CN115344835A - Picture processing method, storage medium and computer terminal - Google Patents

Picture processing method, storage medium and computer terminal Download PDF

Info

Publication number
CN115344835A
CN115344835A CN202210930379.0A CN202210930379A CN115344835A CN 115344835 A CN115344835 A CN 115344835A CN 202210930379 A CN202210930379 A CN 202210930379A CN 115344835 A CN115344835 A CN 115344835A
Authority
CN
China
Prior art keywords
picture
user
encrypted
target operation
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210930379.0A
Other languages
Chinese (zh)
Inventor
林如磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba China Co Ltd
Original Assignee
Alibaba China Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba China Co Ltd filed Critical Alibaba China Co Ltd
Priority to CN202210930379.0A priority Critical patent/CN115344835A/en
Publication of CN115344835A publication Critical patent/CN115344835A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a picture processing method, a storage medium and a computer terminal. The method comprises the following steps of executing safety detection on at least one generated picture when a picture event is executed on a file to be detected, wherein the picture event at least comprises the following steps: storing the content of the file to be detected in a picture format; responding to the security detection, and detecting whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open an application program of the picture; embedding first user information into a picture for executing target operation to generate an encrypted picture; and continuing to execute corresponding target operation on the encrypted picture. The invention solves the technical problem of higher tracing pressure of the pictures in the related technology.

Description

Picture processing method, storage medium and computer terminal
Technical Field
The present invention relates to the field of picture processing, and in particular, to a picture processing method, a storage medium, and a computer terminal.
Background
At present, pictures have been shouldered by the birth date as one of the mainstream types of unstructured data carriers to play an important role in storing information. Due to the particularity of the pictures, namely, keywords are difficult to search, and the picture content is difficult to understand by a machine, when the pictures leak, the leaked information is difficult to identify according to the pictures, so that the traceability pressure is high.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the application provides a picture processing method, a storage medium and a computer terminal, so as to at least solve the technical problem of high source tracing pressure of pictures in the related technology.
According to an aspect of an embodiment of the present application, there is provided an image processing method, including: when a picture event is executed on a file to be detected, performing security detection on at least one generated picture, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format; responding to the security detection, and detecting whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open an application program of the picture; embedding first user information into a picture for executing target operation to generate an encrypted picture; and continuing to execute corresponding target operation on the encrypted picture.
According to another aspect of the embodiments of the present application, there is also provided an image processing method, including: when the picture event is executed on the file to be detected, the cloud server executes security detection on the generated at least one picture, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format; the cloud server responds to the security detection and detects whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open an application program of the picture; the cloud server embeds first user information into the picture of executing the target operation to generate an encrypted picture; and the cloud server continuously executes corresponding target operation on the encrypted picture.
According to another aspect of the embodiments of the present application, there is also provided an image processing method, including: displaying the file to be detected in an interactive interface of an application program; when the file to be detected executes a picture event, displaying at least one generated picture on an interactive interface, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format; and responding to the at least one picture to execute security detection, executing target operation on the picture, and displaying an encrypted picture on the interactive interface, wherein the encrypted picture is generated by embedding first user information into the picture, and the encrypted picture is used for executing the target operation.
According to an aspect of the embodiments of the present application, there is also provided a computer-readable storage medium, where the computer-readable storage medium includes a stored program, and when the program runs, the apparatus on which the storage medium is located is controlled to execute any one of the above-mentioned image processing methods.
According to an aspect of the embodiments of the present application, there is also provided a computer terminal, including: a memory and a processor for executing a program stored in the memory, wherein the program executes to perform the picture processing method of any one of the preceding claims.
In the embodiment of the present application, firstly, when a picture event is executed on a file to be detected, security detection is executed on at least one generated picture, where the picture event at least includes: storing the content of the file to be detected in a picture format; responding to the security detection, and detecting whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open an application program of the picture; embedding first user information into a picture for executing target operation to generate an encrypted picture; the corresponding target operation is continuously executed on the encrypted picture, the tracing to the picture is realized, it is easy to notice that the picture can be firstly subjected to security detection when the picture event is executed on the file, if the security requirement of the picture is higher, the picture can be subjected to encryption operation when the picture is executed on the target operation, the encrypted picture is generated, the subsequent tracing to the picture is facilitated, the tracing pressure of the picture is reduced, and the technical problem that the tracing pressure of the picture is higher in the related technology is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
fig. 1 is a block diagram of a hardware structure of a computer terminal (or mobile device) for implementing a picture processing method according to an embodiment of the present application;
fig. 2 is a flowchart of a picture processing method according to embodiment 1 of the present application;
fig. 3 is a schematic diagram of a picture processing flow according to embodiment 1 of the present application;
FIG. 4 is a schematic diagram of another picture processing flow according to embodiment 1 of the present application;
fig. 5 is a flowchart of a picture processing method according to embodiment 2 of the present application;
fig. 6 is a flowchart of a picture processing method according to embodiment 3 of the present application;
FIG. 7 is a diagram of a picture processing apparatus according to embodiment 4 of the present application;
FIG. 8 is a diagram showing another picture processing apparatus according to embodiment 5 of the present application;
FIG. 9 is a schematic view of another picture processing apparatus according to embodiment 6 of the present application;
fig. 10 is a block diagram of a computer terminal according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions of the present invention better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in other sequences than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
First, some terms or terms appearing in the description of the embodiments of the present application are applicable to the following explanations:
clipboard: a ClipBoard (ClipBoard), which can be an area in memory, is a very useful tool built into a computer system that allows information to be passed and shared between different applications. The clipboard typically contains two partial events: copy (copy) and Paste (Paste).
Dark watermarking: hidden marks may be added to some carrier data (e.g. pictures) that are outside the range easily perceived by humans and machines.
Siamenok (Symantec): the method can be a scheme based on Optical Character Recognition (OCR) sensitive information, but is difficult to perform the image leakage tracing operation.
Example 1
There is also provided, in accordance with an embodiment of the present application, an embodiment of a method for picture processing, it being noted that the steps illustrated in the flowchart of the figure may be performed in a computer system such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flowchart, in some cases, the steps illustrated or described may be performed in an order different than here.
The method provided by the first embodiment of the present application may be executed in a mobile terminal, a computer terminal, or a similar computing device. Fig. 1 is a block diagram of a hardware structure of a computer terminal (or a mobile device) for implementing a picture processing method according to an embodiment of the present application. As shown in fig. 1, the computer terminal 10 (or mobile device 10) may include one or more (shown as 102a, 102b, \8230;, 102 n) processors 102 (processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA), a memory 104 for storing data, and a transmission device 106 for communication functions. Besides, the method can also comprise the following steps: a display, an input/output interface (I/O interface), a Universal Serial BUS (USB) port (which may be included as one of the ports of the BUS), a network interface, a power source, and/or a camera. It will be understood by those skilled in the art that the structure shown in fig. 1 is only an illustration and is not intended to limit the structure of the electronic device. For example, the computer terminal 10 may also include more or fewer components than shown in FIG. 1, or have a different configuration than shown in FIG. 1.
It should be noted that the one or more processors 102 and/or other data processing circuitry described above may be referred to generally herein as "data processing circuitry". The data processing circuitry may be embodied in whole or in part in software, hardware, firmware, or any combination thereof. Further, the data processing circuit may be a single stand-alone processing module, or incorporated in whole or in part into any of the other elements in the computer terminal 10 (or mobile device). As referred to in the embodiments of the application, the data processing circuit acts as a processor control (e.g. selection of a variable resistance termination path connected to the interface).
The memory 104 may be used to store software programs and modules of application software, such as program instructions/data storage devices corresponding to the image processing method in the embodiment of the present application, and the processor 102 executes various functional applications and data processing by running the software programs and modules stored in the memory 104, that is, implementing the vulnerability detection method of the application program. The memory 104 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to the computer terminal 10 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 106 is used for receiving or transmitting data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the computer terminal 10. In one example, the transmission device 106 includes a Network adapter (NIC) that can be connected to other Network devices through a base station so as to communicate with the internet. In one example, the transmission device 106 can be a Radio Frequency (RF) module, which is used to communicate with the internet in a wireless manner.
The display may be, for example, a touch screen type Liquid Crystal Display (LCD) that may enable a user to interact with the user interface of the computer terminal 10 (or mobile device).
It should be noted here that in some alternative embodiments, the computer device (or mobile device) shown in fig. 1 described above may include hardware elements (including circuitry), software elements (including computer code stored on a computer-readable medium), or a combination of both hardware and software elements. It should be noted that fig. 1 is only one example of a particular specific example and is intended to illustrate the types of components that may be present in the computer device (or mobile device) described above.
Under the above operating environment, the present application provides a picture processing method as shown in fig. 2. Fig. 2 is a flowchart of a picture processing method according to embodiment 1 of the present application. As shown in fig. 2, the method may include the steps of:
step S202, when the file to be detected executes the picture event, safety detection is executed on at least one generated picture.
Wherein the picture event comprises at least: and storing the content of the file to be detected in a picture format.
The application program may be an application program capable of viewing a file to be detected, where the application program may be an application program providing a document viewing function, an application program providing an instant messaging function, and the like, and the type of the application program and the executed function are not limited herein.
The file to be detected can be a plain text file, a file containing pictures, a chat recording file and the like, and the file to be detected is not limited at all. The file to be detected can be a file to be detected for security.
The application program may also be an application program that needs to pay special attention, for example, the application program may be an application program with a higher security level, where the application program may relate to a file with a higher security level, and therefore, when the file to be detected is opened by using the application program, if the file to be detected executes an event related to a picture, security detection needs to be performed on the generated picture, so as to avoid a situation that the file with the higher security level is leaked.
In an optional embodiment, after the application program is used to open the file to be detected, security detection may be performed on an event related to the picture executed by the file to be detected, so as to check whether the event related to the picture affects security of the file to be detected.
The picture event may be that the file to be detected is saved as a picture, wherein the file to be detected may be completely saved as a picture, or the file to be detected may be saved as a picture according to a part. The picture event may also be that a part of content in the file to be detected is copied, and the copied content is stored in a picture format. The picture event can also be that the file to be detected is subjected to screenshot, and the screenshot is stored in a picture format.
In an optional embodiment, when the file to be detected executes the picture event, security detection may be performed on the generated at least one picture, so as to detect whether the operation of the user on the picture is safe or not, and reduce picture leakage.
In another optional embodiment, the above step may be executed in one monitoring environment, the file to be detected may be opened by using an application program in the monitoring environment, when the file to be detected executes a picture event, at least one picture generated by the picture event is intercepted, the security level of the file to be detected may be detected, if the security level required by the file to be detected is higher, the security detection may be executed on the generated at least one picture, and if the security level required by the file to be detected is lower, the security detection does not need to be executed on the generated at least one picture.
Further, in the monitoring environment, it may be detected whether the application program that opens the file to be detected is an application program with a security risk, and if the application program is an application program with a security risk, the application program is used to open the file to be detected, and when the file to be detected executes a picture event, security detection is performed on at least one generated picture. If the application program is an application program without security risk, after the application program is adopted to open the file to be detected, if the file to be detected executes the picture event, the security detection does not need to be executed on at least one generated picture.
In yet another optional embodiment, the detection file may be opened by an application program in a security mode, and when the file to be detected executes a picture event, security detection is performed on at least one generated picture, where the security mode is a special mode in which security detection may be performed on at least one generated picture of any one document, so as to avoid leakage of the picture.
And step S204, responding to the security detection, and detecting whether at least one picture executes the target operation.
Wherein the target operation comprises at least one of: and performing paste operation, storage operation, saving operation, forwarding operation and switching to open the application program of the picture on the picture.
The target operation may be an operation in which the picture is at risk of being exported. The target operation can be a pasting operation performed on the picture, and the picture pasting may cause the risk of leakage of the picture; the target operation can be a storage operation performed on the picture, and the picture storage may be followed by a risk of being transmitted; the target operation can be an additional storage operation, and the picture additional storage can be additionally stored in an unsafe disk; the target operation may be a forwarding operation, and the forwarding operation may be forwarding to external software, which may cause leakage of the picture; the target operation may be to switch to other applications to open the picture, and switching to other applications to open the picture may cause the picture to be leaked through other applications.
In an optional embodiment, if security detection is to be performed on a picture, whether the picture performs a target operation or not may be detected, and if the picture performs the target operation, it indicates that the picture has a possibility of being uploaded.
In another optional embodiment, when performing security detection on a picture, whether the picture is subjected to a paste operation or not may be detected, if the picture is subjected to the paste operation, it is indicated that the picture is being propagated, at this time, the picture needs to be encrypted, leakage of the picture is avoided, and if the picture is leaked, the picture may be traced through encrypted information.
When the security detection is performed on the picture, whether the picture is subjected to storage operation or not can be detected, if the picture is subjected to storage operation, the picture is possibly propagated subsequently, at the moment, the picture needs to be encrypted, the picture is prevented from being leaked, and if the picture is leaked, the picture can be traced through encrypted information. The picture can be encrypted when the picture is subjected to additional storage operation, forwarding operation and switching to other application programs to open the picture, so that subsequent tracing is facilitated.
And step S206, embedding the first user information into the picture of the executed target operation to generate an encrypted picture.
The first user information described above may be information of a user who performs a target operation on the picture. The first user information may be the job number, name, department, etc. of the employee, and the content specifically recorded in the first user information is not limited, and may be set by the user according to the requirement.
The first user information may be information of a user associated with the monitoring environment, where the monitoring environment is a personal operating environment set for the user, and when registering the personal operating environment, the user is generally registered through information of the user, and therefore, the information of the user associated with the monitoring environment may be registered information of a user of the currently operating environment.
In an alternative embodiment, the first user information may be embedded into the picture of the target operation by adding a watermark to the picture to generate an encrypted picture for subsequent tracing.
The encrypted picture may be added with first user information that is difficult for a user to view by naked eyes, so as to reduce the visual impact on the picture. The encrypted picture may be added with a specific security mark, which indicates that the picture is not allowed to be exported, for example, the specific security mark may be a mark of "the picture is not allowed to be exported", and the specific content of the security mark is not limited.
In another optional embodiment, the first user information may not be embedded in the picture on which the target operation is not executed, so as to reduce the occupation of memory resources, and the first user information may be embedded in the picture on which the target operation is executed, so as to generate an encrypted picture, thereby being capable of tracing the picture.
And step S208, continuing to execute corresponding target operation on the encrypted picture.
In an alternative embodiment, the picture for performing the target operation may be replaced by an encrypted picture, and the target operation may be continued to be performed on the encrypted picture. Optionally, the original picture not embedded with the first user information may be deleted.
When the target operation is a paste operation, the first user information can be embedded into the picture subjected to the paste operation to generate an encrypted picture, the picture in the paste event can be replaced by the encrypted picture, and the encrypted picture is continuously pasted, at this time, the picture which is not embedded with the first user information can be deleted, and the follow-up difficulty in tracing is avoided.
When the target operation is a storage operation, the first user information can be embedded into the picture subjected to the storage operation to generate an encrypted picture, the picture in the storage event can be replaced by the encrypted picture, and the encrypted picture is stored continuously. Optionally, the picture and the encrypted picture may be stored, and subsequently, if the picture without the first user information embedded therein is to be called, verification is required, and subsequently, if the encrypted picture is to be called, direct extraction may be performed.
When the target operation is the saving operation, the first user information can be embedded into the picture which is subjected to the saving operation, the encrypted picture is generated, the saving event can be intercepted or captured, the picture in the saving event is replaced by the encrypted picture, the encrypted picture is saved, at the moment, the picture which is not embedded with the first user information in the saving event can be deleted, and the problem that the source tracing is difficult to follow is avoided.
When the target operation is a forwarding operation, the first user information can be embedded into the picture which is subjected to the forwarding operation to generate an encrypted picture, the forwarding event can be hijacked, the picture in the forwarding event is replaced by the encrypted picture, and the encrypted picture is forwarded.
When the target operation is to switch to other application programs to open the picture, the picture opening event can be hijacked before the other application programs open the picture, the picture in the picture opening event is replaced by the encrypted picture, and the encrypted picture is opened by the other application programs.
In an optional embodiment, according to the file event notification and the clipboard audit function of the security software, when a picture is saved to a disk on a computer terminal or copied to a clipboard for pasting, the security software can embed a watermark containing user information into the picture to generate an encrypted picture, and replace the picture with the encrypted picture, so that any picture generated on the computer terminal contains the user information, and when the encrypted picture leaks, the tracing operation can be completed only by extracting the watermark information contained in the encrypted picture. The safety software can be used for monitoring each process and each event so as to intercept the abnormal process or event as soon as possible.
In another optional embodiment, for the event that the picture is saved to the disk, when the user saves the document content as a picture from a series of document software, the security software may capture a log event of the picture saving, and after the picture saving is completed, a dark watermark containing the user information may be embedded into the picture of the disk dropping, so as to facilitate tracing when the subsequent picture is leaked.
In yet another alternative embodiment, for an event that a picture is pasted from a clipboard, when the content pasted in the clipboard is a picture, the security software may intercept the picture content in the clipboard, embed a dark watermark containing identity information into the clipboard picture, generate an encrypted picture, and replace an original picture in the clipboard with the encrypted picture, so that when the picture containing sensitive information is copied and pasted to an outgoing software in a document, the encrypted picture is actually pasted to the outgoing software, which facilitates tracing when a subsequent picture is leaked.
Through the steps, firstly, when the picture event is executed on the file to be detected, the safety detection is executed on at least one generated picture, wherein the picture event at least comprises the following steps: storing the content of the file to be detected in a picture format; responding to the security detection, and detecting whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: the method comprises the steps of performing pasting operation, storage operation, saving operation, forwarding operation and switching to open an application program of a picture on the picture; embedding first user information into a picture for executing target operation to generate an encrypted picture; the corresponding target operation is continuously executed on the encrypted picture, the tracing to the picture is realized, it is easy to notice that the picture can be firstly subjected to security detection when the picture event is executed on the file, if the security requirement of the picture is higher, the picture can be subjected to encryption operation when the picture is executed on the target operation, the encrypted picture is generated, the subsequent tracing to the picture is facilitated, the tracing pressure of the picture is reduced, and the technical problem that the tracing pressure of the picture is higher in the related technology is solved.
In the above embodiment of the present application, embedding first user information into a picture for executing a target operation, and generating an encrypted picture includes: calling first user information of a first user who executes target operation on the picture; generating first watermark information based on the first user information; and embedding first watermark information into the picture subjected to the target operation to generate an encrypted picture.
The first watermark information may be a dark watermark.
The first user may be a user who performs a target operation on the picture. Each user can have a personal network environment, if target operation is executed on the picture in the personal network environment of the first user, the picture is indicated to have a risk of being uploaded in the personal network, at the moment, first user information of the first user can be called, the picture is encrypted by utilizing the first user information, and subsequent tracing is facilitated.
In an optional embodiment, first user information of a first user who performs a target operation on a picture may be called by calling a function, first watermark information may be generated based on the first user information, the first watermark information is embedded in the picture which performs the target operation, an encrypted picture is generated, and the picture is conveniently traced through the watermark information in the encrypted picture.
In the above embodiment of the present application, generating first watermark information based on first user information includes: acquiring an operation level of a target operation and a user level of a user; and generating first watermark information according to the first user information and at least one of the operation level and the user level.
In an alternative embodiment, the first watermark information may be generated according to the operation level and the first user information; the first watermark information can be generated according to the user level and the first user information, and the first watermark information can be generated according to the operation level, the user level and the first user information.
The operation level of the target operation may be used to indicate different security levels, for example, when a picture is stored, the picture only performs a storing operation and is not uploaded, at this time, the operation level of the storing operation may be a relatively low security level, and at this time, the security of the first watermark information generated according to the operation level is relatively low. For another example, when a paste operation is performed on a picture, the picture is a propagated action, and there is a risk of being transmitted outside, in this case, the operation level of the paste operation may be a medium security level, and in this case, the security of the first watermark information generated according to the operation level is normal. For another example, when a forwarding operation is performed on a picture, the picture is transmitted to another place, the risk of picture outgoing is high, at this time, the operation level of the forwarding operation may be a relatively high security level, and at this time, the security of the first watermark information generated according to the operation level is high.
In an optional embodiment, first user information of a first user who performs a target operation on a picture may be called, an operation level of the target operation may be obtained, a security level required by the picture is determined according to the operation level of the target operation, if the operation level of the target operation is higher, security corresponding to the picture is higher, at this time, first watermark information with a higher security level may be generated according to the first user information and the operation level, and the first watermark information is embedded in the picture on which the target operation is performed, so as to generate an encrypted picture.
In another alternative embodiment, the operation levels of the target operation may include a first operation level, a second operation level, and a third operation level, where the security level of the first operation level is higher, the security level of the second operation level is general, and the security level of the third operation level is lower. The operation of switching to open the picture and forwarding the picture of the other application program may be a first operation level, the operation of pasting and saving the picture may be a second operation level, the operation of pasting may be a third operation level, and the operation level corresponding to the target operation is not limited in any way.
The user level of the user may be used to indicate that the user has different security degrees, and if the user level is higher, it indicates that the sensitivity degree of the user is higher, and the picture may be leaked, and at this time, first watermark information containing more information may be generated according to the first user information, so as to facilitate tracing to the source of the picture in the following. Optionally, the first watermark information corresponding to the user with the higher user level may be generated according to the user information in the first user information and information of other users associated with the user information.
If the user level is lower, the lower the sensitivity of the user is, and the possibility of picture leakage is lower, at this time, first watermark information with less information can be generated according to the first user information, so as to prepare for picture leakage. Optionally, the first watermark information corresponding to the user with the lower user level may be generated only according to the user information of the first user.
In an optional embodiment, for users of different user levels, the security degrees of the generated first watermark information are different, the higher the user level is, the higher the risk of image leakage is indicated, the higher the security degree of the first watermark information is, the lower the user level is, the lower the risk of image leakage is indicated, and the lower the security degree of the first watermark information is.
For example, for a sensitive employee, if the sensitive employee performs a target operation on a picture, first watermark information with high security may be generated, where the first watermark information may include a job number, a telephone number, superior leader information, and the like of the employee, so as to facilitate subsequent tracing. For a common employee, if the common employee performs a target operation on the picture, first watermark information with general security can be generated, wherein the first watermark information can only include the employee number, and occupation of running resources is reduced.
In another alternative embodiment, the first watermark information is embedded in the picture on which the target operation is performed, and after the encrypted picture is generated, the original picture may be deleted, so as to release the memory resource.
The user grade can be determined by judging whether the user has the picture leakage behavior or the recent picture leakage behavior.
In an optional embodiment, if the user does not have any record of leaking pictures or sensitive information before, it indicates that the user has a low possibility of leaking pictures, the user level of the user can be set to be higher, and first watermark information containing more information can be generated according to the higher user level and the first user information; if the user has or recently has a record of the picture or the sensitive information being leaked, it indicates that the possibility that the user leaks the picture is high, the user level of the user can be set to be low, and the first watermark information with less information can be generated by combining the first user information according to the low user level.
In the above embodiment of the present application, when the file to be detected executes the picture event, performing security detection on the generated at least one picture, includes: when the file to be detected executes the picture event, judging whether the application program is a preset application program or not; and responding to the application program as a preset application program, and executing safety detection on at least one picture.
The preset application program may be an application program with a security requirement, or may be an application program with a higher security requirement, or may be an application program that needs to be monitored specifically, which is not limited herein. The preset application program can be set by a user.
In an optional embodiment, when the file to be detected executes the picture event, it may be determined whether the application program that opens the file to be detected is a preset application program, and if the application program is the preset application program, it indicates that the file to be detected has an outgoing risk, and it is necessary to perform security detection on at least one picture generated by the file to be detected. If the application program is not the preset application program, it indicates that the security requirement of the application program may not be high, and at this time, the target operation may be directly performed on the picture.
In the above embodiment of the present application, when the target operation is to switch to another application to open a picture, embedding first user information in the picture in which the target operation is executed, and generating an encrypted picture, includes: judging whether other application programs are preset application programs or not; and responding to the other application programs as preset application programs, embedding the first user information into the picture, and generating an encrypted picture.
In an optional embodiment, when the target operation is to switch to another application program to open the picture, it may be determined whether the other application program is a preset application program, and if the other application program is the preset application program, the picture is sent to the other application program, and then an outgoing risk may occur.
In the embodiment of the application, in response to that the application program is not the preset application program or that the other application programs are not the preset application programs, the target operation is continuously executed on the picture.
In an optional embodiment, if the application is not the preset application, or the other application is not the preset application, it indicates that the security performance of the application is higher, or attention is not required, and at this time, the target operation may be directly continued on the picture.
In the above embodiment of the present application, the method further includes: under the condition that the information extraction operation on the encrypted picture is detected, extracting second watermark information in the encrypted picture, wherein the second watermark information is used for representing first watermark information added at different times; processing the second watermark information to obtain second user information corresponding to the second watermark information; and determining a source tracing result of the encrypted picture based on the second user information, wherein the source tracing result is used for representing whether a second user corresponding to the second user information is legal or not.
The second watermark information may be one or more watermark information added before in the encrypted picture. The second user information may be user information for generating second watermark information, and is similar to the first user information, and is not described herein again.
Since the user tracing the encrypted picture usually only cares whether the upstream user who sends the encrypted picture to the user is a legal user, the second watermark information may be the last added watermark information in the encrypted picture, that is, the watermark information on the uppermost layer.
In an optional embodiment, when it is detected that the information extraction operation is performed on the encrypted picture, the watermark information on the uppermost layer in the encrypted picture, that is, the second watermark information, may be extracted, and the second watermark information may be decrypted to obtain second user information corresponding to the second watermark information, where the second user information may be determined according to whether a second user corresponding to the second user information meets an operation specification, or whether the second user is a legal user. If the operation of the second user meets the specification or the second user is a legal user, the tracing can be finished, and if the operation of the second user does not meet the specification or the second user is not a legal user, the second user can be found to carry out follow-up matters.
In the above embodiment of the present application, extracting the second watermark information in the encrypted picture includes: acquiring a target permission level corresponding to the information extraction operation, wherein the target permission level is used for representing the permission level of a third user executing the information extraction operation; and extracting second watermark information corresponding to the target authority level in the encrypted picture, wherein different authority levels correspond to the watermark information added at different times.
The above-described target authority level may be an authority level of a third user who performs an information extraction operation, which is used to determine an extraction range of the third user. The higher the authority level of the third user is, the longer the watermark information can be viewed by the third user, and the larger the range of the watermark information viewed by the third user is. For example, the highest authority level can view all the watermark information, and the highest authority level can view the watermark information added first; the lowest authority level can check the finally added watermark information, namely the watermark information of the uppermost layer.
The target authority level may also be determined according to an identity of the third user, for example, if the third user is a merchant, the third user may see watermark information provided by the creator, and if the third user is a buyer, the third user may see watermark information provided by the merchant.
It should be noted that, the correspondence between the watermark information added at different times corresponding to different authority levels may be set according to the requirement, and different authority levels may also correspond to the watermark information added at the same time, which is not limited herein.
Fig. 3 is a schematic diagram of a picture processing flow according to embodiment 1 of the present application, where a first user may use an application to save a document as a picture or save a screenshot as a picture, and if the picture is successfully saved in a disk, the security software may recognize that a process is directed to a picture drop event, notify an LUA (lightweight and compact scripting language) to perform processing on the process and the picture event, determine, by the LUA, whether to perform a watermark embedding operation on the picture that is dropped this time, and if it is determined that the process needs to be performed, call an identity embedding function to embed a watermark into the picture, generate an encrypted picture, and save the modified picture. It should be noted that, the current policy configuration refers to determining whether the current application is high-risk software according to the high-risk software in the policy configuration, and if so, performing a dark watermark embedding operation.
Fig. 4 is a schematic diagram of another picture processing flow according to embodiment 1 of the present application, where when a clipboard paste event occurs, security software needs to modify picture contents in the clipboard, and modify contents of a picture to be pasted into an encrypted picture containing a dark watermark. The specific process includes that a first user opens a document by using an application program, copies a picture from the document into a clipboard or copies a screenshot of the document into the clipboard, pastes the picture into outgoing software, and the security software hijacks a paste event of the clipboard and judges whether the content in the current clipboard is the picture or not.
By the method, the hidden watermark containing the identity information can be dynamically embedded into the picture with the potential risk based on the security software to generate the encrypted picture, meanwhile, the identity information can be dynamically embedded into the picture without changing the habit and perception of a user to assist in tracing the source of the picture, and compared with the traditional picture manual tracing mode based on the process and the file event, the method can automatically trace the source of the leaked picture in large batch.
It should be noted that for simplicity of description, the above-mentioned method embodiments are shown as a series of combinations of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art will appreciate that the embodiments described in this specification are presently preferred and that no acts or modules are required by the invention.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
Example 2
There is also provided, in accordance with an embodiment of the present application, an embodiment of a method for picture processing, it being noted that the steps illustrated in the flowchart of the figure may be performed in a computer system, such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flowchart, in some cases, the steps illustrated or described may be performed in an order different than here.
Fig. 5 is a flowchart of a picture processing method according to embodiment 2 of the present application, and as shown in fig. 5, the method may include the following steps:
step S502, when the picture event is executed on the file to be detected, the cloud server executes security detection on at least one generated picture.
Wherein the picture event comprises at least: and storing the content of the file to be detected in a picture format.
Step S504, the cloud server responds to the security detection and detects whether the target operation is executed by at least one picture.
Wherein the target operation comprises at least one of: and performing paste operation, storage operation, saving operation, forwarding operation and switching to open the application program of the picture on the picture.
In step S506, the cloud server embeds the first user information into the picture of the execution target operation, and generates an encrypted picture.
In step S508, the cloud server continues to execute the corresponding target operation on the encrypted picture.
In the foregoing embodiment of the present application, the embedding, by the cloud server, the first user information into the picture of the execution target operation to generate an encrypted picture includes: the method comprises the steps that a cloud server calls first user information of a first user who executes target operation on a picture; the cloud server generates first watermark information based on the first user information; and the cloud server embeds first watermark information into the picture of executing the target operation to generate an encrypted picture.
In the foregoing embodiment of the present application, the generating, by the cloud server, the first watermark information based on the first user information includes: the cloud server acquires the operation level of target operation and the user level of a user; the cloud server generates first watermark information according to the first user information and at least one of the operation level and the user level.
In the above embodiment of the present application, when the cloud server executes a picture event on the file to be detected, the executing security detection on the generated at least one picture includes: when the file to be detected executes the picture event, the cloud server judges whether the application program is a preset application program; and the cloud server responds to the fact that the application program is a preset application program, and safety detection is carried out on at least one picture.
In the above embodiment of the present application, when a target operation is to switch to another application program to open a picture, the cloud server embeds first user information into the picture in which the target operation is executed, and generates an encrypted picture, where the method includes: the cloud server judges whether other application programs are preset application programs or not; and the cloud server responds to the fact that other application programs are preset application programs, first user information is embedded into the picture, and the encrypted picture is generated.
In the above embodiment of the present application, in response to that the application program is not the preset application program or that the other application programs are not the preset application programs, the target operation is continuously executed on the picture.
In the above embodiment of the present application, the method further includes: the method comprises the steps that a cloud server extracts second watermark information in an encrypted picture under the condition that information extraction operation on the encrypted picture is detected, wherein the second watermark information is used for representing first watermark information added at different times; the cloud server processes the second watermark information to obtain second user information corresponding to the second watermark information; the cloud server determines a traceability result of the encrypted picture based on the second user information, wherein the traceability result is used for representing whether a second user corresponding to the second user information is legal or not.
In the above embodiment of the present application, the extracting, by the cloud server, the second watermark information in the encrypted picture includes: the cloud server acquires a target authority level corresponding to the information extraction operation, wherein the target authority level is used for representing the authority level of a third user executing the information extraction operation; and the cloud server extracts second watermark information corresponding to the target authority level in the encrypted picture, wherein different authority levels correspond to the watermark information added at different times.
It should be noted that the preferred embodiments described in the foregoing examples of the present application are the same as the schemes, application scenarios, and implementation procedures provided in example 1, but are not limited to the schemes provided in example 1.
Example 3
There is also provided, in accordance with an embodiment of the present application, an embodiment of a method for picture processing, it should be noted that the steps illustrated in the flowchart of the drawings may be carried out in a computer system such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flowchart, in some cases, the steps illustrated or described may be carried out in an order different than here.
Fig. 6 is a flowchart of a picture processing method according to embodiment 3 of the present application, and as shown in fig. 3, the method may include the following steps:
and step S602, displaying the file to be detected in the interactive interface of the application program.
The interactive interface may be a display interface of an application program, wherein a user may perform various operations on a file to be detected on the interactive interface.
And step S604, when the file to be detected executes the picture event, displaying at least one generated picture on the interactive interface.
Wherein the picture event comprises at least: and storing the content of the file to be detected in a picture format.
When the file to be detected executes the picture event, the generated at least one picture can be displayed on the interactive interface, so that the user can conveniently check the picture event.
Step S606, responding to the security detection executed on at least one picture, executing target operation on the picture, and displaying the encrypted picture on the interactive interface.
The encrypted picture is generated by embedding first user information into the picture, and the encrypted picture is used for executing target operation.
The encrypted picture and the unencrypted picture have no difference in appearance, but the encrypted picture contains the first user information and can be used for subsequent picture tracing.
In the above embodiment of the present application, the method further includes: calling first user information of a first user who executes target operation on the picture; generating first watermark information based on the first user information; and embedding first watermark information into the picture which executes the target operation to generate an encrypted picture.
In the above embodiment of the present application, generating first watermark information based on first user information includes: acquiring an operation level of a target operation and a user level of a user; and generating first watermark information according to the first user information and at least one of the operation level and the user level.
In the above embodiment of the present application, the method further includes: when the file to be detected executes the picture event, judging whether the application program is a preset application program or not; and responding to the application program as a preset application program, and executing safety detection on at least one picture.
In the above embodiment of the present application, the method further includes: judging whether other application programs are preset application programs or not; and responding to the other application programs as preset application programs, embedding the first user information into the picture, and generating an encrypted picture.
In the above embodiment of the present application, the method further includes: and in response to the application program is not the preset application program or other application programs are not the preset application programs, continuing to execute the target operation on the picture.
In the above embodiment of the present application, the method further includes: under the condition that the information extraction operation on the encrypted picture is detected, extracting second watermark information in the encrypted picture, wherein the second watermark information is used for representing first watermark information added at different times; processing the second watermark information to obtain second user information corresponding to the second watermark information; and determining a source tracing result of the encrypted picture based on the second user information, wherein the source tracing result is used for representing whether a second user corresponding to the second user information is legal or not.
In the above embodiment of the present application, the method further includes: the extracting of the second watermark information in the encrypted picture comprises: acquiring a target permission level corresponding to the information extraction operation, wherein the target permission level is used for representing the permission level of a third user executing the information extraction operation; and extracting second watermark information corresponding to the target authority level in the encrypted picture, wherein different authority levels correspond to the watermark information added at different times.
It should be noted that the preferred embodiments described in the above examples of the present application are the same as the schemes, application scenarios, and implementation procedures provided in example 1, but are not limited to the schemes provided in example 1.
Example 4
According to an embodiment of the present application, there is further provided an image processing apparatus for implementing the image processing method, and fig. 7 is a schematic diagram of an image processing apparatus according to embodiment 4 of the present application, as shown in fig. 7, the apparatus 700 includes: a first detection module 702, a second detection module 704, an embedding module 706, and an execution module 708.
The first detection module is used for performing security detection on at least one generated picture when the picture event is executed on the file to be detected, wherein the picture event at least comprises: storing the content of the file in a picture format; the second detection module is used for responding to the security detection and detecting whether the picture executes target operation, wherein the target operation comprises at least one of the following operations: the method comprises the steps of performing pasting operation, storage operation, saving operation, forwarding operation on a picture and switching to other application programs to open the picture; the embedding module is used for embedding first user information into the picture which is subjected to the target operation to generate an encrypted picture; the execution module is used for continuously executing target operation on the encrypted picture.
It should be noted here that the first detecting module 702, the second detecting module 704, the embedding module 706, and the executing module 708 correspond to steps S202 to S208 of embodiment 1, and the implementation examples and application scenarios of the four modules and the corresponding steps are the same, but not limited to the disclosure of the first embodiment. It should be noted that the above modules as part of the apparatus may be run in the computing terminal 10 provided in the first embodiment.
In an embodiment of the present application, an embedded module includes: the device comprises a first calling unit, a first acquiring unit, a first generating unit and a first embedding unit.
The first calling unit is used for calling first user information of a first user who performs target operation on the picture; the first generating unit is used for generating first watermark information based on the first user information; the first embedding unit is used for embedding first watermark information into the picture which executes the target operation to generate an encrypted picture.
In an embodiment of the present application, the first generating unit includes: acquiring a subunit and generating a subunit.
The acquisition subunit is used for acquiring the operation level of the target operation and the user level of the user; the generation subunit is configured to generate first watermark information according to the first user information and at least one of the operation level and the user level.
In an embodiment of the present application, the first detecting module includes: the device comprises a first judging unit and a first detecting unit.
The first judging unit is used for judging whether the application program is a preset application program or not when the picture event is executed by the file to be detected; the first detection unit is used for responding to the application program as a preset application program and executing safety detection on at least one picture.
In an embodiment of the present application, an embedded module includes: a second judging unit and a second embedding unit.
The second judging unit is used for judging whether other application programs are preset application programs or not; the second embedding unit is used for embedding the first user information into the picture to generate the encrypted picture in response to the other application programs being preset application programs.
In this embodiment of the application, the execution module is further configured to continue to execute the target operation on the picture in response to the application program not being the preset application program or the other application programs not being the preset application program.
In the embodiment of the present application, the apparatus further includes: the device comprises an extraction module, a processing module and a source tracing module.
The extraction module is used for extracting second watermark information in the encrypted picture under the condition that information extraction operation on the encrypted picture is detected, wherein the second watermark information is used for representing first watermark information added at different times; the processing module is used for processing the second watermark information to obtain second user information corresponding to the second watermark information; the source tracing module is used for determining a source tracing result of the encrypted picture based on the second user information, wherein the source tracing result is used for representing whether a second user corresponding to the second user information is legal or not.
In the embodiment of the present application, the extraction module includes: a third acquisition unit and an extraction unit.
The third acquisition unit is used for acquiring a target authority level corresponding to the information extraction operation, wherein the target authority level is used for representing the authority level of a third user executing the information extraction operation; the extraction unit is used for extracting second watermark information corresponding to the target authority levels in the encrypted picture, wherein different authority levels correspond to watermark information added at different times.
It should be noted that the preferred embodiments described in the above examples of the present application are the same as the schemes, application scenarios, and implementation procedures provided in example 1, but are not limited to the schemes provided in example 1.
Example 5
According to an embodiment of the present application, there is further provided an image processing apparatus for implementing the image processing method, where fig. 8 is a schematic diagram of another image processing apparatus according to embodiment 5 of the present application, and as shown in fig. 8, the apparatus includes: a first detection module 802, a second detection module 804, an embedding module 806, and an execution module 808.
The first detection module is used for performing security detection on at least one generated picture when a picture event is executed on a file to be detected through the cloud server, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format; the second detection module is used for responding to the security detection through the cloud server and detecting whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: the method comprises the steps of performing pasting operation, storage operation, saving operation, forwarding operation and switching to open an application program of a picture on the picture; the embedding module is used for embedding first user information into the picture of the executed target operation through the cloud server to generate an encrypted picture; the execution module is used for continuously executing corresponding target operation on the encrypted picture through the cloud server.
It should be noted that, the first detecting module 802, the second detecting module 804, the embedding module 806, and the executing module 808 correspond to steps S502 to S508 of embodiment 2, and the four modules are the same as the corresponding steps in the implementation example and the application scenario, but are not limited to the disclosure of the first embodiment. It should be noted that the above modules as part of the apparatus may be run in the computing terminal 10 provided in the first embodiment.
It should be noted that the preferred embodiments described in the foregoing examples of the present application are the same as the schemes, application scenarios, and implementation procedures provided in example 1, but are not limited to the schemes provided in example 1.
Example 6
According to an embodiment of the present application, there is further provided a picture processing apparatus for implementing the above picture processing method, and fig. 9 is a schematic diagram of another picture processing apparatus according to embodiment 6 of the present application, and as shown in fig. 9, the apparatus includes: a display module 902, a detection module 904, and an execution module 906.
The display module is used for displaying the file to be detected in the interactive interface of the application program; the detection module is used for displaying at least one generated picture on the interactive interface when the picture event is executed by the file to be detected, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format; the execution module is used for responding to the security detection of at least one picture, executing target operation on the picture and displaying an encrypted picture on the interactive interface, wherein the encrypted picture is generated by embedding first user information into the picture, and the encrypted picture is used for executing the target operation.
It should be noted that the display module 902, the detection module 904, and the execution module 906 correspond to steps S602 to S606 in embodiment 3, and the three modules are the same as the corresponding steps in the implementation example and the application scenario, but are not limited to the disclosure in the first embodiment. It should be noted that the modules described above as part of the apparatus may be run in the computer terminal 10 provided in the first embodiment.
It should be noted that the preferred embodiments described in the above examples of the present application are the same as the schemes, application scenarios, and implementation procedures provided in example 1, but are not limited to the schemes provided in example 1.
Example 7
The embodiment of the invention can provide a computer terminal which can be any computer terminal device in a computer terminal group. Optionally, in this embodiment, the computer terminal may also be replaced with a terminal device such as a mobile terminal.
Optionally, in this embodiment, the computer terminal may be located in at least one network device of a plurality of network devices of a computer network.
In this embodiment, the computer terminal may execute the program code of the following steps in the vulnerability detection method of the application program: when a picture event is executed on a file to be detected, performing security detection on at least one generated picture, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format; responding to the security detection, and detecting whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open an application program of the picture; embedding first user information into a picture for executing target operation to generate an encrypted picture; and continuing to execute corresponding target operation on the encrypted picture.
Optionally, fig. 10 is a block diagram of a structure of a computer terminal according to an embodiment of the present application. As shown in fig. 10, the computer terminal a may include: one or more processors (only one shown), memory.
The memory may be used to store software programs and modules, such as program instructions/modules corresponding to the security vulnerability detection method and apparatus in the embodiment of the present application, and the processor executes various functional applications and data processing by running the software programs and modules stored in the memory, that is, the above-mentioned method for detecting a system vulnerability attack is implemented. The memory may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory may further include memory remotely located from the processor, and these remote memories may be connected to terminal a through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The processor can call the information and application program stored in the memory through the transmission device to execute the following steps: when the file to be detected executes the picture event, the security detection is executed on the generated at least one picture, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format; responding to the security detection, and detecting whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open an application program of the picture; embedding first user information into a picture for executing target operation to generate an encrypted picture; and continuing to execute corresponding target operation on the encrypted picture.
Optionally, the processor may further execute the program code of the following steps: calling first user information of a first user who executes target operation on the picture; generating first watermark information based on the first user information; and embedding first watermark information into the picture which executes the target operation to generate an encrypted picture.
Optionally, the processor may further execute the program code of the following steps: acquiring an operation level of a target operation and a user level of a user; and generating first watermark information according to the first user information and at least one of the operation level and the user level.
Optionally, the processor may further execute the program code of the following steps: when the file to be detected executes the picture event, judging whether the application program is a preset application program or not; and responding to the application program as a preset application program, and performing security detection on the at least one picture.
Optionally, the processor may further execute the program code of the following steps: judging whether other application programs are preset application programs or not; and responding to the other application programs as preset application programs, embedding the first user information into the picture, and generating an encrypted picture.
Optionally, the processor may further execute the program code of the following steps: and in response to the application program is not the preset application program or other application programs are not the preset application programs, continuing to execute the target operation on the picture.
Optionally, the processor may further execute the program code of the following steps: under the condition that the information extraction operation on the encrypted picture is detected, extracting second watermark information in the encrypted picture, wherein the second watermark information is used for representing first watermark information added at different times; processing the second watermark information to obtain second user information corresponding to the second watermark information; and determining a source tracing result of the encrypted picture based on the second user information, wherein the source tracing result is used for representing whether a second user corresponding to the second user information is legal or not.
Optionally, the processor may further execute the program code of the following steps: acquiring a target authority level corresponding to the information extraction operation, wherein the target authority level is used for representing the authority level of a third user executing the information extraction operation; and extracting second watermark information corresponding to the target authority level in the encrypted picture, wherein different authority levels correspond to the watermark information added at different times.
By adopting the embodiment of the application, firstly, when the picture event is executed on the file to be detected, the safety detection is executed on at least one generated picture, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format; responding to the security detection, and detecting whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open an application program of the picture; embedding first user information into a picture for executing target operation to generate an encrypted picture; the corresponding target operation is continuously executed on the encrypted picture, and it is easy to notice that when the picture event is executed on the file, the picture can be firstly subjected to security detection, if the security requirement of the picture is higher, the picture can be subjected to encryption operation when the picture executes the target operation, so that the encrypted picture is generated, the picture can be traced conveniently, the tracing pressure of the picture is reduced, and the technical problem of higher tracing pressure of the picture in the related technology is solved.
It should be understood by those skilled in the art that the structure shown in fig. 10 is only an example, and the computer terminal may also be a terminal device such as a smart phone (e.g., an Android phone, an iOS phone, etc.), a tablet computer, a palmtop computer, a Mobile Internet Device (MID), a PAD, and the like. Fig. 10 is a diagram illustrating a structure of the electronic device. For example, the computer terminal 10 may also include more or fewer components (e.g., network interfaces, display devices, etc.) than shown in FIG. 10, or have a different configuration than shown in FIG. 10.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by a program instructing hardware associated with the terminal device, where the program may be stored in a computer-readable storage medium, and the storage medium may include: flash disks, read-Only memories (ROMs), random Access Memories (RAMs), magnetic or optical disks, and the like.
Example 8
The embodiment of the invention also provides a storage medium. Optionally, in this embodiment, the storage medium may be configured to store a program code executed by the picture processing method provided in the first embodiment.
Optionally, in this embodiment, the storage medium may be located in any one of computer terminals in a computer terminal group in a computer network, or in any one of mobile terminals in a mobile terminal group.
Optionally, in this embodiment, the storage medium is configured to store program code for performing the following steps: when a picture event is executed on a file to be detected, performing security detection on at least one generated picture, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format; responding to the security detection, and detecting whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open an application program of the picture; embedding first user information into a picture for executing target operation to generate an encrypted picture; and continuously executing corresponding target operation on the encrypted picture.
Optionally, the storage medium is further configured to store program code for performing the following steps: calling first user information of a first user who executes target operation on the picture; generating first watermark information based on the first user information; and embedding first watermark information into the picture which executes the target operation to generate an encrypted picture.
Optionally, the storage medium is further configured to store program code for performing the following steps: acquiring an operation level of a target operation and a user level of a user; and generating first watermark information according to the first user information and at least one of the operation level and the user level.
Optionally, the storage medium is further configured to store program code for performing the following steps: when the file to be detected executes the picture event, judging whether the application program is a preset application program or not; and responding to the application program as a preset application program, and executing safety detection on at least one picture.
Optionally, the storage medium is further configured to store program code for performing the following steps: judging whether other application programs are preset application programs or not; and responding to the other application programs as preset application programs, embedding the first user information into the picture, and generating an encrypted picture.
Optionally, the storage medium is further configured to store program code for performing the following steps: and in response to the application program is not the preset application program or other application programs are not the preset application programs, continuing to execute the target operation on the picture.
Optionally, the storage medium is further configured to store program code for performing the following steps: under the condition that the information extraction operation on the encrypted picture is detected, extracting second watermark information in the encrypted picture, wherein the second watermark information is used for representing first watermark information added at different times; processing the second watermark information to obtain second user information corresponding to the second watermark information; and determining a source tracing result of the encrypted picture based on the second user information, wherein the source tracing result is used for representing whether a second user corresponding to the second user information is legal or not.
Optionally, the storage medium is further configured to store program code for performing the following steps: acquiring a target authority level corresponding to the information extraction operation, wherein the target authority level is used for representing the authority level of a third user executing the information extraction operation; and extracting second watermark information corresponding to the target authority level in the encrypted picture, wherein different authority levels correspond to the watermark information added at different times.
By adopting the embodiment of the application, firstly, when the picture event is executed on the file to be detected, the safety detection is executed on at least one generated picture, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format; responding to the security detection, and detecting whether at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open an application program of the picture; embedding first user information into a picture for executing target operation to generate an encrypted picture; the corresponding target operation is continuously executed on the encrypted picture, and it is easy to notice that when the picture event is executed on the file, the picture can be firstly subjected to security detection, if the security requirement of the picture is higher, the picture can be subjected to encryption operation when the picture executes the target operation, so that the encrypted picture is generated, the picture can be traced conveniently, the tracing pressure of the picture is reduced, and the technical problem of higher tracing pressure of the picture in the related technology is solved.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
In the above embodiments of the present invention, the description of each embodiment has its own emphasis, and reference may be made to the related description of other embodiments for parts that are not described in detail in a certain embodiment.
In the embodiments provided in the present application, it should be understood that the disclosed technology can be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and various media capable of storing program codes.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and amendments can be made without departing from the principle of the present invention, and these modifications and amendments should also be considered as the protection scope of the present invention.

Claims (12)

1. A picture processing method is characterized by comprising the following steps:
when a picture event is executed on a file to be detected, performing security detection on at least one generated picture, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format;
responding to the security detection, and detecting whether the at least one picture executes a target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open the application program of the picture;
embedding first user information into the picture which executes the target operation to generate an encrypted picture;
and continuously executing corresponding target operation on the encrypted picture.
2. The method of claim 1, wherein embedding the first user information into the picture on which the target operation is performed, generating an encrypted picture, comprises:
calling first user information of a first user who executes the target operation on the picture;
generating first watermark information based on the first user information;
and embedding the first watermark information into the picture which executes the target operation to generate the encrypted picture.
3. The method of claim 2, wherein generating first watermark information based on the first user information comprises:
acquiring the operation level of the target operation and the user level of the user;
and generating the first watermark information according to the first user information and at least one of the operation level and the user level.
4. The method according to claim 1, wherein when the picture event is performed on the document to be detected, performing security check on the generated at least one picture comprises:
when the file to be detected executes the picture event, judging whether the application program is a preset application program or not;
and responding to the application program being the preset application program, and executing the safety detection on the at least one picture.
5. The method according to claim 1, wherein when the target operation is switching to other applications to open the picture, embedding first user information into the picture on which the target operation is performed, and generating an encrypted picture, comprises:
judging whether the other application programs are preset application programs or not;
and in response to the other application program being the preset application program, embedding the first user information into the picture to generate the encrypted picture.
6. The method according to claim 4 or 5, further comprising:
and responding to the situation that the application program is not the preset application program or other application programs are not the preset application programs, and continuing to execute the target operation on the picture.
7. The method of claim 1, further comprising:
under the condition that the information extraction operation performed on the encrypted picture is detected, extracting second watermark information in the encrypted picture, wherein the second watermark information is used for representing first watermark information added at different times;
processing the second watermark information to obtain second user information corresponding to the second watermark information;
and determining a source tracing result of the encrypted picture based on the second user information, wherein the source tracing result is used for representing whether a second user corresponding to the second user information is legal or not.
8. The method according to claim 7, wherein extracting the second watermark information from the encrypted picture comprises:
acquiring a target permission level corresponding to the information extraction operation, wherein the target permission level is used for representing the permission level of a third user executing the information extraction operation;
and extracting the second watermark information corresponding to the target authority level in the encrypted picture, wherein different authority levels correspond to the watermark information added at different times.
9. An image processing method, comprising:
the method comprises the following steps that when a picture event is executed on a file to be detected, the cloud server executes security detection on at least one generated picture, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format;
the cloud server responds to the security detection and detects whether the at least one picture executes target operation, wherein the target operation comprises at least one of the following operations: performing pasting operation, storage operation, additional storage operation, forwarding operation and switching to open the application program of the picture;
the cloud server embeds first user information into the picture which executes the target operation to generate an encrypted picture;
and the cloud server continuously executes corresponding target operation on the encrypted picture.
10. An image processing method, comprising:
displaying the file to be detected in an interactive interface of an application program;
when the file to be detected executes a picture event, displaying the generated at least one picture on the interactive interface, wherein the picture event at least comprises: storing the content of the file to be detected in a picture format;
and responding to the execution of security detection on the at least one picture, executing target operation on the picture, and displaying an encrypted picture on the interactive interface, wherein the encrypted picture is generated by embedding first user information into the picture, and the encrypted picture is used for executing the target operation.
11. A computer-readable storage medium, comprising a stored program, wherein when the program runs, the apparatus on which the storage medium is located is controlled to execute the picture processing method according to any one of claims 1 to 10.
12. A computer terminal, comprising: a memory and a processor for executing a program stored in the memory, wherein the program executes to perform the picture processing method according to any one of claims 1 to 10.
CN202210930379.0A 2022-08-03 2022-08-03 Picture processing method, storage medium and computer terminal Pending CN115344835A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210930379.0A CN115344835A (en) 2022-08-03 2022-08-03 Picture processing method, storage medium and computer terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210930379.0A CN115344835A (en) 2022-08-03 2022-08-03 Picture processing method, storage medium and computer terminal

Publications (1)

Publication Number Publication Date
CN115344835A true CN115344835A (en) 2022-11-15

Family

ID=83949988

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210930379.0A Pending CN115344835A (en) 2022-08-03 2022-08-03 Picture processing method, storage medium and computer terminal

Country Status (1)

Country Link
CN (1) CN115344835A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116823598A (en) * 2023-08-29 2023-09-29 湖北微模式科技发展有限公司 Operation record backtracking method based on image steganography and fuzzy comparison
CN117113417A (en) * 2023-10-18 2023-11-24 中孚安全技术有限公司 Method, system, equipment and medium for managing and controlling clipboard under Linux system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116823598A (en) * 2023-08-29 2023-09-29 湖北微模式科技发展有限公司 Operation record backtracking method based on image steganography and fuzzy comparison
CN116823598B (en) * 2023-08-29 2023-11-17 湖北微模式科技发展有限公司 Operation record backtracking method based on image steganography and fuzzy comparison
CN117113417A (en) * 2023-10-18 2023-11-24 中孚安全技术有限公司 Method, system, equipment and medium for managing and controlling clipboard under Linux system

Similar Documents

Publication Publication Date Title
US20210240848A1 (en) Detecting an attempted access of personal information on client computing devices
CN115344835A (en) Picture processing method, storage medium and computer terminal
WO2016101384A1 (en) Dual-system switch based data security processing method and apparatus
CN105511949B (en) Verification code filling method and device and mobile terminal
CN112287372B (en) Method and apparatus for protecting clipboard privacy
EP3089068A1 (en) Application program management method, device, terminal, and computer storage medium
CN106921799A (en) A kind of mobile terminal safety means of defence and mobile terminal
EP3176719B1 (en) Methods and devices for acquiring certification document
CN105554752A (en) Hotspot sharing method and related equipment
CN109040419A (en) Record screen method, apparatus, mobile terminal and storage medium
CN104537289A (en) Method and device for protecting intended target in terminal device
CN111818469B (en) Calling method, calling device, electronic equipment and network equipment
CN111259382A (en) Malicious behavior identification method, device and system and storage medium
TW201738740A (en) Icon processing method and device for applications
CN106789973B (en) Page security detection method and terminal equipment
CN111428570A (en) Detection method and device for non-living human face, computer equipment and storage medium
CN114598671A (en) Session message processing method, device, storage medium and electronic equipment
CN110502894B (en) Operation behavior identification method, device and system
CN113552989A (en) Screen recording method and device and electronic equipment
CN104504075A (en) Fuzzy information processing method and device
WO2016188079A1 (en) Data storage method for terminal device and terminal device
CN114357524B (en) Electronic document processing method and device
CN106648598B (en) Method and apparatus for displaying display information of application
CN108229180B (en) Screenshot data processing method and device and electronic equipment
CN114048050A (en) Data processing method and device, electronic equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination