CN110990800B - Watermark processing method and system based on application program - Google Patents

Watermark processing method and system based on application program Download PDF

Info

Publication number
CN110990800B
CN110990800B CN201911176694.3A CN201911176694A CN110990800B CN 110990800 B CN110990800 B CN 110990800B CN 201911176694 A CN201911176694 A CN 201911176694A CN 110990800 B CN110990800 B CN 110990800B
Authority
CN
China
Prior art keywords
watermark
window
cover layer
information
watermark information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911176694.3A
Other languages
Chinese (zh)
Other versions
CN110990800A (en
Inventor
田辉
李晓航
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei High Dimensional Data Technology Co ltd
Original Assignee
Hefei High Dimensional Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei High Dimensional Data Technology Co ltd filed Critical Hefei High Dimensional Data Technology Co ltd
Priority to CN201911176694.3A priority Critical patent/CN110990800B/en
Publication of CN110990800A publication Critical patent/CN110990800A/en
Application granted granted Critical
Publication of CN110990800B publication Critical patent/CN110990800B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking

Abstract

The invention belongs to the technical field of information processing, and particularly relates to a watermark processing method and system based on an application program. The method comprises the following steps: acquiring or generating watermark information; acquiring or creating a cover layer; adding the watermark information to the cover layer. The watermark embedding method has the characteristics of strong portability and expansibility, and can selectively protect the screen aiming at the security level of a security-related application program; the watermark embedded in the cover layer is always kept in the view of the uppermost layer and is in a top display state, so that the watermark is prevented from being shielded and losing the protection capability; the watermark can be updated regularly, and the protection effect is improved.

Description

Watermark processing method and system based on application program
Technical Field
The invention belongs to the technical field of information processing, and particularly relates to a watermark processing method and system based on an application program.
Background
With the progress of science and technology and the popularization of smart phones, the situations of working with smart phones are more and more, and the smart phones bring great convenience to daily life and also bring information leakage risks. For example, some malicious competitors steal the internal data of the enterprise stored in the mobile phone of the enterprise employee in order to solve the situation of the competitor enterprise, or directly hook the enterprise employee, and steal the internal data of the enterprise by means of the steal shooting, screen capturing and the like.
The secret leakage caused by the candid photograph and the screen capture causes great influence and immeasurable loss to the enterprise. In the face of such a secret divulgence challenge, no effective protection measures are found, and the relevant secret divulgences of confidential information cannot be traced back. Therefore, the method and the technology for tracing the secret leakage problem caused by modes such as candid shooting and screen capture have important significance for the secret-related enterprises.
At present, many enterprises select a method for adding a title party identifier and/or setting a specific identifier background on a display interface, namely adding watermark information in a display page. Specifically, most of the existing watermark setting methods are to add watermark information in a background layer of an application display interface, and most of the existing watermark setting methods are plain watermarks. This way of watermark arrangement has the following problems: the watermark information added in the application display page is easily covered by the data content displayed in the display page, so that the tracing effect is poor when tracing a source of a picture which is captured (screen-shot) by a divulger and contains the watermark information by a tracing evidence obtaining person.
Disclosure of Invention
In view of the above problem, the present invention provides an application-based watermarking method, including:
acquiring or generating watermark information;
acquiring or creating a cover layer;
adding the watermark information to the cover layer.
Further, the step of acquiring or generating watermark information includes:
acquiring watermark information from a server at regular time; or
Generating watermark information at regular time according to the tracing identifier acquired from the server; the source tracing identifier is a character string or a two-dimensional code.
Further, the step of obtaining or creating a cover layer comprises:
judging whether a floating window or root view system exists in a display interface of the current application program;
if the floating window does not exist and the root view system exists, taking the view of the uppermost layer in the root view system as a covering layer, or creating the floating window and taking the floating window as the covering layer;
if both the floating window and the root view system exist, the floating window is used as a covering layer.
Further, the step of adding the watermark information to the cover layer includes:
judging whether a blank window exists in a display interface of the current application program;
if the watermark information does not exist, a watermark window is newly built, and the watermark information is added into the watermark window;
if yes, the watermark information is tiled in a full screen mode and stored in the blank window;
judging whether a window exists in the covering layer;
if the watermark window exists, removing the original window in the cover layer, and adding the watermark window into the cover layer;
if the watermark window does not exist, the watermark window is directly added into the cover layer;
wherein the window is a carrier for displaying the watermark information.
Further, the method may further comprise,
binding the tracing identifier with the user information;
the user information comprises one or more of enterprise identification, employee name and job number of equipment registration.
The invention also provides a watermark processing system based on the application program, which comprises a watermark generating module and a cover layer processing module;
the watermark generating module is used for generating watermark information according to the tracing identifier;
and the cover layer processing module is used for acquiring or creating a cover layer and adding the watermark information into the cover layer.
Further, the watermark processing system further comprises,
and the window processing module is used for acquiring or newly building a watermark window and importing the watermark information into the watermark window.
Further, the watermark generation module includes:
the timing unit is used for starting the watermark generating unit at fixed time;
the watermark generating unit is used for acquiring the tracing identifier and generating watermark information according to the tracing identifier;
the window processing module comprises:
the first judging unit is used for judging whether a blank window exists in the display view of the current application program;
the window generating unit is used for newly building a watermark window;
the first calling unit is used for acquiring a watermark window and adding the watermark information into the watermark window;
the cover layer processing module includes:
the second judging unit is used for judging whether the display view of the current application program has a cover layer or not;
the device comprises a cover layer generating unit, a data processing unit and a data processing unit, wherein the cover layer generating unit is used for calling or creating a cover layer;
the third judging unit is used for judging whether the window exists in the covering layer or not;
and the second calling unit is used for removing the original window body in the cover layer and adding the newly-built watermark window body into the cover layer.
The watermark embedding method has the characteristics of strong portability and expansibility, and can selectively protect the screen aiming at the security level of a security-related application program; the watermark embedded in the cover layer is always kept in the view of the uppermost layer and is in a top display state, so that the watermark is prevented from being shielded and losing the protection capability; the watermark can be updated regularly, and the protection effect is improved.
Additional features and advantages of the invention will be set forth in the description which follows. The proposed objects of the present invention will be realized by those skilled in the art in view of the structure and process steps set forth in the specification, claims, and appended drawings.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings in the description of the embodiments or the prior art will be briefly introduced below. It is obvious that the drawings in the following description are some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
FIG. 1 is a schematic diagram illustrating the steps of a method for embedding a watermark in an application hiding layer according to the present invention;
FIG. 2 is a schematic diagram illustrating information interaction between an application client and a background server according to the present invention;
fig. 3 shows the effect diagram of the dot matrix watermark of the present invention;
fig. 4 shows an effect diagram of the special font type watermark of the present invention;
FIG. 5 illustrates an effect diagram of the vector schema watermark of the present invention;
FIG. 6 shows a schematic flow chart of embedding a watermark into a cover layer according to the present invention;
fig. 7 shows a schematic structural diagram of a system for embedding a watermark in an application cover layer according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention. It is to be understood that the embodiments described in this specification are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention discloses a watermarking method based on an application program, exemplarily, as shown in fig. 1, the method comprises the following specific steps:
the method comprises the following steps: and logging in the application software client.
And the user logs in the application software client by using the login information. The login information may be a password, a user name, an authentication code, a job number, and the like.
And the application software client side receives the login information and then verifies the login information. Illustratively, the application client compares the received login information with its own stored password, username authentication code, job number, etc. And allowing the user to log in the application software client in the case of consistent comparison results. The present invention is not limited to the above verification manner, and for example, the application client may send the received login information to the cloud server, and the cloud server determines the validity of the user based on the verification algorithm according to the received login information.
Specifically, the application software client includes, but is not limited to, an Android client, an IOS client, a Windows client, a Mac client, and a Linux client.
Step two: watermark information is generated periodically.
Exemplarily, fig. 2 shows a schematic diagram of information interaction between an application software client and a background server according to an embodiment of the present invention. As shown in fig. 2, after the user completes login, the application client sends an application message to the background server. And after receiving the application information sent by the application software client, the background server generates a traceability identifier according to the application information. Wherein the application information includes a user ID. And the background server generates a tracing identifier according to the user ID. The USER ID is a unique identifier (USER Identification, abbreviated as USER ID) of the USER identity. Each user corresponds to one user ID, and the uniqueness of each user ID is guaranteed.
Table 1 tracing identifier table
User ID Tracing identifier
101116 A10B11C16
111214 A11B12C14
122115 A12B21C15
132217 A13B22C17
142319 A14B23C19
152411 A15B24C11
211412 A21B14C12
221513 A22B15C13
Exemplarily, as shown in table 1, a tracing identifier table is stored in the background server in advance, the tracing identifier is a character string, and each user ID in the table corresponds to a specific tracing identifier. For example: the application software client sends application information, wherein the user ID in the application information is as follows: 101116, the background server matches the user ID with the tracing identifier table, and retrieves the tracing identifier: a10B11C 16. The application software client sends application information, wherein the user ID in the application information is as follows: 221513, the background server matches the user ID with the tracing identifier table, and calls the tracing identifier: a22B15C 13.
The method for generating and acquiring the tracing identifier is not limited to the method based on the tracing identifier table, and may also be implemented by other tracing identifier generation methods, for example, by using a two-dimensional code generation rule, the background server converts the received user ID into a two-dimensional code, where the two-dimensional code is the tracing identifier corresponding to the user ID.
The tracing identifier has a one-to-one correspondence relationship with the user ID, and the tracing identifier has uniqueness in the same system.
And the background server side sends the generated tracing identifier to the application software client side. And after receiving the tracing identifier issued by the background server, the application software client sends user information to the background server. And after receiving the user information, the background server binds the user information and the source tracing identifier.
Specifically, the user information includes N different types of information, and the traceability identifier can be divided into N parts. And the background server establishes a one-to-one corresponding binding relationship between the N pieces of information in the user information and the N pieces of the tracing identifier. Illustratively, the tracing identifier generated by the background server is: a10B11C 16. The user information received by the background server comprises: enterprise identification of device registration: company A; employee name: opening to small three; job number: 001. the background server binds the "A10" in the traceability identifier "A10B 11C 16" with the enterprise identifier "company A" registered by the equipment in the user information, binds the "B11" in the traceability identifier "A10B 11C 16" with the employee name "Zhang Xiao III" in the user information, and binds the "C16" in the traceability identifier "A10B 11C 16" with the job number "001" in the user information.
After the information is bound, the background server side can inquire the corresponding user information through the source tracing identifier. This way a divulgence tracing is performed. For example: after the information is bound, the background server can inquire an enterprise identifier 'company A' of the device registration through 'A10'; the background server can inquire the name of the employee, namely Zhang Xiao III, through the name of B11.
The step of binding the user information and the tracing identifier can also be realized by an application software client.
And after receiving the tracing identifier issued by the background server, the application software client generates watermark information according to the tracing identifier.
Illustratively, the watermark information is generated in three ways including, but not limited to, the following three ways:
the first method is as follows: a method for generating a matrix watermark of a dot matrix.
After receiving a tracing identifier issued by a background server, an application software client combines the tracing identifier, a terminal IMEI number, local time and other information to generate watermark information, and sets a plurality of dot matrix matrixes according to the watermark information. The bitmap at different positions contains different specific watermark information. As shown in fig. 3, the watermark information includes: tracing identification, terminal IMEI number and local time, and the application software client generates three bitmap matrixes according to the watermark information. The upper left bitmap contains enterprise information "A10", the middle right bitmap contains employee information "B11", and the lower left bitmap contains local time information "10: 16".
The second method comprises the following steps: and generating the special font type watermark.
After receiving the tracing identifier issued by the background server, the application software client combines the tracing identifier, the IMEI number of the terminal, the local time and other information to generate watermark information, and then sets the watermark information into a special font. For example, the watermark information includes the tracing identifier, the terminal IMEI number, and the local time, and the watermark information is set to be in a light gray inclined font. As shown in fig. 4, the watermark information is shown as "a 10B11C 16E 2010: 16" and in a light gray slanted font. Wherein "A10B 11C 16" represents the tracing identifier, "E20" represents the terminal IMEI number, and "10: 16" represents the local time.
The third method comprises the following steps: a vector diagram watermark generation method.
After receiving the tracing identifier issued by the background server, the application software client combines the tracing identifier, the IMEI number of the terminal, the local time and other information to generate watermark information. The application software client side respectively encodes various types of information in the watermark information into vector diagrams with fixed lengths M, divides the watermark into a plurality of equally divided information blocks, divides the inside of each information block into M pixel areas according to a preset rule, and sequentially fills the M pixel areas into the vector diagrams which are designed in advance. Illustratively, as shown in fig. 5, the watermark information includes a tracing identifier, a terminal IMEI number and a local time. The application software client encodes the watermark into three vector diagrams with the same length, and the three vector diagrams respectively represent the tracing identifier, the IMEI number of the terminal and the local time. The application software client divides the watermark into 3 information blocks, and respectively introduces vector diagrams corresponding to a tracing identifier 'A10B 11C 16', a terminal IMEI number 'E16' and local time '10: 16' into the 3 information blocks.
The watermark generated by the embodiment of the invention can be an invisible watermark.
The method for generating the watermark information can update the watermark information periodically according to a preset time period. Illustratively, every 1 minute, the application client regenerates the watermark information.
The watermark information generation step can also be realized by a background server, and the background server directly sends the generated watermark information to the software client.
Step three: a masking layer is obtained or created.
If the display interface of the current application program has the cover layer, the application software client acquires the cover layer; and if the display interface of the current application program does not have the covering layer, the application software client side creates the covering layer.
Specifically, the cover layer refers to a view displayed on the application display interface. For example, the cover layer includes, but is not limited to, a floating window and the view of the uppermost layer in the root view system.
Specifically, the root view is the top-most view system on the display interface relative to the child views. The root view hierarchy is created at the same time as the display interface is created, with the purpose of storing all the child views. By analogy to a "one" view tree, the root of the tree is its root (root view hierarchy).
Illustratively, based on the Android platform, when a floating window and a root view system exist in a display interface of a current application program at the same time, an application software client acquires the floating window as a cover layer.
Based on the Android platform, in a display interface of a current application program, a floating window is absent and a root view system is provided, and an application software client acquires the view of the uppermost layer in the root view system as a covering layer.
For another example, when the application is based on the Android platform, in the display interface of the current application, there is no floating window and there is a root view system, and the application client creates a floating window as a cover layer.
When the IOS platform is based, no floating window exists and a root view system exists in the display interface of the current application program. And the application software client acquires the view of the uppermost layer in the root view system as a covering layer.
As can be seen from the above, in the display interface of the current application program, the root view system necessarily exists; the floating window is a viewing layer independent of the root view system. When the suspension window and the root view system exist simultaneously, the suspension window is always above the view of the uppermost layer in the root view system, and the suspension window is selected as the covering layer.
And if the display interface of the current application program has no floating window and has a root view system, but the operating system of the application program is operated to generate the floating window, and then the floating window is created as a cover layer.
And the top view of the display interface of the current application program is taken as a cover layer, so that the watermark information is ensured to be always displayed on the top.
Step four: and acquiring or newly building a watermark window, and importing the watermark information into the watermark window.
The window body is a data display carrier and is used for displaying watermark information. The creation of the watermark window and the introduction of the watermark information into the watermark window can be realized by corresponding codes.
And if the display interface of the current application program has a blank window, the application software client acquires the blank window as a watermark window. And the application software client-side fully tiles the watermark information in the watermark window.
And if the display interface of the current application program has no blank window, the application software client side creates a watermark window. And the application software client imports the watermark information into the watermark window.
Step five: and adding the watermark window into the cover layer.
And if no window body exists in the cover layer, the application software client imports the watermark window body into the cover layer.
And if the window exists in the cover layer, the application software client deletes the window and imports the watermark window into the cover layer.
Exemplarily, based on an Android platform, a floating window is arranged in a display view of a current application program and serves as a covering layer, and an application software client determines whether a window exists in the floating window.
And if the window exists in the floating window, the application software client deletes the window and imports the watermark window into the floating window. And if the floating window has no window, the application software client directly imports the watermark window into the floating window.
Based on the IOS platform, a root view system exists in a display view of a current application program, an uppermost view in the root view system serves as a covering layer, and an application software client judges whether a window exists in the uppermost view in the root view system.
And if the window exists in the view at the uppermost layer in the root view system, the application software client deletes the window and introduces the watermark window into the view at the uppermost layer in the root view system. And if no window exists in the top view in the root view system, the application software client directly imports the watermark window into the top view in the root view system.
Therefore, no matter based on the Android platform or the IOS platform, the watermark window is imported into the covering layer of the current application program display interface, namely, the watermark information is always displayed on the top of the display interface of the application software client. Therefore, the watermarking processing method provided by the invention has strong compatibility, is suitable for application programs of different systems, has good protection effect and cannot be covered by other display contents of the display page.
When illegal persons take candid shots or screen shots on the screen or equipment or application program protected by the method, the watermark information generated according to the method is embedded into the corresponding image, if the image is leaked out, the basic information of the divulged equipment can be decoded according to the method and the uniqueness of the association of the watermark information, the tracing identifier and the user information, and then the divulged people can be traced back to the related divulged people.
Because the generation of the watermark information is periodic, the watermark information can be periodically regenerated according to a preset period. Therefore, each time the watermark information is regenerated, the process of embedding the watermark information in the cover layer is newly performed. Illustratively, every 1 minute, the application software client regenerates the watermark information, and according to the method, the generated watermark information is added to the newly-built watermark window, and then the watermark window is added to the cover layer from which the original window is removed.
In summary, the process of embedding watermark information in the cover layer is shown in FIG. 6,
generating watermark information periodically according to the watermark generation mode;
judging whether a covering layer exists or not; specifically, whether a cover layer exists in the display view of the current application program is judged.
If the covering layer is not available, the covering layer is created; if the covering layer exists, the covering layer is obtained;
judging whether a window is added in the covering layer;
if the window body is already arranged in the covering layer, removing the original window body in the covering layer, and newly building a watermark window body; if no window body exists in the covering layer, a watermark window body is newly built; specifically, since the watermark information is updated periodically, the cover layer needs to be emptied before newly generated watermark information is introduced into the cover layer. And removing the original window body in the covering layer to prevent the watermark in the original window body from covering and ghosting the newly generated watermark.
Adding the newly generated watermark information into the watermark window;
and adding the watermark window into the cover layer.
After the watermark information embedding processing is completed, the watermark information is always displayed in the top of the current interface. In the process of embedding the watermark information into the cover layer, a newly-built watermark window body can be added into the cover layer without the window body, and then the watermark information is imported into the watermark window body.
On the basis of the above method steps, the present invention further provides an application-based watermarking system, illustratively, as shown in fig. 7, the system comprising:
the watermark generating module is used for periodically generating watermark information;
the window processing module is used for acquiring or newly building a watermark window and importing the watermark information into the watermark window;
and the cover layer processing module is used for acquiring or creating a cover layer and adding the watermark window into the cover layer.
Specifically, the watermark generating module includes:
the timing unit is used for starting the watermark generating unit at fixed time;
and the watermark generating unit is used for acquiring the tracing identifier and generating watermark information according to the tracing identifier.
Illustratively, the flow of generating the watermark by the watermark generating module is as follows:
the timing unit starts the watermark generating unit at regular time;
the watermark generation unit sends application information of the tracing identifier to the background server;
the background server receives the application information;
the background server generates a tracing identifier and sends the tracing identifier to the watermark generating unit;
the watermark generating unit receives the tracing identifier and sends user information to the background server;
and the watermark generating unit generates watermark information according to the tracing identifier.
The system also comprises a background server, wherein the background server is used for receiving the application information sent by the watermark generating unit; generating a tracing identifier according to the application information; and issuing the tracing identifier to the watermark generating unit. And the background server receives the user information uploaded by the watermark generating unit and binds and stores the user information and the tracing identifier.
Specifically, the window processing module includes:
the first judging unit is used for judging whether a blank window exists in the display view of the current application program;
the window generating unit is used for newly building a watermark window;
and the first calling unit is used for acquiring the watermark window and adding the watermark information into the watermark window.
Illustratively, the processing flow of the form processing module is as follows:
the first judging unit judges whether a blank window exists in the display view of the current application program,
if the watermark does not exist, the window generating unit newly builds a watermark window, and the first calling unit adds the watermark to the watermark window;
if the watermark information exists, the first calling unit fully tiles the watermark information in the blank window.
Specifically, the cover layer processing module includes:
the second judging unit is used for judging whether the display view of the current application program has a cover layer or not;
the device comprises a cover layer generating unit, a data processing unit and a data processing unit, wherein the cover layer generating unit is used for calling or creating a cover layer;
the third judging unit is used for judging whether the window exists in the covering layer or not;
and the second calling unit is used for removing the original window body in the cover layer and adding the newly-built watermark window body into the cover layer.
Illustratively, when the Android platform is based, the processing flow of the cover layer processing module is as follows:
the second judgment unit judges whether a floating window or a root view system exists in a display interface of the current application program;
and if the floating window and the root view system exist in the display interface of the current application program at the same time, the cover layer generating unit acquires the floating window as the cover layer.
And if the display interface of the current application program has no floating window and has a root view system, the cover layer generating unit creates the floating window as the cover layer.
A third judging unit judges whether a window exists in the covering layer;
if the watermark window exists, the second calling unit removes the original window in the cover layer and adds the watermark window into the cover layer;
and if the watermark window does not exist, the second calling unit directly adds the watermark window into the cover layer.
When the platform is based on the IOS platform, the processing flow of the cover layer processing module is as follows:
the second judgment unit judges whether a floating window or a root view system exists in a display interface of the current application program;
if the display interface of the current application program does not have the floating window and has the root view system, the covering layer generating unit directly obtains the view of the uppermost layer in the root view system of the current display interface as the covering layer.
A third judging unit judges whether a window exists in the covering layer;
if the watermark window exists, the second calling unit removes the original window in the cover layer and adds the watermark window into the cover layer;
and if the watermark window does not exist, the second calling unit directly adds the watermark window into the cover layer.
The watermark information may also be generated by a background server. Exemplarily, the watermark generation module is arranged in a background server, and after the background server receives application information sent by an application software client, the watermark generation module generates a tracing identifier according to the application information; generating watermark information according to the tracing identifier; and sending the watermark information to an application software client. Specifically, the application information includes a user ID.
Further, the application software client acquires the watermark information and adds the watermark information to a watermark window; and the application software client adds the watermark window into the cover layer.
Further, the application software client sends user information to the background server, and the background server receives and binds the user information and the tracing identifier.
Although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (7)

1. An application-based watermarking method, the method comprising:
acquiring or generating watermark information;
acquiring or creating a covering layer, specifically: judging whether a floating window or root view system exists in a display interface of the current application program; if the floating window does not exist and the root view system exists, taking the view of the uppermost layer in the root view system as a covering layer, or creating the floating window and taking the floating window as the covering layer; if the floating window and the root view system exist, the floating window is used as a covering layer;
adding the watermark information to the cover layer.
2. The method of claim 1, wherein the step of obtaining or generating watermark information comprises:
acquiring watermark information from a server at regular time; or
Generating watermark information at regular time according to the tracing identifier acquired from the server; the source tracing identifier is a character string or a two-dimensional code.
3. The method of claim 1 or 2, wherein the step of adding the watermark information to the cover layer comprises:
judging whether a blank window exists in a display interface of the current application program;
if the watermark information does not exist, a watermark window is newly built, and the watermark information is added into the watermark window;
if yes, the watermark information is tiled in a full screen mode and stored in the blank window;
judging whether a window exists in the covering layer;
if the watermark window exists, removing the original window in the cover layer, and adding the watermark window into the cover layer;
if the watermark window does not exist, the watermark window is directly added into the cover layer;
wherein the window is a carrier for displaying the watermark information.
4. The method of claim 2, further comprising,
binding the tracing identifier with the user information;
the user information comprises one or more of enterprise identification, employee name and job number of equipment registration.
5. The watermark processing system based on the application program is characterized by comprising a watermark generating module and a cover layer processing module;
the watermark generating module is used for generating watermark information according to the tracing identifier;
the cover layer processing module is used for acquiring or creating a cover layer and adding the watermark information into the cover layer; the obtaining or creating of the covering layer specifically includes: judging whether a floating window or root view system exists in a display interface of the current application program; if the floating window does not exist and the root view system exists, taking the view of the uppermost layer in the root view system as a covering layer, or creating the floating window and taking the floating window as the covering layer; if both the floating window and the root view system exist, the floating window is used as a covering layer.
6. The processing system of claim 5, wherein the watermarking processing system further comprises,
and the window processing module is used for acquiring or newly building a watermark window and importing the watermark information into the watermark window.
7. The processing system of claim 6,
the watermark generation module comprises:
the timing unit is used for starting the watermark generating unit at fixed time;
the watermark generating unit is used for acquiring the tracing identifier and generating watermark information according to the tracing identifier;
the window processing module comprises:
the first judging unit is used for judging whether a blank window exists in the display view of the current application program;
the window generating unit is used for newly building a watermark window;
the first calling unit is used for acquiring a watermark window and adding the watermark information into the watermark window;
the cover layer processing module includes:
the second judging unit is used for judging whether the display view of the current application program has a cover layer or not;
the device comprises a cover layer generating unit, a data processing unit and a data processing unit, wherein the cover layer generating unit is used for calling or creating a cover layer;
the third judging unit is used for judging whether the window exists in the covering layer or not;
and the second calling unit is used for removing the original window body in the cover layer and adding the newly-built watermark window body into the cover layer.
CN201911176694.3A 2019-11-26 2019-11-26 Watermark processing method and system based on application program Active CN110990800B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911176694.3A CN110990800B (en) 2019-11-26 2019-11-26 Watermark processing method and system based on application program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911176694.3A CN110990800B (en) 2019-11-26 2019-11-26 Watermark processing method and system based on application program

Publications (2)

Publication Number Publication Date
CN110990800A CN110990800A (en) 2020-04-10
CN110990800B true CN110990800B (en) 2022-04-12

Family

ID=70087160

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911176694.3A Active CN110990800B (en) 2019-11-26 2019-11-26 Watermark processing method and system based on application program

Country Status (1)

Country Link
CN (1) CN110990800B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111931135A (en) * 2020-08-27 2020-11-13 北京明朝万达科技股份有限公司 Method and device for adding watermark
CN112052063A (en) * 2020-09-28 2020-12-08 平安普惠企业管理有限公司 Watermark filling method, system, terminal and storage medium for application program
CN112637681B (en) * 2020-12-22 2022-02-22 新华三大数据技术有限公司 Video redirection method and device
CN112650993B (en) * 2020-12-25 2023-12-26 平安创科科技(北京)有限公司 Screen watermark display method and device, electronic equipment and storage medium
CN113326394A (en) * 2021-06-30 2021-08-31 合肥高维数据技术有限公司 Vector diagram watermark embedding and tracing method and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107862647A (en) * 2017-11-15 2018-03-30 平安科技(深圳)有限公司 Display methods, device, computer equipment and the storage medium of screen watermark
CN108563929A (en) * 2018-04-16 2018-09-21 深圳市联软科技股份有限公司 It is a kind of only in the method for concerning security matters Area generation watermark, system, device and medium
CN109446761A (en) * 2018-10-23 2019-03-08 长沙裕邦软件开发有限公司 A kind of information security processing method, storage medium and terminal device
CN109727180A (en) * 2019-01-03 2019-05-07 成都宇飞信息工程有限责任公司 A kind of screen message leakage traceability system and retroactive method
CN110084006A (en) * 2019-03-29 2019-08-02 合肥高维数据技术有限公司 A kind of application window watermark generation method and system
CN110362971A (en) * 2019-06-11 2019-10-22 杭州电子科技大学 A kind of screen watermark display methods of content-adaptive

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107239679B (en) * 2017-04-28 2019-12-03 浙江华途信息安全技术股份有限公司 Program window information protecting method and system
CN109544437B (en) * 2018-11-06 2023-05-30 北京指掌易科技有限公司 Method for adding watermark to IOS application
CN109784011A (en) * 2018-12-24 2019-05-21 北京奇安信科技有限公司 Watermark generation method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107862647A (en) * 2017-11-15 2018-03-30 平安科技(深圳)有限公司 Display methods, device, computer equipment and the storage medium of screen watermark
CN108563929A (en) * 2018-04-16 2018-09-21 深圳市联软科技股份有限公司 It is a kind of only in the method for concerning security matters Area generation watermark, system, device and medium
CN109446761A (en) * 2018-10-23 2019-03-08 长沙裕邦软件开发有限公司 A kind of information security processing method, storage medium and terminal device
CN109727180A (en) * 2019-01-03 2019-05-07 成都宇飞信息工程有限责任公司 A kind of screen message leakage traceability system and retroactive method
CN110084006A (en) * 2019-03-29 2019-08-02 合肥高维数据技术有限公司 A kind of application window watermark generation method and system
CN110362971A (en) * 2019-06-11 2019-10-22 杭州电子科技大学 A kind of screen watermark display methods of content-adaptive

Also Published As

Publication number Publication date
CN110990800A (en) 2020-04-10

Similar Documents

Publication Publication Date Title
CN110990800B (en) Watermark processing method and system based on application program
CN1285235C (en) Method and system of preventing handset from theft by using international id code of mobile facilities
CN105591744A (en) Network real-name authentication method and system
CN1685371A (en) Image recognition
CN1184294A (en) System for embedding authentication information into image and image alteration detecting system
CN105306211A (en) Identity authentication method for client software
US20160149886A1 (en) Method, device and system for account recovery with a durable code
CN105787682A (en) Logistics business information processing method, related device, and related system
CN104735065A (en) Data processing method, electronic device and server
CN1268157C (en) A handset used for dynamic identity authentication
CN106656992B (en) Information verification method
CN102868702A (en) System login device and system login method
CN111245838A (en) Method for protecting key information by anti-crawler
Rejani et al. Pixel pattern based steganography on images
CN112929339A (en) Message transmitting method for protecting privacy
CN109257338A (en) A kind of System and method for of server log re-authentication
CN107800705A (en) A kind of wooden horse implantation approach based on Information Hiding Techniques
CN106339623B (en) Login method and device
CN109981677B (en) Credit granting management method and device
CN113938283B (en) Code scanning login method, system, device, electronic equipment and storage medium
CN113298476B (en) Safety consignment method, system, electronic equipment and storage medium
CN1283122C (en) Method and system for implementing application of cell phone picture and ring in instant communication tools
CN113297613A (en) Key access method, key processing device, key processing equipment and computer storage medium
CN105490814A (en) Ticket real name authentication method and system based on three-dimensional code
CN112270636A (en) Block chain-based consignment logistics management method, device, terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 230088 21 / F, building A1, phase I, Zhongan chuanggu Science Park, No. 900, Wangjiang West Road, high tech Zone, Hefei, Anhui

Applicant after: HEFEI HIGH DIMENSIONAL DATA TECHNOLOGY Co.,Ltd.

Address before: 230088 b615, the main building of Advanced Research Institute of China University of science and technology, No. 5089, Wangjiang West Road, high tech Zone, Hefei City, Anhui Province

Applicant before: HEFEI HIGH DIMENSIONAL DATA TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant