CN114925370A - Software security protection method and device, storage medium and electronic equipment - Google Patents

Software security protection method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN114925370A
CN114925370A CN202210437562.7A CN202210437562A CN114925370A CN 114925370 A CN114925370 A CN 114925370A CN 202210437562 A CN202210437562 A CN 202210437562A CN 114925370 A CN114925370 A CN 114925370A
Authority
CN
China
Prior art keywords
program
interruption
target
interrupt
process node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210437562.7A
Other languages
Chinese (zh)
Inventor
郑稳根
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei Juyiqi Information Technology Co Ltd
Original Assignee
Hubei Juyiqi Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hubei Juyiqi Information Technology Co Ltd filed Critical Hubei Juyiqi Information Technology Co Ltd
Priority to CN202210437562.7A priority Critical patent/CN114925370A/en
Publication of CN114925370A publication Critical patent/CN114925370A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4812Task transfer initiation or dispatching by interrupt, e.g. masked
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0641Shopping interfaces

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a software security protection method, a device, a storage medium and electronic equipment, wherein the method comprises the following steps: when detecting that an initial interface associated with a target program is in an interruption state due to interruption of the program, acquiring program information and interruption duration of the interruption program, and recording a current flow node; and after the interrupt program is finished, displaying the target operation interface corresponding to the initial interface or the target process node according to the program information and the interrupt duration, wherein the target process node is any process node in a preset time range before the current process node. The invention can automatically display a proper interface after the interruption is finished according to the program information such as the type, the interruption times, the actual interruption duration and the like of the interrupted program when a user is interrupted by a certain program in the operation process of a target program such as a game program or a payment program, thereby avoiding repeated operation, improving the experience of the user and ensuring the operation safety.

Description

Software security protection method and device, storage medium and electronic equipment
Technical Field
The invention belongs to the technical field of software, and particularly relates to a software security protection method, a software security protection device, a storage medium and electronic equipment.
Background
In order to meet the daily work and life needs of people, more and more APPs (applications), such as game APPs and online shopping APPs, appear in smart terminals such as mobile phones. In order to ensure the use safety of the intelligent terminal and the user, the APPs directly return to the previous stage in the use process, especially when the payment process is interrupted by other programs, such as telephone, WeChat and the like, for example, the user needs to repeat the operation to cause poor use experience of the user, and the payment failure is directly returned to a purchase page.
Disclosure of Invention
The invention aims to solve the problems in the prior art and provides a software security protection method, a software security protection device, a storage medium and electronic equipment.
In order to achieve the technical purpose, the technical scheme adopted by the invention for solving the technical problem is as follows: a software security protection method comprises the following steps:
step 1, when detecting that an initial interface associated with a target program is in an interruption state due to interruption of the program, acquiring program information and interruption duration of the interruption program, and recording a current process node;
and 2, after the interrupt program is finished, displaying the target operation interface corresponding to the initial interface or the target process node according to the program information and the interrupt duration, wherein the target process node is any process node in a preset time range before the current process node.
In a preferred embodiment, the step 2 is specifically: after the interrupt program is finished, generating a corresponding initial interface display request or a corresponding target operation interface display request according to the program information and the interrupt duration;
and acquiring a user confirmation instruction, and displaying a corresponding initial interface or a corresponding target operation interface according to the user confirmation instruction.
In a preferred embodiment, the step 1 further comprises: and if the initial interface associated with the target program is detected to be in an interruption state due to the interruption program, acquiring the interruption times of the interruption program, if the interruption times of the interruption program is smaller than a preset risk threshold, continuing the operation in the step 2, and if the interruption times of the interruption program is larger than or equal to the preset risk threshold, displaying the target operation interface corresponding to the target process node.
In a preferred embodiment, the step 2 is specifically:
s201, acquiring a safety time limit and a safety interruption program list corresponding to the target program;
s202, judging whether the interrupt program is in the safe interrupt program list or not according to the program information, if so, executing a step 203, and if not, regenerating and displaying a target operation interface after the interrupt program is ended;
s203, when the interruption duration is less than the safety duration, continuing to display the initial interface after the interruption program is ended, otherwise, generating information of a target process node according to the interruption duration, and regenerating and displaying a target operation interface corresponding to the target process node after the interruption program is ended.
As a preferred embodiment, the step S203 specifically includes: acquiring an interrupt program type corresponding to a current interrupt program;
inquiring a preset corresponding relation table of the interrupt program type and the safety duration to obtain a target safety duration corresponding to the current interrupt program;
and acquiring the current interruption time of the current interruption program, continuing to display the initial interface after the current interruption program is ended when the current interruption time is less than the target safety time, otherwise, generating information of a target process node according to the current interruption time, and regenerating and displaying a target operation interface corresponding to the target process node after the current interruption program is ended.
In a preferred embodiment, the method further comprises a step of automatically updating the security deadline, specifically:
acquiring a target safety level of the initial interface corresponding to the specific operation action;
inquiring a preset mapping relation table of the safety grade and the adjustment duration, and generating a corresponding target adjustment duration according to the target safety grade;
and updating the safety time limit and/or the target safety time length according to the target adjustment time length.
In a preferred embodiment, in step 2, when the initial interface associated with the target program is displayed for the first time, counting down is performed on the initial interface, and when the interrupt program starts to be executed, the counting down is interrupted, and the counting down time during interruption is recorded as the initial counting down time;
and when the initial interface is displayed again after the interrupt program is finished, the current countdown time is recovered to the initial countdown time.
A second aspect of the embodiments of the present invention provides a software security protection apparatus, including an interruption information acquisition module and an interface determination module;
the interrupt information acquisition module is used for acquiring the program information and the interrupt duration of an interrupt program and recording the current process node when detecting that an initial interface associated with a target program is in an interrupt state due to the interrupt program;
and the interface judgment module is used for displaying a target operation interface corresponding to the initial interface or a target process node according to the program information and the interruption duration after the interruption program is finished, wherein the target process node is any process node in a preset time range before the current process node.
In a preferred embodiment, the interface determination module further comprises an acquisition unit, a determination unit, a first interface display unit and a second interface display unit;
the acquisition unit is used for acquiring a security deadline and a security interrupt program list corresponding to the target program;
the judging unit is used for judging whether the interrupt program is in the safe interrupt program list or not according to the program information and driving the first interface display unit or the second interface display unit according to a judgment result;
the first interface display unit is used for continuously displaying the initial interface after the interrupt program is ended when the interrupt program is in the safe interrupt program list and the interrupt duration is less than the safe duration;
and the second interface display unit is used for generating information of a target process node according to the interruption duration when the interruption program is not in the safe interruption program list or when the interruption duration is not less than the safe duration, and regenerating and displaying a target operation interface corresponding to the target process node after the interruption program is finished.
A third aspect of the embodiments of the present invention provides a computer-readable storage medium, in which a computer program is stored, and when the computer program is executed by a processor, the computer program implements the software security protection method described above.
A fourth aspect of the embodiments of the present invention provides a software security protection electronic device, including the computer-readable storage medium and a processor, where the processor implements the steps of the software security protection method when executing a computer program on the computer-readable storage medium.
The invention has the following beneficial effects:
(1) the invention can automatically display a proper interface after the interruption is finished according to the program information such as the type, the interruption times, the actual interruption duration and the like of the interrupted program when a user is interrupted by a certain program in the operation process of a target program such as a game program or a payment program, thereby avoiding repeated operation, improving the experience of the user and ensuring the operation safety.
In order to make the aforementioned and other objects, features and advantages of the present invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic flowchart of a security protection method for software provided in embodiment 1;
FIG. 2 is a flowchart illustrating a method for securing software according to embodiment 2
FIG. 3 is a schematic diagram of the structure of the software safety protection device provided in embodiment 3
Fig. 4 is a schematic structural diagram of an electronic device provided in embodiment 4.
Detailed Description
In order to make the objects, technical solutions and advantageous technical effects of the present invention more clearly understood, the present invention is further described in detail below with reference to the accompanying drawings and the detailed description. It should be understood that the detailed description and specific examples, while indicating the preferred embodiment of the invention, are intended for purposes of illustration only and are not intended to limit the scope of the invention.
In embodiment 1 of the present invention, as shown in fig. 1, a method for protecting software security is provided, which includes the following steps:
step 1, when detecting that an initial interface associated with a target program is in an interruption state due to an interruption program, acquiring program information and interruption duration of the interruption program, and recording a current flow node. The target program may be a game program, a shopping program, a payment program and the like of a mobile phone terminal or a PC terminal, which have a high requirement on security, the interrupt program may be communication software such as WeChat, telephone, QQ and the like, and the corresponding initial interface may be a payment confirmation interface, a payment skip interface and the like which appear in the game program, the shopping program and the payment program. When the interruption behavior of the interruption program occurs in the process of executing the target program, immediately recording a current flow node, such as a payment confirmation node or a payment skip node.
And 2, after the interrupt program is finished, displaying the target operation interface corresponding to the initial interface or the target process node according to the program information and the interrupt duration, wherein the target process node is any process node in a preset time range before the current process node. The target process node is determined mainly according to the complete operation process of the target program and the recorded current process node, for example, when the target program is a game program, the whole operation process includes entering a property mall, selecting a property, entering a shopping cart for confirmation, settling confirmation, skip payment, payment confirmation, and payment failure/success, and the current process node is a payment confirmation node, so that the target process node can be determined as a property selection node, a shopping cart confirmation node, a settling node, and the like according to the interruption duration, and the corresponding target operation interface is marked as a property selection interface, a purchase interface, or a settling interface.
According to the embodiment, when a user is interrupted by a certain program in the operation process of a target program, such as a game program or a payment program, a proper interface can be automatically displayed after the interruption is finished according to the program information such as the type, the interruption times and the actual interruption time of the interrupted program, so that repeated operation is avoided, the user experience is improved, and the operation safety is ensured.
As a preferred embodiment, the step 2 is specifically: after the interrupt program is finished, generating a corresponding initial interface display request or a corresponding target operation interface display request according to the program information and the interrupt duration;
and acquiring a user confirmation instruction, and displaying a corresponding initial interface or a corresponding target operation interface according to the user confirmation instruction.
In the above embodiment, after the interrupt program is ended, the interface displays the prompt information whether to enter the corresponding initial interface or the corresponding target operation interface, for example, after the interrupt program is ended, when the interface determines that the corresponding initial interface can be displayed according to the program information and the interrupt duration, the interface displays "enter the corresponding initial interface, please click to confirm" a similar prompt, and the user confirms according to the requirement.
For another example, after the interruption program is ended, when a target operation interface corresponding to the corresponding target process node is determined to be displayable according to the program information and the interruption duration, the target operation interface includes an article selection interface, a purchase interface or a settlement interface. The interface displays similar prompting words of 'entering a corresponding article selection interface, please click to confirm', 'entering a corresponding article purchase interface, please click to confirm', 'entering a corresponding settlement interface and please click to confirm', and a user confirms according to the requirement.
In the embodiment, the confirmation instruction consistent with the user requirement can be generated, and the confirmation instruction is returned to the initial interface or the target operation interface, so that the feasibility and the user experience are further improved.
As a preferred embodiment, the step 1 further comprises: if the initial interface associated with the target program is detected to be in an interruption state due to the interruption program, acquiring the interruption times of the interruption program, wherein the interruption times can be the interruption times of the same interruption program or the total interruption times of different interruption programs within a preset time range, continuing to perform the operation in the step 2 if the interruption times are less than a preset risk threshold, and directly displaying the target operation interface corresponding to the target process node if the interruption times are greater than or equal to the preset risk threshold.
For example, the preset risk threshold value of the interrupt program which is a telephone or a WeChat voice or a WeChat video is 5 times, when the cumulative interrupt times interrupted by the telephone or the WeChat voice is less than 5 times, the operation of the step 2 is continued, and if the cumulative interrupt times of the interrupt program is greater than or equal to the preset risk threshold value, the target operation interface corresponding to the target process node is directly displayed, so that the safety of software operation is further improved.
In embodiment 2 of the present invention, as shown in fig. 2, a method for protecting software safety is provided, where step 2 specifically includes:
s201, acquiring a safety time limit and a safety interruption program list corresponding to the target program.
S202, judging whether the interrupt program is in the safe interrupt program list or not according to the program information, if so, executing a step 203, and if not, regenerating and displaying a target operation interface after the interrupt program is ended.
In a preferred embodiment, the security interrupt program is a preset trusted program under the terminal, and the preset trusted program includes an application program with a better public praise in the server or commonly used by the user, so that when the program information is determined, the program information can be searched in a preset trusted program list of the terminal, for example, whether a program type identifier of the interrupt program is in the preset trusted program list or not can be searched. The terminal can be a PC terminal or a mobile terminal, wherein the mobile terminal can be a smart phone, a tablet computer and the like.
And then executing S203, when the interruption duration is less than the safety duration, continuing to display the initial interface after the interruption program is ended, otherwise, generating information of a target process node according to the interruption duration, and regenerating and displaying a target operation interface corresponding to the target process node after the interruption program is ended.
As a preferred embodiment, the step S203 is specifically:
acquiring an interrupt program type corresponding to a current interrupt program;
inquiring a preset corresponding relation table of the interrupt program type and the safety duration to obtain a target safety duration corresponding to the current interrupt program, wherein the target safety duration is within a safety time limit range corresponding to the target program;
and acquiring the current interrupt time length of the current interrupt program, continuing to display the initial interface after the current interrupt program is ended when the current interrupt time length is less than the target safety time length, otherwise generating information of a target process node according to the current interrupt time length, and regenerating and displaying a target operation interface corresponding to the target process node after the current interrupt program is ended.
For example, a game program is currently executed, an equipment purchasing interface is entered, a safety time limit is set for the equipment purchasing interface program, for example, 10 minutes, when the interruption time length is less than the safety time limit by 10 minutes, a preset corresponding relation table of the interruption program, such as a WeChat or a telephone, and the safety time length is obtained, and a target safety time length corresponding to the WeChat or the telephone is obtained, for example, the target safety time length corresponding to the WeChat is 1 minute. At this time, the current interrupt time length of the current WeChat program, such as 30s, is obtained, and because the current interrupt time length 30s is less than the target safe time length by 1 minute, the initial interface is continuously displayed after the current interrupt program is ended, that is, the WeChat program enters a background.
For another example, the target safe time duration corresponding to the phone is 5 minutes, at this time, the game program is interrupted by one phone, the phone lasts for 6 minutes, that is, the current interruption time duration is 6 minutes, because the current interruption time duration 6 minutes is greater than the target safe time duration 5 minutes, the information of the target process node is generated according to the current interruption time duration, and the target operation interface corresponding to the target process node is regenerated and displayed after the current interruption program is ended.
As a preferred embodiment, the method further comprises a step of automatically updating the security deadline, specifically:
acquiring a target safety level of the initial interface corresponding to the specific operation action;
inquiring a preset mapping relation table of the security level and the adjustment duration, and generating a corresponding target adjustment duration according to the target security level;
and updating the safety time limit according to the target adjustment time length.
For example, the initial interface is a prop payment interface, and includes a specific payment type or payment amount, where the set security level of the corresponding prop payment action may be set to be one, two, three, or more according to the payment type and payment amount of different props, then a preset mapping relation table between the security level and the adjustment duration is queried to obtain a target adjustment duration, and the security duration is updated according to the target adjustment duration.
In one embodiment, for example, in a network game, there are a plurality of different payment categories, such as payment of weapon cost, payment of clothing cost, or direct charging to virtual currency, the security level corresponding to payment of weapon cost may be set as one level, the security level corresponding to payment of clothing cost may be set as two levels, and the security level corresponding to direct charging to virtual currency may be set as three levels. And then, inquiring a preset mapping relation table according to the specific safety grade to obtain the corresponding target adjustment time length, so that the safety time limit is updated according to the adjustment time length, and the user requirements are met more conveniently.
In the above embodiment, for another example, the security level is set according to the amount of purchasing the virtual real object or the amount of charging the virtual money, and when the payment amount is below 500 yuan, the security level may be set to one level, when the payment amount is 1000 yuan, the security level may be set to two levels, and when the payment amount is above 1000 yuan, the security level may be set to three levels. And then, inquiring a preset mapping relation table according to the specific security level to obtain the target adjustment duration, so that the security deadline is updated according to the target adjustment duration, and the security of software operation is further improved.
As a preferred embodiment, in step 2, when the initial interface associated with the target program is displayed for the first time, counting down is performed on the initial interface, and when the interrupt program starts to be executed, the counting down is interrupted, and the counting down time during interruption is recorded as the initial counting down time;
and when the initial interface is displayed again after the interrupt program is finished, the current countdown time is recovered to the initial countdown time.
In the above embodiment, for example, when the initial interface associated with the target program is displayed for the first time, the countdown is performed on the initial interface for 30s, for example, the user is prompted to stop payment for 30s, at this time, if the interface is interrupted by the interrupt program, the countdown time when the interface is interrupted is recorded as the initial countdown time 30s, if the initial interface is displayed again after the interrupt program is ended within the time of 30s, the payment confirmation time is interrupted and the current countdown time is recovered to the initial countdown time 30s, if the interruption exceeds 30s and no related operation is performed, the target operation interface corresponding to the corresponding target process node is displayed after the interrupt program is ended, and the corresponding payment interface stops payment operation.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by functions and internal logic of the process, and should not limit the implementation process of the embodiments of the present invention in any way.
The embodiment of the invention also provides a computer readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the software security protection method is realized.
Fig. 3 is a schematic structural diagram of a safety protection device of software according to embodiment 3, as shown in fig. 3, including an interrupt information acquisition module 100 and an interface determination module 200;
the interruption information acquisition module 100 is configured to, when it is detected that an initial interface associated with a target program is in an interruption state due to an interruption program, acquire program information and an interruption duration of the interruption program, and record a current flow node;
the interface determination module 200 is configured to display, after the interrupt program is ended, a target operation interface corresponding to the initial interface or a target process node according to the program information and the interrupt duration, where the target process node is any process node in a preset time range before the current process node.
In a preferred embodiment, the interface determination module 200 further includes a first obtaining unit 201, a determining unit 202, a first interface display unit 203, and a second interface display unit 204;
the first obtaining unit 201 is configured to obtain a security deadline and a security interrupt program list corresponding to the target program;
the determining unit 202 is configured to determine whether the interrupt program is in the safe interrupt program list according to the program information, and drive the first interface display unit 203 or the second interface display unit 204 according to a determination result;
the first interface display unit 203 is configured to, when the interrupt program is in the safe interrupt program list and when the interrupt duration is less than the safe duration, continue to display the initial interface after the interrupt program is ended;
the second interface display unit 204 is configured to generate information of a target process node according to the interruption duration when the interruption program is not in the safe interruption program list or when the interruption duration is not less than the safe duration, and regenerate and display a target operation interface corresponding to the target process node after the interruption program is ended.
As a preferred embodiment, the security protection apparatus further includes an interruption time determination module 300, where the interruption time determination module 300 is configured to, when it is detected that an initial interface associated with a target program is in an interruption state due to an interruption program, obtain an interruption time of the interruption program, and if the interruption time of the interruption program is smaller than a preset risk threshold, drive the interface determination module 200 to display, after the interruption program is ended, a target operation interface corresponding to the initial interface or a target process node according to the program information and the interruption time; and is configured to drive the interface determination module 200 to display a target operation interface corresponding to the target process node when the number of times of interruption of the interruption program is greater than or equal to a preset risk threshold.
As a preferred embodiment, the obtaining unit 201 is specifically configured to obtain an interrupt program type corresponding to a current interrupt program, query a preset correspondence table between the interrupt program type and a safety duration, and obtain a target safety duration corresponding to the current interrupt program;
the first interface display unit 203 is specifically configured to, when a current interrupt program is in the safe interrupt program list and the current interrupt duration is less than the target safe duration, continue to display the initial interface after the current interrupt program is ended;
the second interface display unit 204 is specifically configured to: and when the current interrupt program is not in the safe interrupt program list or when the current interrupt time length is not less than the corresponding target safe time length, generating information of a target process node according to the current interrupt time length, and regenerating and displaying a target operation interface corresponding to the target process node after the interrupt program is finished.
As a preferred embodiment, the security protection device further includes a security deadline automatic updating module 400, which specifically includes:
a second obtaining unit 401, configured to obtain a target security level of the specific operation action corresponding to the initial interface;
a query unit 402, configured to query a preset mapping relationship table between the security level and the adjustment duration, and generate a corresponding target adjustment duration according to the target security level;
an updating unit 403, configured to update the security deadline according to the target adjustment duration.
As a preferred embodiment, the safety protection device further includes a countdown module 500, where the countdown module 500 specifically includes:
a countdown unit 501, configured to count down at an initial interface associated with the target program when the initial interface is displayed for the first time, interrupt countdown when the interrupt program starts to be executed, and record countdown time during interrupt as initial countdown time;
a recovering unit 502, configured to recover the current countdown time to the initial countdown time when the initial interface is displayed again after the interrupt program is ended.
The embodiment of the present invention further provides an electronic device for software security protection, which includes the computer-readable storage medium and a processor, and when the processor executes a computer program on the computer-readable storage medium, the steps of the above method for software security protection are implemented. Fig. 4 is a schematic structural diagram of a software security protection electronic device provided in embodiment 4 of the present invention, and as shown in fig. 4, the software security protection electronic device 8 of this embodiment includes: a processor 80, a readable storage medium 81 and a computer program 82 stored in said readable storage medium 81 and executable on said processor 80. The processor 80, when executing the computer program 82, implements the steps in the various method embodiments described above, such as steps 1-2 shown in fig. 1. Alternatively, the processor 80, when executing the computer program 82, implements the functions of the modules in the above-described device embodiments, such as the functions of the modules 100 to 200 shown in fig. 3.
Illustratively, the computer program 82 may be partitioned into one or more modules that are stored in the readable storage medium 81 and executed by the processor 80 to implement the present invention. The one or more modules may be a series of computer program instruction segments capable of performing specific functions that describe the execution of the computer program 82 in the software security protection electronics 8.
The software security electronics 8 may include, but is not limited to, a processor 80, a readable storage medium 81. It will be appreciated by those skilled in the art that fig. 4 is merely an example of the software security electronic device 8, and does not constitute a limitation on the software security electronic device 8, and may include more or fewer components than those shown, or some components may be combined, or different components, for example, the software security electronic device may further include a power management module, an arithmetic processing module, an input-output device, a network access device, a bus, etc.
The Processor 80 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The readable storage medium 81 may be an internal storage unit of the software security protection electronic device 8, such as a hard disk or a memory of the software security protection electronic device 8. The readable storage medium 81 may also be an external storage device of the software security protection electronic device 8, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are equipped on the software security protection electronic device 8. Further, the readable storage medium 81 may also include both an internal storage unit of the software security protection electronic device 8 and an external storage device. The readable storage medium 81 is used for storing the computer program and other programs and data required for securing the electronic device by the software. The readable storage medium 81 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. For the specific working processes of the units and modules in the system, reference may be made to the corresponding processes in the foregoing method embodiments, which are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and method steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the technical solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/terminal device and method may be implemented in other ways. For example, the above-described embodiments of the apparatus/terminal device are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The invention is not limited to only that described in the specification and embodiments, and thus additional advantages and modifications will readily occur to those skilled in the art, and it is not intended to be limited to the specific details, representative apparatus, and illustrative examples shown and described herein, without departing from the spirit and scope of the general concept as defined by the appended claims and their equivalents.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered as the technical solutions and the inventive concepts of the present invention within the technical scope of the present invention.

Claims (10)

1. A software security protection method is characterized by comprising the following steps:
step 1, when detecting that an initial interface associated with a target program is in an interruption state due to interruption of the program, acquiring program information and interruption duration of the interruption program, and recording a current process node;
and 2, after the interrupt program is finished, displaying the target operation interface corresponding to the initial interface or the target process node according to the program information and the interrupt duration, wherein the target process node is any process node in a preset time range before the current process node.
2. The software security protection method according to claim 1, wherein the step 2 specifically comprises: after the interrupt program is finished, generating a corresponding initial interface display request or a corresponding target operation interface display request according to the program information and the interrupt duration;
and acquiring a user confirmation instruction, and displaying a corresponding initial interface or a corresponding target operation interface according to the user confirmation instruction.
3. The method for protecting software according to claim 1, wherein the step 1 further comprises: and if the initial interface associated with the target program is detected to be in an interruption state due to the interruption program, acquiring the interruption times of the interruption program, if the interruption times of the interruption program is smaller than a preset risk threshold, continuing the operation in the step 2, and if the interruption times of the interruption program is larger than or equal to the preset risk threshold, displaying the target operation interface corresponding to the target process node.
4. A software security protection method according to any one of claims 1 to 3, wherein the step 2 is specifically:
s201, acquiring a safety time limit and a safety interruption program list corresponding to the target program;
s202, judging whether the interrupt program is in the safe interrupt program list or not according to the program information, if so, executing a step 203, and if not, regenerating and displaying a target operation interface after the interrupt program is ended;
s203, when the interruption time is less than the safety time limit, continuing to display the initial interface after the interruption program is ended, otherwise, generating information of a target process node according to the interruption time, and regenerating and displaying a target operation interface corresponding to the target process node after the interruption program is ended.
5. The software security protection method according to claim 4, wherein the step S203 specifically includes: acquiring an interrupt program type corresponding to a current interrupt program;
inquiring a preset corresponding relation table of the interrupt program type and the safety duration to obtain a target safety duration corresponding to the current interrupt program;
and acquiring the current interruption time of the current interruption program, continuing to display the initial interface after the current interruption program is ended when the current interruption time is less than the target safety time, otherwise, generating information of a target process node according to the current interruption time and the current process node, and regenerating and displaying a target operation interface corresponding to the target process node after the current interruption program is ended.
6. The software security protection method according to claim 5, further comprising a security deadline automatic update step, specifically:
acquiring a target safety level of the initial interface corresponding to the specific operation action;
inquiring a preset mapping relation table of the security level and the adjustment duration, and generating a corresponding target adjustment duration according to the target security level;
and updating the safety time limit and/or the target safety time length according to the target adjustment time length.
7. The method according to claim 4, wherein in step 2, when the initial interface associated with the target program is displayed for the first time, the countdown is performed on the initial interface, and when the interrupt program starts to be executed, the countdown is interrupted, and the countdown time when the interrupt is interrupted is recorded as the initial countdown time;
and when the initial interface is displayed again after the interrupt program is finished, the current countdown time is recovered to the initial countdown time.
8. The software safety protection device is characterized by comprising an interrupt information acquisition module and an interface judgment module;
the interrupt information acquisition module is used for acquiring the program information and the interrupt duration of an interrupt program and recording the current process node when detecting that an initial interface associated with a target program is in an interrupt state due to the interrupt program;
and the interface judgment module is used for displaying a target operation interface corresponding to the initial interface or a target process node according to the program information and the interruption duration after the interruption program is finished, wherein the target process node is any process node in a preset time range before the current process node.
9. A computer-readable storage medium storing a computer program which, when executed by a processor, implements a method of securing software as set forth in any one of claims 1-8 above.
10. An electronic device for securing software, comprising the computer-readable storage medium and a processor, wherein the processor implements the steps of the method for securing software according to any one of claims 1-8 when executing the computer program on the computer-readable storage medium.
CN202210437562.7A 2022-04-25 2022-04-25 Software security protection method and device, storage medium and electronic equipment Pending CN114925370A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210437562.7A CN114925370A (en) 2022-04-25 2022-04-25 Software security protection method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210437562.7A CN114925370A (en) 2022-04-25 2022-04-25 Software security protection method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN114925370A true CN114925370A (en) 2022-08-19

Family

ID=82806795

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210437562.7A Pending CN114925370A (en) 2022-04-25 2022-04-25 Software security protection method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN114925370A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117612745A (en) * 2023-04-27 2024-02-27 广州星际悦动股份有限公司 Oral care prompting method, device, equipment and storage medium
CN117612744A (en) * 2023-04-27 2024-02-27 广州星际悦动股份有限公司 Oral care result display method, device, equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117612745A (en) * 2023-04-27 2024-02-27 广州星际悦动股份有限公司 Oral care prompting method, device, equipment and storage medium
CN117612744A (en) * 2023-04-27 2024-02-27 广州星际悦动股份有限公司 Oral care result display method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN114925370A (en) Software security protection method and device, storage medium and electronic equipment
CN108777033B (en) Shared charger treasure leasing method based on shared leasing equipment and terminal equipment thereof
CN105159530B (en) A kind of the display object switching method and device of application
CN108132401A (en) Charge abnormal detection method, device, storage medium and mobile terminal
CN107133856A (en) The control method and device of risk order
CN103905850A (en) Installment payment method and installment payment television
CN114257551A (en) Distributed current limiting method and system and storage medium
CN111210345B (en) Signature method and device based on block chain network transaction and terminal equipment
CN112819188B (en) Charging pile control method and device and computer readable storage medium
CN110949173A (en) Charging method and device
CN105956442A (en) Data clearing method and terminal device
CN111211585A (en) Charging equipment distribution method and terminal equipment
CN107527192A (en) It is a kind of to identify the method for repeating to pay and server
CN111988749B (en) Dynamic tariff generation method and device
CN112132649A (en) Order verification processing method, device, medium and terminal equipment
CN109034808B (en) Operation method and device of payment application program and terminal equipment
CN108536512B (en) Interface switching method and device and terminal equipment
CN111033537A (en) Charging pile online operation management method and system, electronic device and storage medium
CN106201930B (en) A kind of device port determining device, terminal and method
CN109582450B (en) Application program management method, device, medium and electronic equipment
WO2020097863A1 (en) Flashing control method, flashing control apparatus and terminal device
CN112613884A (en) Transaction data processing method, device, equipment and system
CN112187994A (en) Call limitation method, device, medium and terminal equipment
CN111160956A (en) Advertisement playing method and device, electronic equipment and medium
CN110162479A (en) It is abnormal to apply detection method, device and terminal device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination