022-03-24 Публичное Акционерное Общество "Сбербанк России" (Пао Сбербанк) Method and system for protecting digital information displayed on monitor using digital marks
WO2022211663A1 (en) * 2021-04-01 2022-10-06 Публичное Акционерное Общество "Сбербанк России" Method and system for protecting digital information displayed on a monitor with the aid of digital marks
CN113115029A (en) * 2021-04-08 2021-07-13 中国工商银行股份有限公司 Image processing method, apparatus, system and medium for preventing divulgence

Similar Documents

Publication Publication Date Title
CN104517046A (en) Screen display data protection method
CN109598138B (en) Method and device for identifying, covering and sensing whether sensitive information in picture is checked or not
CN103559451A (en) Method and device for protecting and displaying privacy information
KR20130039226A (en) Apparatus and method for displaying a watermark on screen
CN110659512B (en) Picture management method, device, terminal and storage medium
CN104717343A (en) Intelligent digital watermarking mobile phone
CN107797724A (en) Method, apparatus, computer equipment and computer-readable recording medium are shielded in record of attending a banquet
CN104680078B (en) Method for shooting picture, method, system and terminal for viewing picture
WO2017092291A1 (en) Method and apparatus for acquiring certification material
CN107959895A (en) A kind of video playing retroactive method and device
CN106096437A (en) A kind of certificate card managing device and method
CN106372522A (en) Photo shooting method, corresponding device, photo viewing method and corresponding device
US20130262864A1 (en) Method and system for supporting secure documents
CN102622560A (en) Method for preventing electronic secret documents from being divulged in shooting or printing mode
CN105653973A (en) Data encryption method and apparatus based on business platform
CN103532960B (en) Decrypt device
CN108491697A (en) File content is divulged a secret management system and retroactive method of divulging a secret
CN104885082A (en) Terminal and method for hiding and protecting data information
US20100275154A1 (en) System and Method For Securely Presenting Data
CN103559251B (en) Data security protection method based on Information hiding
CN103873521A (en) Cloud architecture-based mobile phone privacy file protection system and method
CN106713246B (en) A kind of detection method, device and mobile terminal that the application program page is kidnapped
Rawtani et al. Modern forensic tools and devices: Trends in criminal investigation
CN103902866A (en) File protection system and method
WO2009027806A1 (en) Terminal for reading information contained in the memory of a portable object and operation method of said terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150415