CN117034303A - Page screen capture prevention method, device, computer equipment and storage medium - Google Patents

Page screen capture prevention method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN117034303A
CN117034303A CN202310763711.3A CN202310763711A CN117034303A CN 117034303 A CN117034303 A CN 117034303A CN 202310763711 A CN202310763711 A CN 202310763711A CN 117034303 A CN117034303 A CN 117034303A
Authority
CN
China
Prior art keywords
target page
screenshot
screen capture
encrypted data
screen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310763711.3A
Other languages
Chinese (zh)
Inventor
刘子成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202310763711.3A priority Critical patent/CN117034303A/en
Publication of CN117034303A publication Critical patent/CN117034303A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a method, a device, computer equipment and a storage medium for preventing screen capturing of a page, which can be used in the financial field or other technical fields. The method comprises the following steps: acquiring an anti-screenshot identification of the target page from address information of the target page, judging whether the target page needs to be subjected to anti-screenshot operation according to the anti-screenshot identification, and if so, calling a universal anti-screenshot device configured in the kernel browser to intercept the screenshot operation under the condition that the screenshot operation of the target page is detected. By adopting the method, the safety of the target page can be improved.

Description

Page screen capture prevention method, device, computer equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method, an apparatus, a computer device, and a storage medium for preventing screen capturing of a page, which can be used in the financial field or other technical fields.
Background
With the continuous development of the financial field, in order to ensure the security of financial related data, a page screen capturing prevention method appears. The page can be prevented from being captured by configuring the plug-in with the screen capturing prevention function on the page needing the screen capturing prevention function.
However, the current anti-screen capture method needs to be configured for each page separately, so that a large amount of codes are introduced into the page, the security of the page is reduced, and improvement is needed.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a page anti-screenshot method, apparatus, computer device, and storage medium that can improve the security of pages.
In a first aspect, the present application provides a method for preventing screen capturing on a page, the method comprising:
acquiring an anti-screen capturing identifier of a target page from address information of the target page;
judging whether the target page needs to be subjected to screen capture prevention operation according to the screen capture prevention identification;
if so, calling a universal screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation on the target page is detected.
In one embodiment, acquiring the anti-screenshot identifier of the target page from the address information of the target page includes:
extracting first encrypted data from address information of a target page; decrypting the first encrypted data by adopting a decryption key to obtain first decrypted data; the first decryption data comprises an anti-screen capture ciphertext and an anti-screen capture key; and decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
In one embodiment, the first decryption data further includes a security verification key, and the decrypting the anti-screenshot ciphertext using the anti-screenshot key obtains an anti-screenshot identifier of the target page, including:
extracting second encrypted data from the address information; encrypting the security configuration information of the target page by adopting the security verification key to obtain third encrypted data; performing security verification on the target page according to the second encrypted data and the third encrypted data to obtain a security verification result; and under the condition that the security verification result is passed, decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
In one embodiment, according to the second encrypted data and the third encrypted data, security verification is performed on the target page to obtain a security verification result, including:
comparing the second encrypted data with the third encrypted data; and determining a security verification result according to the comparison result.
In one embodiment, according to the anti-screenshot identifier, determining whether the target page needs to be subjected to anti-screenshot operation includes:
if the preset value of the anti-screenshot is consistent with the value of the anti-screenshot mark, determining that the target page needs to be subjected to anti-screenshot operation.
In one embodiment, acquiring the anti-screenshot identifier of the target page from the address information of the target page includes:
and responding to the display request of the target page, and acquiring the anti-screen capturing identification of the target page from the address information of the target page.
In a second aspect, the present application further provides a device for preventing screen capturing on a page, where the device includes:
the identification acquisition module is used for acquiring an anti-screen capturing identification of the target page from the address information of the target page;
the judging module is used for judging whether the target page needs to be subjected to the screen capture prevention operation according to the screen capture prevention identification;
and the screen capture prevention module is used for calling a universal screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation on the target page is detected if the screen capture prevention module is used for carrying out the screen capture operation on the target page.
In a third aspect, the present application also provides a computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
acquiring an anti-screen capturing identifier of a target page from address information of the target page;
judging whether the target page needs to be subjected to screen capture prevention operation according to the screen capture prevention identification;
if so, calling a universal screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation on the target page is detected.
In a fourth aspect, the present application also provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
acquiring an anti-screen capturing identifier of a target page from address information of the target page;
judging whether the target page needs to be subjected to screen capture prevention operation according to the screen capture prevention identification;
if so, calling a universal screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation on the target page is detected.
In a fifth aspect, the application also provides a computer program product comprising a computer program which, when executed by a processor, performs the steps of:
acquiring an anti-screen capturing identifier of a target page from address information of the target page;
judging whether the target page needs to be subjected to screen capture prevention operation according to the screen capture prevention identification;
if so, calling a universal screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation on the target page is detected.
According to the page screen capturing prevention method, the device, the computer equipment and the storage medium, the universal screen capturing prevention device and the screen capturing prevention mark are introduced, whether the screen capturing prevention operation is needed to be performed on the target page is judged according to the screen capturing prevention mark, if yes, the universal screen capturing prevention device configured in the kernel browser is called to intercept the screen capturing operation under the condition that the screen capturing operation is detected on the target page. Compared with the prior art, the method has the advantages that the screen capturing prevention operation on each target page can be realized by configuring the universal screen capturing prevention device in the kernel browser in advance and configuring the corresponding screen capturing prevention mark on each target page, so that the development cost is saved, and the later maintenance is facilitated; meanwhile, an insert for preventing screen capturing is not required to be configured on the target page, so that the problem of code invasion is avoided, and the safety of the target page is improved.
Drawings
FIG. 1 is an application environment diagram of a page anti-screenshot method in one embodiment;
FIG. 2 is a flow diagram of a method for preventing screen shots on a page in one embodiment;
FIG. 3 is a flow diagram of decrypting first encrypted data in one embodiment;
FIG. 4 is a flow diagram of security verification of data transmission in one embodiment;
FIG. 5 is a flow chart of a method for preventing screen shots on a page in another embodiment;
FIG. 6 is a block diagram of a page anti-screenshot device in one embodiment;
FIG. 7 is a block diagram of a page anti-screenshot device in another embodiment;
fig. 8 is an internal structural diagram of a computer device in one embodiment.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
With the continuous development of the financial field, in order to ensure the security of financial related data, a page anti-screen capturing method for financial data with confidentiality requirements is presented. The plug-in with the screen capturing prevention function can be configured on the target page needing the screen capturing prevention function so as to prevent the target page from being captured.
However, in the existing screen capture prevention method, each target page needs to be configured independently, so that development cost is increased, detection is needed one by one during later maintenance, and later maintenance is inconvenient; the independent configuration of each target page introduces a large amount of codes into the target page, and reduces the safety of the target page.
Based on the above, the embodiment of the application provides a page screen capture prevention method, which is applicable to a scene that a target page has screen capture prevention requirements, and can be executed by a terminal. Alternatively, the method may be applied in an application environment as shown in fig. 1. In one embodiment, a computer device is provided, which may be a terminal, and the internal structure thereof may be as shown in fig. 1. The computer device includes a processor, a memory, an input/output interface, a communication interface, a display unit, and an input means. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface, the display unit and the input device are connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless mode can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program when executed by a processor implements a page anti-screenshot method. The display unit of the computer device is used for forming a visual picture, and can be a display screen, a projection device or a virtual reality imaging device. The display screen can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, can also be a key, a track ball or a touch pad arranged on the shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
In one embodiment, as shown in fig. 2, a method for preventing screen capturing of a page is provided, and the method is applied to the terminal in fig. 1 for illustration, and includes the following steps:
s201, acquiring an anti-screen capturing identification of the target page from the address information of the target page.
The target page refers to a page currently being displayed; address information refers to a resource location identification (Uniform Resource Location, URL) of the target page; the anti-screen-capture identification refers to a section of character string in the address information of the target page, and is used for indicating whether the target page needs to perform anti-screen-capture operation or not.
Optionally, for any target page, before the target page is displayed, an anti-screen capturing identifier needs to be configured in advance in the address information of the target page; and then, when the target page is displayed, the anti-screenshot identification of the target page can be directly obtained from the address information of the target page according to the position of the pre-configured anti-screenshot identification. For example, the anti-screenshot identification may be spliced to the tail end of the address information of the target page.
It can be appreciated that, in order to ensure timeliness of the anti-screenshot operation on the target page, the anti-screenshot identification of the target page may be obtained from address information of the target page in response to a display request for the target page. The display request refers to an instruction for indicating the target page to display.
Optionally, the user may click on the target page to be accessed on the terminal to trigger generation of a display request for the target page; and further, after the display request of the target page is obtained, the anti-screenshot mark of the target page can be directly obtained from the address information of the target page according to the preset position of the anti-screenshot mark.
S202, judging whether the target page needs to be subjected to the anti-screenshot operation according to the anti-screenshot identification.
Optionally, after the anti-screenshot identifier is obtained, whether the target page needs to be subjected to anti-screenshot operation or not can be judged by comparing the preset anti-screenshot value with the anti-screenshot identifier value. For example, if the preset screenshot value is consistent with the screenshot value of the screenshot preventing identifier, determining that the screenshot preventing operation is required for the target page.
Illustratively, when the target page needs to open the anti-screenshot operation, the anti-screenshot flag is Secure screen=1; at the time of the target page closing anti-Screen operation, the anti-Screen flag is Secure screen=0, and at this time, the anti-Screen value may be set to 1.
Further, after the anti-screenshot identification is obtained, if the value of the anti-screenshot identification is 1, that is, the preset anti-screenshot value is consistent with the value of the anti-screenshot identification, determining that the anti-screenshot operation is required to be performed on the target page; if the value of the anti-screenshot mark is 0, namely the preset anti-screenshot value is inconsistent with the value of the anti-screenshot mark, determining that the anti-screenshot operation is not needed for the target page.
And S203, if yes, calling a general screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation on the target page is detected.
The kernel browser is used for loading the target page; the universal screen capture preventing device is a device which can be called by any page and has a screen capture preventing function.
Optionally, in order to facilitate the later maintenance of the operation and maintenance personnel, a general screen capture preventing device which can be invoked by any page can be configured in a kernel browser for loading the target page, when the screen capture preventing operation is required to be performed on the target page, the general screen capture preventing device configured in the kernel browser can be directly invoked to intercept the screen capture operation of the user under the condition that the user is monitored to perform the screen capture operation on the target page, so that the user cannot capture the screen of the target page, and meanwhile, illegal screen capture alarm information containing equipment information is sent to a monitoring party.
It can be understood that in this embodiment, when the screen capturing operation is intercepted, the target page may directly call the universal screen capturing preventing device configured in the kernel browser, and there is no need to configure an insert for preventing screen capturing on the target page, that is, there is no need to change the relevant code of the target page, so that code introduction to the target page is reduced, and further, security of the target page is improved.
According to the page screen capturing prevention method, the universal screen capturing prevention device and the screen capturing prevention mark are introduced, whether the screen capturing prevention operation is needed to be performed on the target page is judged according to the screen capturing prevention mark, if yes, the universal screen capturing prevention device configured in the kernel browser is called to intercept the screen capturing operation under the condition that the screen capturing operation is detected on the target page. Compared with the prior art, the method has the advantages that the screen capturing prevention operation on each target page can be realized by configuring the universal screen capturing prevention device in the kernel browser in advance and configuring the corresponding screen capturing prevention mark on each target page, so that the development cost is saved, and the later maintenance is facilitated; meanwhile, an insert for preventing screen capturing is not required to be configured on the target page, so that the problem of code invasion is avoided, and the safety of the target page is improved.
In order to ensure the security of the anti-screenshot mark, in this embodiment, an alternative way of decrypting the first encrypted data is provided, as shown in fig. 3, and specifically includes the following steps:
s301, extracting first encrypted data from address information of a target page.
Wherein the first encrypted data refers to encrypted data containing an anti-screenshot identification.
Optionally, in order to ensure the security of the anti-screenshot mark of the target page, an anti-screenshot key may be randomly generated, and the anti-screenshot mark is encrypted by using the anti-screenshot key, so as to obtain an anti-screenshot ciphertext.
Further, splicing the anti-screen capture ciphertext and the anti-screen capture key, and encrypting the data obtained after splicing to obtain first encrypted data; and finally, splicing the first encrypted data to the preset position of the target page address information. Wherein, the anti-screen capture key refers to a key containing encryption processing information; the anti-screen capturing ciphertext refers to encrypted data obtained after the anti-screen capturing identifier is encrypted.
For example, a symmetric key, namely an anti-screenshot key1, is randomly generated, and the anti-screenshot mark is Secure screen=1 is encrypted by adopting the anti-screenshot key1, so that an anti-screenshot ciphertext value1 can be obtained; and then, splicing the anti-screen capture key1 and the anti-screen capture ciphertext value1 by adopting a colon, and encrypting the spliced character string by adopting an encryption key to obtain first encrypted data.
Optionally, when the target page is displayed, the first encrypted data of the target page may be directly obtained from the address information of the target page according to the position where the first encrypted data is preconfigured.
S302, decrypting the first encrypted data by adopting the decryption key to obtain first decrypted data.
Wherein the encryption key and the decryption key are a pair of asymmetric key pairs; optionally, in the case that the encryption key is a public key of the national encryption algorithm SM2, the decryption key is a private key of the national encryption algorithm SM 2; the first decrypted data includes an anti-screenshot ciphertext and an anti-screenshot key.
Optionally, after the first encrypted data is obtained, a decryption key may be used to decrypt the first encrypted data, so as to obtain first decrypted data including the anti-screenshot ciphertext and the anti-screenshot key. For example, after the first encrypted data is obtained, the decryption key SM2 may be used to decrypt the first encrypted data, so as to obtain the first decrypted data including the anti-screenshot key1 and the anti-screenshot ciphertext value 1.
S303, decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
Optionally, after obtaining the anti-screenshot ciphertext and the anti-screenshot key, the anti-screenshot key may be used to decrypt the anti-screenshot ciphertext, so as to obtain the anti-screenshot identifier of the target page. For example, after obtaining the anti-screenshot key1 and the anti-screenshot key1, the anti-screenshot ciphertext value1 may be decrypted by using the anti-screenshot key1, so that the anti-screenshot identifier is Secure screen=1 may be obtained.
In the embodiment, decryption operation is introduced, first encrypted data is obtained by carrying out encryption processing on the screen capture prevention mark in advance, and the screen capture prevention mark is obtained by carrying out decryption processing when a page is displayed, so that the safety of the screen capture prevention mark is ensured.
In order to ensure the security of data transmission, in this embodiment, the first encrypted data further includes a secure encryption key; alternatively, a colon may be used to splice the anti-screenshot ciphertext, the anti-screenshot key, and the secure encryption key, and then encrypt the spliced data to obtain the first encrypted data. Therefore, the first decrypted data obtained after decrypting the first encrypted data further comprises a security verification key, wherein the security verification key refers to a key containing information related to encryption processing performed in the security verification process; optionally, the secure authentication key is also a symmetric key. Further, an alternative way of performing security verification on data transmission is provided, as shown in fig. 4, and specifically includes the following steps:
s401, extracting the second encrypted data from the address information.
The second encrypted data refers to data obtained by encrypting the security configuration information; further, the security configuration information refers to configuration information for performing security verification, and may include a type and version number of the target page.
Optionally, in order to ensure the security of data transmission, the security configuration information in the target page may be encrypted to obtain second encrypted data, and the second encrypted data is spliced at a preset position in the address information of the target page.
Further, the second encrypted data may be directly extracted from the preset location of the target page address information, and the security verification key may be obtained from the decrypted first encrypted data.
S402, encrypting the security configuration information of the target page by adopting the security verification key to obtain third encrypted data.
Optionally, after the secure verification key is obtained, the secure configuration information may be encrypted by using the secure verification key to obtain third encrypted data.
S403, carrying out security verification on the target page according to the second encrypted data and the third encrypted data to obtain a security verification result.
Optionally, after the second encrypted data and the third encrypted data are obtained, security verification may be performed on the target page according to the similarity between the second encrypted data and the third encrypted data, so as to obtain a security verification result.
The second encrypted data and the third encrypted data are compared, and a security verification result is determined based on the comparison result. Optionally, after comparing the second encrypted data with the third encrypted data, if the second encrypted data is the same as the third encrypted data, the security verification result is passed; if the second encrypted data and the third encrypted data are different, the security verification result is that the second encrypted data and the third encrypted data do not pass.
It can be understood that, since the second encrypted data and the third encrypted data are obtained by encrypting the same security configuration information by the same encryption method, if the difference between the second encrypted data and the third encrypted data is large, it is indicated that an abnormality occurs in the transmission process of the second encrypted data, that is, the transmission process is unsafe. Correspondingly, if the second encrypted data and the third encrypted data are the same, the fact that no abnormality occurs in the transmission process of the second encrypted data is indicated, namely the transmission process is safe.
And S404, under the condition that the security verification result is passed, decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
Optionally, in the case that the security verification result is passing, since the transmission process of the first encrypted data is the same as that of the second encrypted data, the acquisition of the first encrypted data is also secure, and at this time, the anti-screenshot cipher text can be decrypted by adopting the anti-screenshot key acquired from the first encrypted data, so as to obtain the anti-screenshot identifier of the target page.
In this embodiment, a security verification process is introduced, and security verification is performed on data transmission of the target page through the similarity degree of the second encrypted data and the third encrypted data, so that security of data transmission is ensured.
Fig. 5 is a schematic flow chart of a method for preventing screen capturing on a page in another embodiment, and on the basis of the foregoing embodiment, this embodiment provides an alternative example of the method for preventing screen capturing on a page. With reference to fig. 5, the specific implementation procedure is as follows:
s501, extracting first encrypted data from address information of a target page.
S502, decrypting the first encrypted data by adopting the decryption key to obtain first decrypted data.
Wherein the first decrypted data includes an anti-screenshot ciphertext and an anti-screenshot key.
And S503, decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot mark of the target page.
Wherein the first decrypted data further comprises a secure authentication key.
Optionally, the anti-screenshot identification of the target page may be obtained from address information of the target page in response to a presentation request for the target page.
Optionally, the second encrypted data is extracted from the address information, the security configuration information of the target page is encrypted by adopting the security verification key to obtain third encrypted data, and the security verification is performed on the target page according to the second encrypted data and the third encrypted data to obtain a security verification result. For example, the second encrypted data and the third encrypted data are compared, and a security verification result is determined based on the comparison result.
Further, under the condition that the security verification result is passed, decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
S504, judging whether the target page needs to be subjected to anti-screenshot operation according to the anti-screenshot identification, and if so, executing S505; if not, S506 is performed.
Optionally, if the preset screenshot value is consistent with the screenshot value of the screenshot preventing mark, determining that the screenshot preventing operation is required to be performed on the target page.
S505, calling a general screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation of the target page is detected.
S506, in the case that the screen capturing operation of the target page is detected, executing the screen capturing operation.
The specific process of S501 to S506 may refer to the description of the foregoing method embodiment, and its implementation principle and technical effects are similar, and are not repeated herein.
It should be understood that, although the steps in the flowcharts related to the embodiments described above are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides a page anti-screenshot device for realizing the above-mentioned page anti-screenshot method. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in the embodiments of the one or more page anti-screenshot devices provided below may be referred to the limitation of the page anti-screenshot method hereinabove, and will not be described herein.
In one embodiment, as shown in fig. 6, there is provided a page anti-screenshot apparatus, comprising: the device comprises an identification acquisition module 10, a judgment module 20 and an anti-screen capture module 30, wherein:
the identification acquisition module 10 is used for acquiring an anti-screen capturing identification of the target page from the address information of the target page;
the judging module 20 is configured to judge whether an anti-screenshot operation is required to be performed on the target page according to the anti-screenshot identifier;
and the anti-screen-capture module 30 is configured to invoke a general anti-screen-capture device configured in the kernel browser to intercept the screen capture operation if the screen capture operation on the target page is detected.
In one embodiment, as shown in FIG. 7, the identity acquisition module 10 includes:
a data extraction unit 11 for extracting first encrypted data from address information of a target page;
a decryption unit 12, configured to decrypt the first encrypted data by using the decryption key, to obtain first decrypted data; the first decryption data comprises an anti-screen capture ciphertext and an anti-screen capture key;
the identifier obtaining unit 13 is configured to decrypt the anti-screenshot ciphertext by using the anti-screenshot key, so as to obtain an anti-screenshot identifier of the target page.
In one embodiment, the first decrypted data further comprises a secure authentication key, and the identification acquisition unit 13 comprises:
a data extraction subunit for extracting second encrypted data from the address information;
the data encryption subunit is used for encrypting the security configuration information of the target page by adopting the security verification key to obtain third encrypted data;
the security verification subunit is used for performing security verification on the target page according to the second encrypted data and the third encrypted data to obtain a security verification result;
and the identification acquisition subunit is used for decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key under the condition that the security verification result is passed, so as to obtain the anti-screenshot identification of the target page.
In one embodiment, the security verification subunit is specifically configured to:
comparing the second encrypted data with the third encrypted data; and determining a security verification result according to the comparison result.
In one embodiment, the judging module 20 is specifically configured to:
if the preset value of the anti-screenshot is consistent with the value of the anti-screenshot mark, determining that the target page needs to be subjected to anti-screenshot operation.
In one embodiment, the identification acquisition module 10 is specifically configured to:
and responding to the display request of the target page, and acquiring the anti-screen capturing identification of the target page from the address information of the target page.
The various modules in the page anti-screenshot device described above may be implemented in whole or in part by software, hardware, and combinations thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a server, and the internal structure of which may be as shown in fig. 8. The computer device includes a processor, a memory, an Input/Output interface (I/O) and a communication interface. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface is connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is for storing encrypted data. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for communicating with an external terminal through a network connection. The computer program when executed by a processor implements a page anti-screenshot method.
It will be appreciated by those skilled in the art that the structure shown in FIG. 8 is merely a block diagram of some of the structures associated with the present inventive arrangements and is not limiting of the computer device to which the present inventive arrangements may be applied, and that a particular computer device may include more or fewer components than shown, or may combine some of the components, or have a different arrangement of components.
In one embodiment, a computer device is provided comprising a memory and a processor, the memory having stored therein a computer program, the processor when executing the computer program performing the steps of:
acquiring an anti-screen capturing identifier of a target page from address information of the target page;
judging whether the target page needs to be subjected to screen capture prevention operation according to the screen capture prevention identification;
if so, calling a universal screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation on the target page is detected.
In one embodiment, when the processor executes logic in the computer program for acquiring the anti-screenshot identification of the target page from the address information of the target page, the following steps are specifically implemented:
extracting first encrypted data from address information of a target page; decrypting the first encrypted data by adopting a decryption key to obtain first decrypted data; the first decryption data comprises an anti-screen capture ciphertext and an anti-screen capture key; and decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
In one embodiment, the first decryption data further includes a security verification key, and when the processor executes logic for decrypting the anti-screenshot ciphertext using the anti-screenshot key in the computer program to obtain the anti-screenshot identifier of the target page, the processor specifically implements the following steps:
extracting second encrypted data from the address information; encrypting the security configuration information of the target page by adopting the security verification key to obtain third encrypted data; performing security verification on the target page according to the second encrypted data and the third encrypted data to obtain a security verification result; and under the condition that the security verification result is passed, decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
In one embodiment, when the processor executes logic in the computer program to perform security verification on the target page according to the second encrypted data and the third encrypted data to obtain a security verification result, the following steps are specifically implemented:
comparing the second encrypted data with the third encrypted data; and determining a security verification result according to the comparison result.
In one embodiment, when the processor executes logic in the computer program for judging whether the target page needs to be subjected to the anti-screenshot operation according to the anti-screenshot identification, the following steps are specifically implemented:
if the preset value of the anti-screenshot is consistent with the value of the anti-screenshot mark, determining that the target page needs to be subjected to anti-screenshot operation.
In one embodiment, when the processor executes logic in the computer program for acquiring the anti-screenshot identification of the target page from the address information of the target page, the following steps are specifically implemented:
and responding to the display request of the target page, and acquiring the anti-screen capturing identification of the target page from the address information of the target page.
In one embodiment, a computer readable storage medium is provided having a computer program stored thereon, which when executed by a processor, performs the steps of:
acquiring an anti-screen capturing identifier of a target page from address information of the target page;
judging whether the target page needs to be subjected to screen capture prevention operation according to the screen capture prevention identification;
if so, calling a universal screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation on the target page is detected.
In one embodiment, the code logic in the computer program for obtaining the anti-screenshot identification of the target page from the address information of the target page is executed by the processor, and specifically implements the following steps:
extracting first encrypted data from address information of a target page; decrypting the first encrypted data by adopting a decryption key to obtain first decrypted data; the first decryption data comprises an anti-screen capture ciphertext and an anti-screen capture key; and decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
In one embodiment, the first decryption data further includes a security verification key, and the computer program decrypts the anti-screenshot ciphertext using the anti-screenshot key, and when the code logic for obtaining the anti-screenshot identifier of the target page is executed by the processor, the following steps are specifically implemented:
extracting second encrypted data from the address information; encrypting the security configuration information of the target page by adopting the security verification key to obtain third encrypted data; performing security verification on the target page according to the second encrypted data and the third encrypted data to obtain a security verification result; and under the condition that the security verification result is passed, decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
In one embodiment, the code logic for performing security verification on the target page according to the second encrypted data and the third encrypted data in the computer program, when executed by the processor, obtains a security verification result, specifically implements the following steps:
comparing the second encrypted data with the third encrypted data; and determining a security verification result according to the comparison result.
In one embodiment, when the code logic for determining whether the target page needs to be subjected to the anti-screenshot operation according to the anti-screenshot identifier is executed by the processor, the following steps are specifically implemented:
if the preset value of the anti-screenshot is consistent with the value of the anti-screenshot mark, determining that the target page needs to be subjected to anti-screenshot operation.
In one embodiment, the code logic in the computer program for obtaining the anti-screenshot identification of the target page from the address information of the target page is executed by the processor, and specifically implements the following steps:
and responding to the display request of the target page, and acquiring the anti-screen capturing identification of the target page from the address information of the target page.
In one embodiment, a computer program product is provided comprising a computer program which, when executed by a processor, performs the steps of:
acquiring an anti-screen capturing identifier of a target page from address information of the target page;
judging whether the target page needs to be subjected to screen capture prevention operation according to the screen capture prevention identification;
if so, calling a universal screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation on the target page is detected.
In one embodiment, when the computer program is executed by the processor to obtain the anti-screenshot identification of the target page from the address information of the target page, the following steps are specifically implemented:
extracting first encrypted data from address information of a target page; decrypting the first encrypted data by adopting a decryption key to obtain first decrypted data; the first decryption data comprises an anti-screen capture ciphertext and an anti-screen capture key; and decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
In one embodiment, the first decryption data further includes a security verification key, and when the computer program is executed by the processor to decrypt the anti-screenshot ciphertext using the anti-screenshot key to obtain the anti-screenshot identifier of the target page, the following steps are specifically implemented:
extracting second encrypted data from the address information; encrypting the security configuration information of the target page by adopting the security verification key to obtain third encrypted data; performing security verification on the target page according to the second encrypted data and the third encrypted data to obtain a security verification result; and under the condition that the security verification result is passed, decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
In one embodiment, when the computer program is executed by the processor to perform security verification on the target page according to the second encrypted data and the third encrypted data to obtain a security verification result, the following steps are specifically implemented:
comparing the second encrypted data with the third encrypted data; and determining a security verification result according to the comparison result.
In one embodiment, when the computer program is executed by the processor to determine whether the target page needs to be subjected to the operation of preventing the screen capturing operation according to the screen capturing preventing identifier, the following steps are specifically implemented:
if the preset value of the anti-screenshot is consistent with the value of the anti-screenshot mark, determining that the target page needs to be subjected to anti-screenshot operation.
In one embodiment, when the computer program is executed by the processor to obtain the anti-screenshot identification of the target page from the address information of the target page, the following steps are specifically implemented:
and responding to the display request of the target page, and acquiring the anti-screen capturing identification of the target page from the address information of the target page.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magnetic random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (Phase Change Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like. The databases referred to in the embodiments provided herein may include at least one of a relational database and a non-relational database. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processor referred to in the embodiments provided in the present application may be a general-purpose processor, a central processing unit, a graphics processor, a digital signal processor, a programmable logic unit, a data processing logic unit based on quantum computing, or the like, but is not limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples illustrate only a few embodiments of the application and are described in detail herein without thereby limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of the application should be assessed as that of the appended claims.

Claims (10)

1. A method for preventing screen shots on a page, the method comprising:
acquiring an anti-screen capturing identifier of a target page from address information of the target page;
judging whether the target page needs to be subjected to screen capture prevention operation according to the screen capture prevention identification;
if so, calling a universal screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation of the target page is detected.
2. The method according to claim 1, wherein the obtaining the anti-screenshot identifier of the target page from the address information of the target page includes:
extracting first encrypted data from address information of a target page;
decrypting the first encrypted data by adopting a decryption key to obtain first decrypted data; the first decryption data comprises a screen capture preventing ciphertext and a screen capture preventing key;
and decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
3. The method according to claim 2, wherein the first decryption data further includes a security verification key, and wherein decrypting the anti-screenshot ciphertext using the anti-screenshot key results in an anti-screenshot identifier for the target page, comprising:
extracting second encrypted data from the address information;
encrypting the security configuration information of the target page by adopting the security verification key to obtain third encrypted data;
according to the second encrypted data and the third encrypted data, carrying out security verification on the target page to obtain a security verification result;
and under the condition that the security verification result is passed, decrypting the anti-screenshot ciphertext by adopting the anti-screenshot key to obtain the anti-screenshot identification of the target page.
4. A method according to claim 3, wherein the performing security verification on the target page according to the second encrypted data and the third encrypted data to obtain a security verification result includes:
comparing the second encrypted data with the third encrypted data;
and determining a security verification result according to the comparison result.
5. The method according to claim 1, wherein the determining whether the target page needs to be subjected to the anti-screenshot operation according to the anti-screenshot identifier includes:
and if the preset screen capture prevention value is consistent with the screen capture prevention identification value, determining that the target page needs to be subjected to screen capture prevention operation.
6. The method according to claim 1, wherein the obtaining the anti-screenshot identifier of the target page from the address information of the target page includes:
and responding to the display request of the target page, and acquiring the anti-screen capturing identification of the target page from the address information of the target page.
7. A page anti-screenshot device, the device comprising:
the identification acquisition module is used for acquiring an anti-screen capturing identification of the target page from the address information of the target page;
the judging module is used for judging whether the target page needs to be subjected to screen capture prevention operation according to the screen capture prevention identification;
and the screen capture prevention module is used for calling a universal screen capture prevention device configured in the kernel browser to intercept the screen capture operation under the condition that the screen capture operation on the target page is detected.
8. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 6 when the computer program is executed.
9. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
10. A computer program product comprising a computer program, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
CN202310763711.3A 2023-06-27 2023-06-27 Page screen capture prevention method, device, computer equipment and storage medium Pending CN117034303A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310763711.3A CN117034303A (en) 2023-06-27 2023-06-27 Page screen capture prevention method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310763711.3A CN117034303A (en) 2023-06-27 2023-06-27 Page screen capture prevention method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117034303A true CN117034303A (en) 2023-11-10

Family

ID=88626908

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310763711.3A Pending CN117034303A (en) 2023-06-27 2023-06-27 Page screen capture prevention method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117034303A (en)

Similar Documents

Publication Publication Date Title
WO2019218919A1 (en) Private key management method and apparatus in blockchain scenario, and system
CN111143869B (en) Application package processing method and device, electronic equipment and storage medium
CN110688662A (en) Sensitive data desensitization and inverse desensitization method and electronic equipment
EP3007061A1 (en) Application execution program, application execution method, and information processing terminal device in which application is executed
CN116662941B (en) Information encryption method, device, computer equipment and storage medium
CN108229190B (en) Transparent encryption and decryption control method, device, program, storage medium and electronic equipment
CN114240347A (en) Business service secure docking method and device, computer equipment and storage medium
CN116049802B (en) Application single sign-on method, system, computer equipment and storage medium
CN116684102A (en) Message transmission method, message verification method, device, equipment, medium and product
CN116366289A (en) Safety supervision method and device for remote sensing data of unmanned aerial vehicle
CN114124440B (en) Secure transmission method, apparatus, computer device and storage medium
CN114221784B (en) Data transmission method and computer equipment
CN110008724A (en) Solid-state hard disk controller method for secure loading, device and storage medium
US11934539B2 (en) Method and apparatus for storing and processing application program information
CN114745178A (en) Identity authentication method, identity authentication device, computer equipment, storage medium and program product
CN117034303A (en) Page screen capture prevention method, device, computer equipment and storage medium
CN113114681B (en) Test message processing method, device, computer system and readable storage medium
CN114928551B (en) System configuration method, device and storage medium
CN116094764B (en) Power grid data storage method, device and equipment of power monitoring system
CN113591140B (en) Resource data tamper-proof method, system, computer equipment and storage medium
CN111835783B (en) Data retrieval method and device and computer equipment
CN114896621B (en) Application service acquisition method, encryption method, device and computer equipment
CN117951752A (en) Data protection method, apparatus, device, storage medium and computer program product
CN118018322A (en) Block chain privacy data processing method, device, computer equipment and medium
CN117371029A (en) Sensitive data storage method, apparatus, device, storage medium and program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination