CN111274577A - Information protection method, device, system and computer readable storage medium - Google Patents

Information protection method, device, system and computer readable storage medium Download PDF

Info

Publication number
CN111274577A
CN111274577A CN201911238550.6A CN201911238550A CN111274577A CN 111274577 A CN111274577 A CN 111274577A CN 201911238550 A CN201911238550 A CN 201911238550A CN 111274577 A CN111274577 A CN 111274577A
Authority
CN
China
Prior art keywords
software
information
interface
preset interface
verification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911238550.6A
Other languages
Chinese (zh)
Inventor
岳剑峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Honghe Innovation Information Technology Co Ltd
Original Assignee
Shenzhen Honghe Innovation Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Honghe Innovation Information Technology Co Ltd filed Critical Shenzhen Honghe Innovation Information Technology Co Ltd
Priority to CN201911238550.6A priority Critical patent/CN111274577A/en
Publication of CN111274577A publication Critical patent/CN111274577A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Abstract

The invention discloses an information protection method, a device, a system and a computer readable storage medium, wherein the method comprises the following steps: detecting whether a safety mode needs to be started or not during the running of software; if the safety mode needs to be started, displaying a preset interface on the top of a full screen on a display screen where the running interface of the software is located, wherein the preset interface is used for shielding the running interface of the software; when a safety mode closing request is received, acquiring verification information, and carrying out validity verification on the verification information through user information; and when the verification information is legal verification information, closing the preset interface. According to the invention, when the security mode needs to be started, the preset interface is closed in a way of displaying the preset interface on the top of the full screen, and when legal verification information is received, the preset interface is quitted, so that the security of the running interface of the software is protected, and the information on the software is prevented from being illegally tampered and leaked.

Description

Information protection method, device, system and computer readable storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method, an apparatus, a system, and a computer-readable storage medium for information protection.
Background
With the rapid development of networks, the education industry has been closely connected with networks, and various education software has also been used in teaching, wherein the most representative software belongs to network whiteboard software. The network whiteboard software can realize the effect of writing at one end and displaying at multiple ends in real time through a network, so the network whiteboard software becomes an indispensable part of interactive teaching. The network whiteboard software has a wide range of application scenes, such as teaching, video conferences and the like, and is used for users to achieve the purpose of communication in a text mode. Under the condition of a network, one end writes and the other end synchronizes data in real time. For example, a sending end writes a note on a network whiteboard, the note is uploaded to a server in real time, and a receiving end fetches data from the server in real time and displays the data on network whiteboard software of the receiving end. However, the current network whiteboard software has insufficient protection degree on the user information security, and the use experience of the user using the network whiteboard software is seriously influenced.
Disclosure of Invention
The application provides an information protection method, an information protection device, an information protection system and a computer readable storage medium, which are used for solving or partially solving the technical problem that the protection degree of network whiteboard software on user information safety is not enough in the prior art.
In order to solve the above technical problem, the present application provides an information protection method, including:
detecting whether a safety mode needs to be started or not during the running of software;
if the safety mode needs to be started, displaying a preset interface on the top of a full screen on a display screen where the running interface of the software is located, wherein the preset interface is used for shielding the running interface of the software;
when a safety mode closing request is received, acquiring verification information, and carrying out validity verification on the verification information through user information;
and when the verification information is legal verification information, closing the preset interface.
Optionally, the detecting whether the security mode needs to be started includes:
detecting whether a safety mode starting instruction triggered based on user operation is received;
and if a safety mode starting instruction triggered based on user operation is received, determining that the safety mode needs to be started.
Optionally, the user information includes a first face image, and the detecting whether the security mode needs to be turned on includes:
acquiring an image acquired by a camera device, wherein a viewing area of the camera device is an operation area where an operator of the software is located;
detecting whether a second face image exists in the acquired image; the similarity between the second face image and the first face image is greater than or equal to a preset threshold value;
and when the second face image exists in the continuously acquired N images, determining that the security mode needs to be started.
Optionally, if the security mode needs to be started, displaying a preset interface on a full screen on a display screen where the running interface of the software is located, where the preset interface is used for shielding the running interface of the software, and then:
and during the period that the preset interface is displayed on the top of the display screen in a full screen mode, no software closing instruction is responded.
Optionally, if the security mode needs to be started, displaying a preset interface on a full screen on a display screen where the running interface of the software is located, where the preset interface is used for shielding the running interface of the software, and then:
and during the full-screen top display of the preset interface on the display screen, if a shutdown instruction is received, sending a safety alarm to a user terminal corresponding to the current login account.
Optionally, when receiving a security mode closing request, obtaining authentication information, and performing validity verification on the authentication information through user information includes:
when a safety mode closing request is received, acquiring a third face image acquired by the camera device;
calculating to obtain the similarity between the third face image and the first face image in the user information;
and when the similarity is greater than or equal to a preset threshold value, determining that the verification information is legal verification information.
Optionally, when the verification information is valid verification information, after the preset interface is closed, the method further includes:
and when a software closing instruction for closing the software is received, responding to the software closing instruction and deleting the user information.
Optionally, if the security mode needs to be started, displaying a preset interface on a full screen on a display screen where the running interface of the software is located, where the preset interface is used for shielding the running interface of the software, and then:
and when an adjusting instruction is received, replacing the preset interface with a new preset interface corresponding to the adjusting instruction according to the adjusting instruction.
In order to solve the above technical problem, the present application further discloses an information protection apparatus, the information protection apparatus includes:
the detection module is used for detecting whether the security mode needs to be started or not during the running period of the software;
the protection module is used for displaying a preset interface on the top of a full screen on a display screen where an operation interface of the software is located if the security mode needs to be started, wherein the preset interface is used for shielding the operation interface of the software;
the verification module is used for acquiring verification information when a security mode closing request is received, and verifying the validity of the verification information through user information;
and the quitting module is used for closing the preset interface when the verification information is legal verification information.
In order to solve the above technical problem, the present application further discloses an information protection system, the information protection system includes an electronic terminal, the electronic terminal includes: a memory, a processor and a computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the method as described above.
Optionally, when the user information includes a first face image, the system further includes a camera device, and a viewing area of the camera device is an operation area where an operator of the software is located.
To solve the above technical problem, the present application further discloses a computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the steps of the method as described above.
In the application, whether a safety mode needs to be started or not is detected during the running period of software; if the safety mode needs to be started, displaying a preset interface on the top of a full screen on a display screen where the running interface of the software is located, wherein the preset interface is used for shielding the running interface of the software; when a safety mode closing request is received, acquiring verification information, and carrying out validity verification on the verification information through user information; and when the verification information is legal verification information, closing the preset interface. According to the method and the device, when the security mode needs to be started, the preset interface is closed in a mode of displaying the preset interface on the top in a full screen mode, when legal verification information is received, the preset interface is quitted, the security of the running interface of the software is protected, and the information on the software is prevented from being illegally tampered and leaked.
The foregoing description is only an overview of the technical solutions of the present application, and the present application can be implemented according to the content of the description in order to make the technical means of the present application more clearly understood, and the following detailed description of the present application is given in order to make the above and other objects, features, and advantages of the present application more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the specific embodiments. The drawings are only for purposes of illustrating the particular embodiments and are not to be construed as limiting the application. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a schematic flowchart of an embodiment of an information protection method according to the present application;
fig. 2 is a schematic diagram of functional modules of an embodiment of an information protection apparatus according to the present application.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
With the rapid development of networks, the education industry has been closely connected with networks, and various education software has also been used in teaching, wherein the most representative software belongs to network whiteboard software. The network whiteboard software can realize the effect of writing at one end and displaying at multiple ends in real time through a network, so the network whiteboard software becomes an indispensable part of interactive teaching. However, the network whiteboard software has some defects, for example, after a writes some notes, a leaves for a while temporarily, and at this time, B also uses the network whiteboard software, and the written notes of a are lost, the notes are destroyed or important data is leaked due to misoperation under an unknown condition. It will be readily appreciated that the above-described deficiencies also exist when other software is used, such as industrial control software, evaluation software, and the like. In order to solve the problems existing in the prior art when the software is used, in the application, a safety mode is preset in the software, and during the running period of the software, when a starting condition of the safety mode is met, a preset interface is displayed on a full screen of a display screen where a running interface of the software is located, wherein the preset interface is used for shielding the running interface of the software; when a security mode closing request is received, acquiring verification information, and performing validity verification on the verification information through user information; and when the verification information is legal verification information, closing the preset interface. According to the method and the device, when the security mode needs to be started, the preset interface is closed in a mode of displaying the preset interface on the top in a full screen mode, when legal verification information is received, the preset interface is quitted, the security of the running interface of the software is protected, and the information on the software is prevented from being illegally tampered and leaked.
Referring to fig. 1, fig. 1 is a schematic flowchart of an embodiment of a security management method of software of the present application. In one embodiment, a method for security management of software includes:
step S10, during the software running, detecting whether the safe mode needs to be started;
in this embodiment, the type of software is not limited. The software may be web whiteboard software, industrial control software, evaluation software, and the like. The software is preset with a safety mode, and the safety mode can be triggered according to the operation of a user. Or automatically trigger the security mode depending on the current circumstances. The software runs on an electronic terminal.
In an alternative embodiment, detecting whether the secure mode needs to be turned on comprises:
detecting whether a safety mode starting instruction triggered based on user operation is received; and if a safety mode starting instruction triggered based on user operation is received, determining that the safety mode needs to be started.
In this embodiment, a user may trigger a security mode starting instruction by clicking a preset function button, sliding operation, continuous clicking operation, and the like, and when the electronic terminal receives the security mode starting instruction triggered based on the user operation, it is determined that the security mode needs to be started.
In another optional embodiment, the user information includes a first face image, and the camera may be activated when the software is started, and an image captured by the camera within a preset time period is obtained, where the preset time period is set according to actual needs, for example, 5 s. A face image is extracted from the acquired image, namely a first face image is acquired and is used as user information and stored in a storage area. Or when the user uses the account password to log in the software, activating the camera and acquiring the image shot by the camera within a preset time length, wherein the preset time length is set according to actual needs, for example, 5 s. A face image is extracted from the acquired image, namely a first face image is acquired and is used as user information and stored in a storage area. The time for acquiring the user information is not limited, and the setting can be specifically carried out according to the actual requirement.
Then, detecting whether the secure mode needs to be turned on includes:
acquiring an image acquired by a camera device, wherein a viewing area of the camera device is an operation area where an operator of the software is located; detecting whether a second face image exists in the acquired image; the similarity between the second face image and the first face image is greater than or equal to a preset threshold value; and when the second face image exists in the continuously acquired N images, determining that the security mode needs to be started.
During the running of the software, the camera can be activated once every preset time (for example, 10 minutes) to control the camera to shoot images. For example, the camera is activated at a preset time point 1 to control the camera to capture an image 1, the camera is activated at a preset time point 2 to control the camera to capture an image 2, and the camera is activated at a preset time point 3 to control the camera to capture an image 3 … …, wherein a viewing area of the camera is an operation area where an operator of the software is located. For example, the area directly opposite to the display screen where the software running interface is located is a viewing area of the camera device.
And when no second face image with the similarity greater than or equal to a preset threshold value with the first face image exists in the N images acquired at the N adjacent preset time points, determining that the safety mode needs to be started. Specifically, whether a second face image with the similarity to the first face image being greater than or equal to a preset threshold exists in an image shot by the camera each time can be identified through a face identification technology, if the second face image with the similarity to the first face image being greater than or equal to the preset threshold does not exist in the N images collected at the N adjacent preset time points, it is indicated that the face image of a legal operator of the software is not detected within a time period corresponding to the N adjacent preset time points, and the legal operator is probably away from an operation site of the software, so that the safety mode is determined to be started.
Through this embodiment, can be according to the image that the camera was shot, whether automatic judgement needs to open the security mode, even if the user forgets when leaving the operating area of the operator place of software and manually opens the security mode, also can open the security mode automatically through the scheme of this embodiment, further improved the guarantee dynamics to information security.
It is easy to understand that, in addition to the security mode being opened by means of face recognition, the security mode may also be opened by means of fingerprint verification, voiceprint verification or verification of a verification code. For example, if the user information includes fingerprint information, the fingerprint information is entered when the security mode needs to be started, and the security mode is started when the similarity between the entered fingerprint and the fingerprint information included in the user information is greater than a preset value; or, if the user information includes voiceprint information, when the security mode needs to be started, the voiceprint information is input, and when the similarity between the input voiceprint and the voiceprint information included in the user information is greater than a preset value, the security mode is started; or, the user information includes a verification code, the verification code is input when the security mode needs to be opened, and the security mode is opened when the input verification code is consistent with the verification code included in the user information.
Step S20, if the safety mode needs to be started, a preset interface is displayed on the top of the full screen on a display screen where the running interface of the software is located, and the preset interface is used for shielding the running interface of the software;
in this embodiment, when the security mode needs to be started, a preset interface is displayed on a full screen of a display screen where the running interface of the software is located, and the preset interface is used for shielding the running interface of the software. The transparency of the preset interface is low, after the preset interface is displayed on the top of the full screen, the running interface of the software cannot be seen by others, the running interface of the software cannot be operated, and the software cannot be operated from the system menu bar, so that the running interface of the software is prevented from being peeped by others or the content of the software is prevented from being changed. The content displayed on the preset interface can be dynamic/static pictures, such as a calendar, a school timetable, weather, animation and the like, and can also be displayed characters, and the displayed characters can display different characters according to user input.
Further, in an optional embodiment, after step S20, the method further includes:
and during the period that the preset interface is displayed on the top of the display screen in a full screen mode, the software closing instruction is not responded.
In this embodiment, in order to avoid that another user uses a shortcut key to trigger a software shutdown instruction for shutting down software in the secure mode, during full-screen top display of the preset interface on the display screen, if a software shutdown instruction for shutting down software is received, the software shutdown instruction is not responded. Therefore, the situation that the information is lost possibly caused by the fact that the software is closed by other people through misoperation is avoided.
Further, in an optional embodiment, after step S20, the method further includes:
and during the full-screen top display of the preset interface on the display screen, if a shutdown instruction is received, sending a safety alarm to the user terminal corresponding to the current login account.
In this embodiment, the software needs to log in by using an account number associated with a mobile phone number, and during full-screen set-top display on the display screen on a preset interface, if a shutdown instruction is received, the mobile phone number associated with the currently logged-in account number is acquired, and the mobile phone number is sent to the short message platform, so that the short message platform sends an alarm prompt to the mobile phone number, and a user terminal using the mobile phone number receives the alarm prompt. Because the shutdown instruction cannot be rejected, and the software in the safe mode can be closed by executing the shutdown instruction, when the shutdown instruction is received, a safety alarm is sent to the mobile phone number corresponding to the current login account number, so that the user to which the account number belongs is informed that the software is closed in time. The software is informed to the user of the software at the first time that the software is closed so that the user can carry out field processing at the first time.
Further, in an optional embodiment, after step S20, the method further includes:
and when an adjusting instruction is received, replacing the preset interface with a new preset interface corresponding to the adjusting instruction according to the adjusting instruction.
In this embodiment, the preset interface may be changed on the background server in a manual operation manner, and after the preset interface is changed, the background server sends an adjustment instruction to the electronic terminal, so that the electronic terminal changes the preset interface into a new preset interface corresponding to the adjustment instruction.
Step S30, when a security mode closing request is received, obtaining verification information, and carrying out validity verification on the verification information through user information;
in this embodiment, the user may trigger the security mode close instruction by clicking a preset function button, sliding operation, continuous clicking operation, or the like, and a specific manner of triggering the security mode close request is not limited. And acquiring the verification information when receiving a safety mode closing request triggered based on user operation. In this embodiment, the manner of acquiring the verification information is different according to the user information. For example, when the user information includes fingerprint information, upon receiving a security mode shutdown request triggered based on a user operation, the entered fingerprint information is acquired as authentication information to perform validity authentication on the authentication information by the user information. And when the user information comprises a first face image, activating the camera when a security mode closing request triggered based on user operation is received, and taking an image shot by the camera as verification information. When the user information includes a character, receiving the character input based on the user operation when receiving a security mode closing request triggered based on the user operation, and taking the received character as authentication information.
In an optional embodiment, the software needs to log in by using an account number, the account number is associated with a mobile phone number of a mobile phone of the user, and the account number and the mobile phone number can be stored on the server in an associated manner. When user information contains a verification code (such as a character A), if a security mode closing request triggered based on user operation is received, the electronic terminal sends a currently logged account to the server, receives a mobile phone number returned by the server, then the electronic terminal calls a background interface to send the character A and the mobile phone number to the short message platform, and the short message platform sends the character A to the mobile phone number after receiving the character A and the mobile phone number. And the user at the user mobile phone side inputs verification information to the electronic terminal according to the verification code A received by the user mobile phone, the electronic terminal performs character comparison on the received verification information and the user information, and if the comparison result is that the verification information is legal verification information, the verification information is legal verification information.
In another alternative embodiment, step S30 includes:
when a safety mode closing request is received, acquiring a third face image acquired by the camera device; calculating to obtain the similarity between the third face image and the first face image in the user information; and when the similarity is greater than or equal to a preset threshold value, determining that the verification information is legal verification information.
In this embodiment, the user may trigger the security mode close request in other ways besides through the sliding operation. Such as clicking operations, issuing voice instructions, etc. In this embodiment, the user information includes a first face image, and the camera may be activated when software is started, and an image captured by the camera within a preset time period is obtained, where the preset time period is set according to actual needs, for example, 5 s. A face image is extracted from the acquired image, namely a first face image is acquired and is used as user information and stored in a storage area. Or when the user uses the account password to log in the software, activating the camera and acquiring the image shot by the camera within a preset time length, wherein the preset time length is set according to actual needs, for example, 5 s. A face image is extracted from the acquired image, namely a first face image is acquired and is used as user information and stored in a storage area. The time for acquiring the user information is not limited, and the setting can be specifically carried out according to the actual requirement.
When a security mode closing request triggered based on user operation is received, an image acquired by a camera device is acquired so as to acquire a third face image from the image as verification information, the similarity between the third face image and a first face image is calculated, the similarity between the third face image and the first face image can be specifically calculated through a face recognition technology, and when the similarity is greater than or equal to a preset threshold value, the verification information is determined to be legal verification information. In the embodiment, the safety mode is closed in a face recognition mode, excessive operation is not needed for a user, simplicity and rapidness are achieved, and the use experience of the user is improved.
Of course, the security mode may be closed in accordance with fingerprint verification, voiceprint verification, or verification code verification, in addition to being closed in a face recognition manner. For example, if the user information includes fingerprint information, the fingerprint information is entered when the security mode needs to be closed, and the security mode is closed when the similarity between the entered fingerprint and the fingerprint information included in the user information is greater than a preset value; or, if the user information includes voiceprint information, when the security mode needs to be closed, the voiceprint information is input, and when the similarity between the input voiceprint and the voiceprint information included in the user information is greater than a preset value, the security mode is closed; or, the user information includes a verification code, the verification code is input when the security mode needs to be closed, and the security mode is closed when the input verification code is consistent with the verification code included in the user information. In this embodiment, the verification methods used for turning off or turning on the security mode may be the same or different.
And step S40, when the verification information is legal verification information, closing the preset interface.
In this embodiment, when the verification information is valid verification information, it is indicated that the verification information is obtained by a valid user based on software, and therefore, the security mode closing request can be responded, that is, the preset interface is closed.
Further, in an optional embodiment, after step S40, the method further includes:
and when a software closing instruction for closing the software is received, responding to the software closing instruction and deleting the user information.
In this embodiment, when the security mode is in the closed state, if a software closing instruction for closing the software is received, the software closing instruction is responded, and the user information is deleted, so that other people can use the software. In the embodiment, considering that some software is shared by multiple persons, when the user a uses the software, the stored user information is information related to the user a, and if the user information is not deleted, other persons such as the user B cannot perform information verification to turn on or off the security mode according to the information related to the user B when using the software. Therefore, when the security mode is in the closed state and a software closing instruction for closing the software is received, the current user is considered to have finished using the software, and when the software closing instruction is responded, the currently stored user information needs to be deleted for use by other subsequent users, so that when the user uses other subsequent users, the related information of the other users is input again, and subsequent information verification is performed to open or close the security mode.
In the embodiment, during the running of software, whether the safe mode needs to be started or not is detected; if the safety mode needs to be started, displaying a preset interface on the full screen of a display screen where the running interface of the software is located, wherein the preset interface is used for shielding the running interface of the software; when a security mode closing request is received, acquiring verification information, and performing validity verification on the verification information through user information; and when the verification information is legal verification information, closing the preset interface. According to the method and the device for displaying the legal verification information, when the safety mode needs to be started, the preset interface is closed in a mode of displaying the preset interface on the top of a full screen, when the legal verification information is received, the preset interface is used for quitting the safety mode, the safety of the running interface of the software is protected, and the information on the software is prevented from being illegally tampered and leaked.
Referring to fig. 2, fig. 2 is a functional module schematic diagram of an embodiment of the information protection apparatus of the present application. In one embodiment, an information protection apparatus includes:
the detection module 10 is used for detecting whether the security mode needs to be started or not during the running period of the software;
the protection module 20 is configured to, if the security mode needs to be started, set a preset interface on a full screen of a display screen where the running interface of the software is located, where the preset interface is used for shielding the running interface of the software;
the verification module 30 is configured to obtain verification information when receiving a security mode closing request, and perform validity verification on the verification information through user information;
and the quitting module 40 is used for closing the preset interface when the verification information is legal verification information.
Further, in an embodiment, the detection module 10 may be configured to:
detecting whether a safety mode starting instruction triggered based on user operation is received;
and if a safety mode starting instruction triggered based on user operation is received, determining that the safety mode needs to be started.
Further, in an embodiment, the user information includes a first face image, and the detection module 10 may be configured to:
acquiring an image acquired by a camera device, wherein a viewing area of the camera device is an operation area where an operator of software is located;
detecting whether a second face image exists in the acquired image; the similarity between the second face image and the first face image is greater than or equal to a preset threshold value;
and when the second face image exists in the continuously acquired N images, determining that the security mode needs to be started.
Further, in an embodiment, the information protection apparatus further includes a processing module, and the processing module may be configured to:
and during the period that the preset interface is displayed on the top of the display screen in a full screen mode, the software closing instruction is not responded.
Further, in an embodiment, the processing module may be further configured to:
and during the full-screen top display of the preset interface on the display screen, if a shutdown instruction is received, sending a safety alarm to the user terminal corresponding to the current login account.
Further, in an embodiment, the verification module 30 may be configured to:
when a safety mode closing request is received, acquiring a third face image acquired by the camera device;
calculating to obtain the similarity between the third face image and the first face image in the user information;
and when the similarity is greater than or equal to a preset threshold value, determining that the verification information is legal verification information.
Further, in an embodiment, the information protection apparatus further includes a deletion module, where the deletion module may be configured to:
and when a software closing instruction for closing the software is received, responding to the software closing instruction and deleting the user information.
Further, in an embodiment, the information protection apparatus further includes an adjusting module, where the adjusting module may be configured to:
and when the adjusting instruction is received, replacing the preset interface with a new preset interface corresponding to the adjusting instruction according to the adjusting instruction.
The specific embodiment of the information protection apparatus provided in the present application is substantially the same as each embodiment of the information protection method described above, and details thereof are not described herein.
Based on the same application concept as that in the foregoing embodiments, the present application also provides a computer-readable storage medium, on which a computer program is stored, and the computer program is executed by a processor to implement the steps of any one of the foregoing methods.
The specific embodiment of the computer-readable storage medium provided in the present application is substantially the same as the embodiments of the information protection method described above, and details thereof are not repeated herein.
Based on the same application concept as that in the foregoing embodiment, an embodiment of the present application further provides an information protection system, where the information protection system includes an electronic terminal, and the electronic terminal includes: a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of any of the methods described above when executing the program.
Further, in an embodiment, when the user information includes a first face image, the system may further include an image pickup device, and a viewing area of the image pickup device is an operation area where an operator of the software is located.
The specific embodiment of the information protection system provided by the present application is basically the same as each embodiment of the information protection method described above, and details are not described here.
The algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. In addition, this application is not directed to any particular programming language. It will be appreciated that a variety of programming languages may be used to implement the teachings of the present application as described herein, and any references above to specific languages are provided for disclosure of enablement and practice of the present application.
In the description provided herein, numerous specific details are set forth. However, it is understood that embodiments of the application may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the application, various features of the application are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various application aspects. However, the disclosed method should not be interpreted as reflecting an intention that: this application is intended to cover such departures from the present disclosure as come within known or customary practice in the art to which this invention pertains. Rather, as the following claims reflect, application is directed to less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this application.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Moreover, those skilled in the art will appreciate that while some embodiments herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the application and form different embodiments. For example, in the claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the present application may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components of a gateway, proxy server, system according to embodiments of the present application. The present application may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present application may be stored on a computer readable medium or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the application, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The application may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.

Claims (12)

1. An information protection method, characterized in that the method comprises:
detecting whether a safety mode needs to be started or not during the running of software;
if the safety mode needs to be started, displaying a preset interface on the top of a full screen on a display screen where the running interface of the software is located, wherein the preset interface is used for shielding the running interface of the software;
when a safety mode closing request is received, acquiring verification information, and carrying out validity verification on the verification information through user information;
and when the verification information is legal verification information, closing the preset interface.
2. The method of claim 1, wherein the detecting whether a secure mode needs to be turned on comprises:
detecting whether a safety mode starting instruction triggered based on user operation is received;
and if a safety mode starting instruction triggered based on user operation is received, determining that the safety mode needs to be started.
3. The method of claim 1, wherein the user information includes a first facial image, and the detecting whether a security mode needs to be turned on includes:
acquiring an image acquired by a camera device, wherein a viewing area of the camera device is an operation area where an operator of the software is located;
detecting whether a second face image exists in the acquired image; the similarity between the second face image and the first face image is greater than or equal to a preset threshold value;
and when the second face image exists in the continuously acquired N images, determining that the security mode needs to be started.
4. The method of claim 1, wherein no software shutdown instruction is responded to during full screen set-top display of the preset interface on the display screen.
5. The method of claim 1, wherein if the security mode needs to be turned on, displaying a preset interface on a display screen where an operation interface of the software is located in a full screen mode, where the preset interface is used for blocking the operation interface of the software, and further comprising:
and during the full-screen top display of the preset interface on the display screen, if a shutdown instruction is received, sending a safety alarm to a user terminal corresponding to the current login account.
6. The method of claim 1, wherein the obtaining authentication information and the verifying the validity of the authentication information by the user information comprises:
acquiring a third face image acquired by a camera device as the verification information;
calculating to obtain the similarity between the third face image and the first face image in the user information;
and when the similarity is greater than or equal to a preset threshold value, determining that the verification information is legal verification information.
7. The method of claim 1, wherein after the closing the preset interface when the verification information is valid verification information, the method further comprises:
and when a software closing instruction for closing the software is received, responding to the software closing instruction and deleting the user information.
8. The method according to any one of claims 1 to 7, wherein if the security mode needs to be turned on, displaying a preset interface on a top of a full screen on a display screen where an operation interface of the software is located, where the preset interface is used for blocking the operation interface of the software, and further comprising:
and when an adjusting instruction is received, replacing the preset interface with a new preset interface corresponding to the adjusting instruction according to the adjusting instruction.
9. An information protection apparatus characterized by comprising:
the detection module is used for detecting whether the security mode needs to be started or not during the running period of the software;
the protection module is used for displaying a preset interface on the top of a full screen on a display screen where an operation interface of the software is located if the security mode needs to be started, wherein the preset interface is used for shielding the operation interface of the software;
the verification module is used for acquiring verification information when a security mode closing request is received, and verifying the validity of the verification information through user information;
and the quitting module is used for closing the preset interface when the verification information is legal verification information.
10. An information protection system, characterized in that the information protection system comprises an electronic terminal, the electronic terminal comprising: memory, processor and computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the method according to any one of claims 1 to 8.
11. The system of claim 10, wherein when the user information includes a first face image, the system further comprises a camera device, a viewing area of the camera device being an operating area in which an operator of the software is located.
12. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 8.
CN201911238550.6A 2019-12-06 2019-12-06 Information protection method, device, system and computer readable storage medium Pending CN111274577A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911238550.6A CN111274577A (en) 2019-12-06 2019-12-06 Information protection method, device, system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911238550.6A CN111274577A (en) 2019-12-06 2019-12-06 Information protection method, device, system and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN111274577A true CN111274577A (en) 2020-06-12

Family

ID=71000044

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911238550.6A Pending CN111274577A (en) 2019-12-06 2019-12-06 Information protection method, device, system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN111274577A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114579000A (en) * 2020-12-01 2022-06-03 鸿富锦精密电子(天津)有限公司 Method and device for forbidding user operation, electronic equipment and storage medium
CN114859874A (en) * 2022-07-06 2022-08-05 深圳市星卡软件技术开发有限公司 Closed system based on automobile diagnosis and use method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103973891A (en) * 2014-05-09 2014-08-06 平安付智能技术有限公司 Data security processing method for software interface
CN104134035A (en) * 2013-08-06 2014-11-05 腾讯科技(深圳)有限公司 Software operation and control method and software operation and control device
CN108038393A (en) * 2017-12-29 2018-05-15 维沃移动通信有限公司 A kind of application program method for secret protection, mobile terminal
CN108200037A (en) * 2017-12-28 2018-06-22 天地融科技股份有限公司 A kind of method and system that safety operation is performed using safety equipment
CN109165059A (en) * 2018-07-11 2019-01-08 小草数语(北京)科技有限公司 page locking method and device thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104134035A (en) * 2013-08-06 2014-11-05 腾讯科技(深圳)有限公司 Software operation and control method and software operation and control device
CN103973891A (en) * 2014-05-09 2014-08-06 平安付智能技术有限公司 Data security processing method for software interface
CN108200037A (en) * 2017-12-28 2018-06-22 天地融科技股份有限公司 A kind of method and system that safety operation is performed using safety equipment
CN108038393A (en) * 2017-12-29 2018-05-15 维沃移动通信有限公司 A kind of application program method for secret protection, mobile terminal
CN109165059A (en) * 2018-07-11 2019-01-08 小草数语(北京)科技有限公司 page locking method and device thereof

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114579000A (en) * 2020-12-01 2022-06-03 鸿富锦精密电子(天津)有限公司 Method and device for forbidding user operation, electronic equipment and storage medium
CN114859874A (en) * 2022-07-06 2022-08-05 深圳市星卡软件技术开发有限公司 Closed system based on automobile diagnosis and use method thereof
CN114859874B (en) * 2022-07-06 2022-11-01 深圳市星卡软件技术开发有限公司 Closed system based on automobile diagnosis and use method thereof

Similar Documents

Publication Publication Date Title
CN110365996B (en) Live broadcast management method, live broadcast management platform, electronic device and storage medium
CN113098870B (en) Phishing detection method and device, electronic equipment and storage medium
CN104270404B (en) A kind of login method and device based on terminal iidentification
US11004163B2 (en) Terminal-implemented method, server-implemented method and terminal for acquiring certification document
CN112804445B (en) Display method and device and electronic equipment
CN107995170B (en) Identity verification method and device, computer equipment and computer-readable storage medium
US10339334B2 (en) Augmented reality captcha
CN107786487B (en) Information authentication processing method, system and related equipment
CN111935349B (en) Terminal-based information display method and device, terminal and storage medium
CN112311795B (en) Account management method and device and electronic equipment
US9740835B2 (en) Systems and methods for creating and sharing protected content
CN111274577A (en) Information protection method, device, system and computer readable storage medium
CN116707965A (en) Threat detection method and device, storage medium and electronic equipment
US20240028698A1 (en) System and method for perfecting and accelerating biometric identification via evolutionary biometrics via continual registration
US10504119B2 (en) System and method for executing remote electronic authentication
CN112989299A (en) Interactive identity recognition method, system, device and medium
CN113282364A (en) Display method, display device and electronic equipment
CN108141493B (en) Flash lamp control method and device
CN112307464A (en) Fraud identification method and device and electronic equipment
CN111093046B (en) Display screen opening method based on image acquisition equipment and terminal equipment
CN109359482B (en) Webpage browsing method and device
CN112637148B (en) Method, device, electronic equipment and medium for verifying user
CN110866292A (en) Interface display method and device, terminal equipment and server
EP3572961B1 (en) Method and system for continuous verification of user identity in an online service using multi-biometric data
EP2725814A1 (en) Age/content adaptation checking system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination