WO2018082142A1 - Dispositif et procédé de vidéocapture d'écran - Google Patents

Dispositif et procédé de vidéocapture d'écran Download PDF

Info

Publication number
WO2018082142A1
WO2018082142A1 PCT/CN2016/107778 CN2016107778W WO2018082142A1 WO 2018082142 A1 WO2018082142 A1 WO 2018082142A1 CN 2016107778 W CN2016107778 W CN 2016107778W WO 2018082142 A1 WO2018082142 A1 WO 2018082142A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
information
current interface
control
screen recording
Prior art date
Application number
PCT/CN2016/107778
Other languages
English (en)
Chinese (zh)
Inventor
张子敬
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2018082142A1 publication Critical patent/WO2018082142A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors

Definitions

  • the present invention relates to the field of mobile terminal technologies, and in particular, to a screen recording method and apparatus.
  • the screen recording refers to a technology of collecting multimedia data on a screen of a mobile terminal such as a mobile phone, and generating a video file, and the user can record or share the operation process of the mobile terminal through the screen recording.
  • the user may operate the service involving sensitive information, and the screen information will record the sensitive information, such as the payment account and password, the unlock password of the mobile terminal, the WeChat password, and the like. If the screen recording information related to sensitive information is inadvertently lost, the sensitive information of the user will also be lost, which is not conducive to the security protection of the user's private information.
  • the Android Android system can obtain the right to use the recording function of the mobile terminal, that is, the user is prompted to authorize the recording function of the mobile terminal, but some malicious programs tend to According to the potential system vulnerabilities in the mobile terminal, the prompt function becomes a user interface UI trap. If the user clicks inadvertently, the malicious program may be activated to use the recording function of the mobile terminal at will, and for some acquisitions The mobile terminal with root authority, the malicious program is more likely to start the recording function of the mobile terminal at will. Once the screen information generated by the malicious program through the screen recording contains the user's private information, it will also greatly lead to the user's private information. The leakage of the user causes different degrees of loss to the user, which is not conducive to the improvement of the user experience.
  • the embodiment of the invention provides a screen recording method and device for improving the security of the screen recording information, so that the sensitive information of the user in the screen recording information is effectively protected, thereby improving the user experience.
  • the first aspect of the present invention provides a method for recording a screen, which is applied to a mobile terminal, and may include:
  • the sensitive information in the screen recording information is securely processed according to a preset rule.
  • detecting whether the current interface of the mobile terminal has sensitive information includes:
  • the first identifier exists, detecting whether the first control corresponding to the first identifier includes the first data information;
  • the first data information is included, it is determined that the current interface of the mobile terminal has sensitive information.
  • detecting whether the current interface of the mobile terminal has sensitive information includes:
  • the second data information is included, it is determined that the current interface of the mobile terminal has sensitive information.
  • Set rules to safely handle sensitive information in the screen recording information including:
  • any one of the first to third embodiments of the first aspect of the embodiment of the present invention, the fourth implementation of the first aspect of the embodiment of the present invention In the mode, the contact display function of the mobile terminal is turned off, and the contact display function is used to indicate the user operation track of the current interface;
  • the method further includes:
  • a second aspect of the present invention provides a video recording device, which is applied to a mobile terminal, and may include:
  • the first detecting module is configured to detect whether the current interface of the mobile terminal has sensitive information when the mobile terminal starts the recording function
  • the security processing module is configured to perform security processing on the sensitive information in the screen recording information according to a preset rule when sensitive information exists.
  • the first detection module includes:
  • a determining unit configured to determine whether the first identifier of the current interface of the mobile terminal exists
  • the first detecting unit is configured to: when the first identifier exists, detecting whether the first control corresponding to the first identifier includes the first data information;
  • the first determining unit is configured to determine that the first interface of the mobile terminal has sensitive information when the first data information is included.
  • the first detecting module includes:
  • a second detecting unit configured to detect whether the current interface of the mobile terminal has sensitive prompt information
  • a second determining unit configured to: when there is sensitive prompt information, determine a third control corresponding to the sensitive prompt information in the second control of the mobile terminal;
  • a third determining unit configured to determine a fourth control corresponding to the third control, the third control and the fourth control are in one-to-one correspondence;
  • a third detecting unit configured to detect whether the fourth control includes the second data information
  • the fourth determining unit is configured to: when the second data information is included, determine that the current interface of the mobile terminal has sensitive information.
  • the security processing Modules include:
  • a fifth determining unit configured to determine a display character of the sensitive information on the current interface
  • the first security processing unit is configured to perform first security processing on the display characters in the screen recording information according to the first target preset rule; and/or,
  • a sixth determining unit configured to determine a data control corresponding to the sensitive information on the current interface
  • the second security processing unit is configured to perform second security processing on the data control in the screen recording information according to the second target preset rule.
  • any one of the first to third embodiments of the second aspect of the embodiment of the present invention, the fourth embodiment of the second aspect of the embodiment of the present invention also includes:
  • the module is closed, and the contact display function of the mobile terminal is closed, and the contact display function is used to indicate the user operation track of the current interface;
  • the device also includes:
  • a second detecting module configured to detect whether the mobile terminal leaves the current interface
  • the recovery module is configured to restore the contact display function of the mobile terminal when the mobile terminal leaves the current interface.
  • the sensitive information on the current interface when the mobile terminal starts the recording function, when the sensitive information on the current interface is detected, the sensitive information can be processed securely in the recording information, thereby preventing the leakage of the recording information and causing the sensitive information.
  • the disclosure helps protect the user's sensitive information and enhance the user experience.
  • FIG. 1 is a schematic diagram of an embodiment of a screen recording method according to an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of another embodiment of a screen recording method according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of another embodiment of a screen recording method according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of an embodiment of a screen recording device according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of another embodiment of a screen recording apparatus according to an embodiment of the present invention.
  • FIG. 6 is a schematic diagram of another embodiment of a screen recording apparatus according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of an embodiment of a mobile terminal according to an embodiment of the present invention.
  • the embodiment of the invention provides a screen recording method and device for improving the security of the screen recording information, so that the sensitive information of the user in the screen recording information is effectively protected, thereby improving the user experience.
  • the mobile terminal described in the embodiment of the present invention may include any device having a display screen and communication and storage functions, such as a smart device such as a tablet computer, a mobile phone, a desktop computer, etc., and the client may be installed with the following operating systems: Android, Linux. , IOS, Windows, etc., the client can further install several applications based on the installed operating system, the application can be a system application pre-installed by the client before the factory, such as a mailbox application, a setting application, a music application, a browser application.
  • the camera application, etc. may also be a third-party officially released application installed by the user, such as a QQ application, a WeChat application, an Alipay application, a Weibo application, etc., or may be a third-party unofficial officially released application installed by the user. This is not limited here.
  • an embodiment of the screen recording method in the embodiment of the present invention includes:
  • step 101 when the mobile terminal starts the screen recording function, detecting whether there is sensitive information on the current interface of the mobile terminal, and if so, executing step 102, if not, executing step 103;
  • the mobile terminal when the mobile terminal starts the screen recording function, it can detect whether the current interface of the mobile terminal has sensitive information, that is, whether the current interface involves a payment account, a payment password, a login account, a login password, an unlock password, and the like, which involve user privacy. Sensitive data.
  • the sensitive information may be input by the user.
  • the payment password input by the user in the payment password input box is sensitive information, and if only the current interface jumps out of the payment The password input box and the payment password keyboard box, and the user does not input the payment password, it can be considered that there is no sensitive information on the current interface.
  • the application scenario that detects whether the current interface has sensitive information may also perform corresponding detection according to other application scenarios, for example, the current interface is a lock screen interface. Then, when detecting whether the current interface has sensitive information, it should be based on whether the user inputs an unlock password, or whether the user performs a touch of the corresponding unlock password on the unlocked keyboard, or whether the user touches on the unlock pattern to form an unlock operation track. , specifically here is not limited.
  • the sensitive information may also be input by the user, but the displayed information is displayed by the face interface.
  • the account and the security interface display the micro signal and the QQ number.
  • Sensitive information such as mobile phone number. Therefore, in this application scenario, sensitive information exists on the current interface.
  • the sensitive information in the screen recording information may be securely processed according to a preset rule.
  • the security processing of the sensitive information in the screen recording information does not affect the operation of the user on the current interface.
  • the user can perform the payment transaction normally in the payment interface, and the mobile terminal can perform normal recording, but in the process of generating the recording information, the corresponding payment interface can be
  • the sensitive information in the video information can be processed securely.
  • the payment password in the payment password input box is displayed as garbled, and then the security processed video information can be loaded into the corresponding recording information, thereby enabling the recording information to be recorded. Safe and effective protection of users' private information.
  • the embodiment only illustrates the security processing method of the sensitive information by using the above example. In practical applications, other methods may also be adopted, as long as the sensitive information in the last obtained screen recording information is safely processed. , specifically here is not limited.
  • the current interface of the mobile terminal is detected to have no sensitive information, then the current recording behavior is safe, and no other operations may be performed, so that the mobile terminal continues to perform the recording function, and the currently generated recording screen is not generated.
  • the data is processed.
  • the sensitive information in the screen recording information can be securely processed, thereby the case where the screen information is shared or lost. Since sensitive information is processed securely, sensitive information will not be compromised, which will help protect the privacy of users and improve the user's recording experience on mobile terminals.
  • an officially released application may be installed, or an unofficial officially released application may be installed, and the detection method of the sensitive information may correspond to different technical means, which are respectively described below:
  • step 201 when the mobile terminal starts the screen recording function, it is determined whether the current interface of the mobile terminal has a first identifier, and if so, step 202 is performed, and if not, step 207 is performed;
  • the mobile terminal when the mobile terminal starts the screen recording function, it can be determined whether the first identifier of the current interface of the mobile terminal exists.
  • the process corresponding to the application can determine whether the application is an officially released application, such as Alipay, WeChat, QQ, etc., if it can be determined as
  • the officially released application can be the interface name of the face-to-face interface, and can be searched in the identification database of the mobile terminal according to the interface name, and it is determined whether the first identifier corresponding to the interface name exists in the identification database.
  • the identification database may be pre-configured and stored in the mobile terminal. To distinguish the identifiers of different interfaces of different applications, the identifier may be classified according to the interface name.
  • the Alipay application may include The login interface and the payment interface, wherein the identifiers of the login interface and the payment interface include 12, and in the identification database, the Alipay application can be used as a large group of classification data, and in the large group classification data, the login interface 12 can be stored. And the identifier of the payment interface 12, so that the identifier corresponding to the login interface and the payment interface can be effectively distinguished.
  • the corresponding payment interface 12 can be found in the identification database according to the name of the current interface.
  • the payment interface 12 is the first identifier, and the first identifier can be determined on the current interface. If the interface is a take-out purchase interface, the corresponding first identifier cannot be found in the identification database, and then it can be determined that the first identifier does not exist on the current interface.
  • the embodiment may perform corresponding identifier setting in an identifier database in an interface that may involve sensitive information in the application, and the identifier database may be set in the form of a table, or may be configured according to an interface.
  • the mapping relationship between the name and the identifier is set in other manners, so that the corresponding judgment result can be obtained in the identification database according to the interface name.
  • the current interface may involve sensitive information, and the contact display function of the mobile terminal may be closed, and the contact display function is used to indicate the user of the current interface.
  • the trajectory is manipulated to prevent the recording of the screen recording information from the user's operation track before the user inputs the sensitive information.
  • the corresponding contact position may occur, for example, a color change, and then the corresponding color change may indicate the contact display function of the mobile terminal, and the user may be informed that The operation track on the screen of the mobile terminal.
  • the current payment interface can jump out of the payment password input box and the payment password keyboard box, and if the payment password is 123456, then the user is in the payment password keyboard.
  • the grayed-out change can occur at the contact positions of 1, 2, 3, 4, 5, and 6.
  • the user can know the contact on the payment password keyboard frame through the gray display change.
  • the digital position on the payment password keyboard frame is generally a fixed arrangement, the payment password can be learned through the gray-to-change order of the contact positions, that is, if the payment password keyboard frame is a nine-square grid design, to 1, 2, 3 4, 5, 6, 7, 8, and 9 are arranged horizontally in sequence, when the gray display order of the payment password keyboard frame is the upper left corner position, the central position, the upper right corner position, the lower right corner position, and the first horizontal row In the second position and the third position of the second horizontal row, it can be determined that the payment password is 153926.
  • the contact display function of the mobile terminal may be turned off to prevent the user operation track from being recorded during the screen recording process, and the user's operation track is avoided to crack the user's related privacy. data.
  • step 203 detecting whether the first control corresponding to the first identifier contains the first data information, and if so, executing step 204, and if not, executing step 207;
  • the first control corresponding to the first identifier may be included to include the first data information.
  • the first control corresponding to the first identifier of the payment interface 12 may be determined by using the payment transaction interface described above, and detecting that the current interface has the first identifier of the payment interface 12, where the first control may be the current interface.
  • the edit control such as the payment password input box, can detect whether the payment password input box contains the first data information, that is, the payment password.
  • the first control corresponding to the first identifier may be determined, the first control
  • the display control of the current interface such as a target display control that can display the mobile phone number, can detect whether the target display control includes the first data information, that is, the mobile phone number, such as 13978607956.
  • the content of the first control corresponding to the first identifier is specifically described in the above two types of application scenarios. In actual applications, other adaptations may be implemented. Application scenarios, this embodiment is merely an example.
  • the contact display function of the mobile terminal may not be closed, that is, step 202 is not performed, and the corresponding selection process may be performed according to the first identifier. No restrictions are imposed.
  • the current interface when it is detected that the first control includes the first data information, then the current interface may be considered to have sensitive information, and the first data information may be sensitive information, and may be in the screen recording information according to a preset rule. Sensitive information is handled securely.
  • the specific manner for performing security processing on the sensitive information in the screen recording information according to the preset rule may be:
  • the first security rule may be performed on the display characters in the screen recording information according to the first target preset rule, so that the payment transaction interface in the payment application is
  • the sensitive information that is, the display password of the payment password on the current interface is 123456
  • the corresponding information is recorded in the video information of the corresponding payment interface 123456.
  • 123456 can be used for characters. Replace, if replaced by @# ⁇ &*@, it can also be a random combination of numbers different from 123456, such as 842913.
  • the specific processing method is not limited here, as long as the sensitive information can be safely processed.
  • the data control corresponding to the sensitive information on the current interface determines the data control corresponding to the sensitive information on the current interface, and perform the second security processing on the data control in the screen recording information according to the second target preset rule, also in the payment transaction interface in the payment application.
  • the sensitive information of the payment password can be determined.
  • the data control corresponding to the current interface can be a payment password input box, and then the payment password input box in the screen recording information can be mosaic processed.
  • the payment password input box can also be black-displayed, and the payment password input box can be transparently processed.
  • the specific processing method is not limited herein, as long as the sensitive information can be processed securely.
  • the transaction interface can determine the sensitive information of the payment password.
  • the data control corresponding to the current interface can also include a payment password keyboard box, and then the payment password keyboard box in the screen recording information can be processed, such as mosaic processing, according to the current interface. The nature is handled in accordance with the actual operation.
  • the user in the process of performing security processing on the sensitive information, the user can operate normally in the mobile terminal, and the security processing only corresponds to the screen recording information, and does not affect the operation of the user on the corresponding interface of the mobile terminal.
  • step 205 detecting whether the mobile terminal leaves the current interface, and if so, executing step 206, and if not, executing step 207;
  • the contact display function of the mobile terminal can be restored, that is, the recording of the user operation track is resumed in the screen recording information.
  • Steps 205 to 206 in the example may also be performed after step 202, which is not limited herein.
  • the current interface may not be sensitive information, and the current screen recording behavior is safe, and no other operations may be performed, so that the mobile terminal continues to perform the recording screen. Function, does not process the currently generated screen data.
  • the mobile terminal may continue to perform other operations.
  • the screen recording function does not process the currently generated screen recording data.
  • the mobile terminal if it is detected that the mobile terminal does not leave the current interface, it indicates that the current interface of the mobile terminal still involves sensitive information, and other operations may not be performed, so that the contact display function of the mobile terminal continues to be turned off.
  • another embodiment of the screen recording method in the embodiment of the present invention includes:
  • step 302 when the mobile terminal starts the screen recording function, detecting whether there is sensitive prompt information on the current interface of the mobile terminal, and if so, executing step 302, if not, executing step 309;
  • the mobile terminal when the mobile terminal starts the screen recording function, it can detect whether the current interface of the mobile terminal has sensitive prompt information.
  • the process corresponding to the application can determine whether the application is an officially released application, such as Alipay, WeChat, QQ, etc., if it can be determined as An officially released application can detect whether there is sensitive information on the face-to-face interface.
  • an officially released application such as Alipay, WeChat, QQ, etc.
  • the current interface is an interface that may involve sensitive information by detecting whether the current interface has sensitive prompt information, in order to have Conducive to the detection, the keyword corresponding to the sensitive prompt information, such as account number, password, email address, mobile phone number, etc., may be pre-set, then the current keyword may be detected whether the above keyword exists, and if at least one of the above keywords exists, then it may be considered The current interface has sensitive prompt information. If it is not in any of the above keywords, it can be considered that there is no sensitive prompt information on the current interface.
  • the keyword corresponding to the sensitive prompt information such as account number, password, email address, mobile phone number, etc.
  • the current interface of the mobile terminal may involve sensitive information, and the contact display function of the mobile terminal may be closed, that is, step 302 is performed.
  • Step 302 in this embodiment is the same as step 202 in the embodiment shown in FIG. 2, and details are not described herein again.
  • the third control corresponding to the sensitive prompt information may be determined in the second control of the mobile terminal.
  • the mobile terminal may have multiple display controls.
  • the “account” and “password” displayed by the interface are display controls, then, in this embodiment, Assuming that the sensitive prompt information is the mobile phone number, the third control corresponding to the mobile phone number, that is, one of the display controls of the unofficial officially released application, may be determined in the second control of the mobile terminal.
  • the sensitive prompt information in this embodiment may also be other, such as a mailbox, a password, an ID card number, etc., and this embodiment is only an example.
  • the fourth control corresponding to the third control may be determined, and the third control has a one-to-one correspondence with the fourth control.
  • the corresponding sensitive control may be an edit control or a display control, but the control corresponding to the sensitive information may correspond to the sensitive prompt information.
  • the control has a one-to-one correspondence. Therefore, the control corresponding to the sensitive information can be obtained according to the control corresponding to the sensitive prompt information.
  • the login interface of the payment application is taken as an example, and the display control of the account can correspond to the first edit control, and the password
  • the display control can correspond to the second edit control, and if the WeChat application security and account interface, the mobile phone number display control can correspond to the display control 13978607956, then it can be seen that in the above example, the account
  • the password, the mobile phone number can be the third control
  • the first editing control, the second editing control, and the display control 13978607956 can be the fourth control, because the third control and the fourth control have a one-to-one correspondence, thereby Determine the fourth control corresponding to the third control.
  • step 306 detecting whether the fourth control contains the second data information, and if so, executing step 306, and if not, executing step 309;
  • the fourth control after determining the fourth control corresponding to the third control, it may be detected whether the fourth control includes the second data information.
  • the fourth control can be an edit control of the current interface, such as a password input box, it can be detected whether the password input box contains the second data information, that is, the corresponding password character.
  • the fourth control can be the display control of the current interface, such as a target display control that can display the mobile phone number, it can detect whether the target display control includes the second data information, that is, the mobile phone number, such as 13978607956.
  • the content of detecting whether the fourth control includes the second data information is specifically described in the foregoing two types of application scenarios. In actual applications, other applicable application scenarios may also be used. The examples are merely illustrative.
  • the fourth control is a display control
  • the contact display function of the mobile terminal may not be closed, that is, step 302 is not performed, and the corresponding selection process may be performed according to the first identifier. No restrictions are imposed.
  • Steps 306 to 308 in this embodiment are the same as steps 204 to 206 in the embodiment shown in FIG. 2, and details are not described herein again.
  • the default interface does not involve sensitive information, and the current recording behavior is safe, and the other operations may be performed without the other operations, so that the mobile terminal continues to perform the recording.
  • Function does not process the currently generated screen data.
  • the mobile terminal may continue to perform other operations.
  • the screen recording function does not process the currently generated screen recording data.
  • the mobile terminal if it is detected that the mobile terminal does not leave the current interface, it indicates that the current interface of the mobile terminal still involves sensitive information, and other operations may not be performed, so that the contact display function of the mobile terminal continues to be turned off.
  • the screen recording method in the embodiment of the present invention is described above.
  • the screen recording device in the embodiment of the present invention is separately described.
  • the screen recording device can be applied to a mobile terminal. Referring to FIG. 4, the screen is recorded in the embodiment of the present invention.
  • An embodiment of the device includes:
  • the first detecting module 401 is configured to detect, when the mobile terminal starts the recording function, whether the current interface of the mobile terminal has sensitive information;
  • the security processing module 402 is configured to perform security processing on the sensitive information in the screen recording information according to a preset rule when sensitive information exists.
  • the security processing module 402 can perform security processing on the sensitive information in the recording information according to the preset rule. Therefore, in the case that the screen information is shared or lost, since the sensitive information is processed securely, the sensitive information will not be leaked, thereby protecting the privacy of the user and improving the recording of the user in the mobile terminal. Screen experience.
  • FIG. 5 another embodiment of the screen recording apparatus in the embodiment of the present invention includes:
  • the module 501 in this embodiment is the same as the module 401 in the embodiment shown in FIG. 4, and the module 502 is the same as the module 402 in the embodiment shown in FIG. 4, and details are not described herein again.
  • the closing module 503 is configured to close the contact display function of the mobile terminal, and the contact display function is used to indicate a user operation track of the current interface;
  • the second detecting module 504 is configured to detect whether the mobile terminal leaves the current interface
  • the recovery module 505 is configured to restore the contact display function of the mobile terminal when the mobile terminal leaves the current interface.
  • the first detecting module 501 may further include:
  • the determining unit 5011 is configured to determine whether the first identifier of the current interface of the mobile terminal exists
  • the first detecting unit 5012 is configured to: when the first identifier exists, detecting whether the first control corresponding to the first identifier includes the first data information;
  • the first determining unit 5013 is configured to determine that the current interface of the mobile terminal has sensitive information when the first data information is included.
  • the security processing module 502 may further include:
  • the fifth determining unit 5021 is configured to determine a display character of the sensitive information on the current interface
  • the first security processing unit 5022 is configured to perform first security processing on the display characters in the screen recording information according to the first target preset rule; and/or,
  • the sixth determining unit 5023 is configured to determine a data control corresponding to the sensitive information on the current interface
  • the second security processing unit 5024 is configured to perform second security processing on the data control in the screen recording information according to the second target preset rule.
  • FIG. 6 another embodiment of the screen recording apparatus in the embodiment of the present invention includes:
  • the module 601 in this embodiment is the same as the module 401 in the embodiment shown in FIG. 4.
  • the module 602 is the same as the module 502 in the embodiment shown in FIG. 5.
  • the module 603 is the same as the module 503 in the embodiment shown in FIG.
  • the module 604 is the same as the module 504 in the embodiment shown in FIG. 5, and the module 605 is the same as the module 505 in the embodiment shown in FIG. 5, and details are not described herein again.
  • the first detecting module 601 may further include:
  • the second detecting unit 6011 is configured to detect whether the current interface of the mobile terminal has sensitive prompt information
  • the second determining unit 6012 is configured to: when there is sensitive prompt information, determine a third control corresponding to the sensitive prompt information in the second control of the mobile terminal;
  • the third determining unit 6013 is configured to determine a fourth control corresponding to the third control, and the third control has a one-to-one correspondence with the fourth control;
  • the third detecting unit 6014 is configured to detect whether the fourth control includes the second data information
  • the fourth determining unit 6015 is configured to determine that the current interface of the mobile terminal has sensitive information when the second data information is included.
  • FIG. 7 is a schematic structural diagram of an embodiment of a mobile terminal according to an embodiment of the present invention.
  • the mobile terminal 700 in the embodiment of the present invention may be different types of electronic devices, such as: smart phones, tablet computers, palmtop computers, and mobile internet devices, personal digital assistants, media players, smart televisions, smart watches, smart glasses, and smart phones. Hand ring and so on.
  • the mobile terminal 700 includes at least one processor 701, such as a CPU, at least one receiver 703, at least one memory 704, at least one transmitter 705, and at least one communication bus 702.
  • the communication bus 702 is used to implement connection communication between these components.
  • the receiver 703 and the transmitter 705 may be wired transmission ports, or may be wireless devices, for example, including antenna devices for performing data communication with other devices.
  • the memory 704 may be a high speed RAM memory or a non-transitory memory.
  • the processor 701 can execute an operating system of the mobile terminal 700 and various installed application programs, program codes, and the like, for example, each unit, including the first detecting module 401, the security processing module 402, and the like. .
  • Program code is stored in the memory 704, and the processor 701 can invoke program code stored in the memory 704 via the communication bus 702 to perform related functions.
  • the various modules or units described in Figures 4-6 e.g., the first detection module 401, the security processing module 402, etc.
  • the processor 701 executes to implement the functions of the various units.
  • the memory 704 stores a plurality of instructions that are executed by the processor 701 to implement a screen recording method.
  • the performing, by the processor 701, the execution of the multiple instructions includes: when the mobile terminal starts the screen recording function, detecting whether the current interface of the mobile terminal has sensitive information; if the sensitive information exists, Then, the sensitive information in the screen recording information is securely processed according to a preset rule.
  • the detecting whether the current interface of the mobile terminal has sensitive information comprises: determining whether a current identifier exists in a current interface of the mobile terminal; and if the first identifier is present, detecting the first And determining whether the corresponding first control includes the first data information; if the first data information is included, determining that the current interface of the mobile terminal has sensitive information.
  • the detecting whether the current interface of the mobile terminal has sensitive information comprises: detecting whether the current interface of the mobile terminal has sensitive prompt information; if the sensitive prompt information is present, the moving Determining, by the second control of the terminal, the third control corresponding to the sensitive prompt information; determining a fourth control corresponding to the third control, the third control is in one-to-one correspondence with the fourth control; detecting the fourth Whether the control includes the second data information; if the second data information is included, determining that the current interface of the mobile terminal has sensitive information.
  • the performing security processing on the sensitive information in the screen recording information according to the preset rule comprises: determining a display character of the sensitive information on the current interface; The display character in the screen recording information performs a first security process; and/or determines a data control corresponding to the sensitive information on the current interface; and the data in the screen recording information according to the second target preset rule The control performs the second security process.
  • the processor 701 further turns off the contact display function of the mobile terminal, the contact display function is used to indicate a user operation trajectory of the current interface; and the mobile terminal is closed at the mobile terminal After the contact display function, the processor 701 further: detecting whether the mobile terminal leaves the current interface; if yes, restoring the contact display function of the mobile terminal.
  • the disclosed system, apparatus, and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention which is essential or contributes to the prior art, or all or part of the technical solution, may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Virology (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

L'invention concerne un procédé de vidéocapture d'écran appliqué à un terminal mobile et utilisé pour protéger des informations sensibles dans des informations de vidéocapture d'écran. Le procédé comprend les étapes suivantes : lors du démarrage d'une fonction de vidéocapture d'écran, un terminal mobile détecte la présence éventuelle d'informations sensibles sur une interface actuelle ; et si la présence d'informations sensibles est avérée, il exécute un traitement de sécurité sur les informations sensibles contenues dans les informations de vidéocapture d'écran selon une règle prédéfinie. L'invention concerne également un dispositif de vidéocapture d'écran, apte à améliorer la sécurité d'informations de vidéocapture d'écran. De la sorte, des informations sensibles d'un utilisateur contenues dans les informations de vidéocapture d'écran sont efficacement protégées, ce qui améliore l'expérience de l'utilisateur.
PCT/CN2016/107778 2016-11-01 2016-11-29 Dispositif et procédé de vidéocapture d'écran WO2018082142A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610936021.3 2016-11-01
CN201610936021.3A CN106650441A (zh) 2016-11-01 2016-11-01 一种录屏方法以及装置

Publications (1)

Publication Number Publication Date
WO2018082142A1 true WO2018082142A1 (fr) 2018-05-11

Family

ID=58820336

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/107778 WO2018082142A1 (fr) 2016-11-01 2016-11-29 Dispositif et procédé de vidéocapture d'écran

Country Status (2)

Country Link
CN (1) CN106650441A (fr)
WO (1) WO2018082142A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110446097A (zh) * 2019-08-26 2019-11-12 维沃移动通信有限公司 录屏方法及移动终端

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107180204A (zh) * 2017-07-04 2017-09-19 惠州Tcl移动通信有限公司 一种防止信息被盗的方法、存储设备及移动终端
CN108038396A (zh) * 2017-12-05 2018-05-15 广东欧珀移动通信有限公司 录屏方法、装置及终端
CN108052835B (zh) * 2017-12-14 2023-07-18 Oppo广东移动通信有限公司 录屏文件播放方法、装置及终端
CN107958168A (zh) * 2017-12-19 2018-04-24 广东欧珀移动通信有限公司 录屏方法、装置及终端
CN109040419B (zh) * 2018-06-11 2021-01-12 Oppo(重庆)智能科技有限公司 录屏方法、装置、移动终端及存储介质
CN110262707B (zh) * 2019-04-26 2021-08-10 努比亚技术有限公司 一种应用程序操作录制方法、装置及计算机可读存储介质
CN112181556B (zh) * 2020-09-21 2024-04-19 北京字跳网络技术有限公司 终端控件的处理方法、装置、电子设备及存储介质
CN112182656A (zh) * 2020-10-13 2021-01-05 Oppo广东移动通信有限公司 隐私信息保护方法、装置、存储介质及电子设备
CN112511779B (zh) * 2020-11-18 2023-10-31 北京达佳互联信息技术有限公司 视频数据的处理方法、装置、计算机存储介质和电子设备
CN112528320A (zh) * 2020-12-03 2021-03-19 北京指掌易科技有限公司 基于iOS的防录屏方法、装置、电子设备及存储介质
CN112989408A (zh) * 2021-03-03 2021-06-18 Oppo广东移动通信有限公司 截图的处理方法、处理装置、电子设备及存储介质
CN112905971B (zh) * 2021-03-25 2022-08-09 建信金融科技有限责任公司 一种处理信息的方法和装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104021350A (zh) * 2014-05-13 2014-09-03 小米科技有限责任公司 隐私信息隐藏方法及装置
CN104517046A (zh) * 2014-12-24 2015-04-15 江苏敏捷科技股份有限公司 屏幕显示数据的保护方法
CN105094724A (zh) * 2014-05-12 2015-11-25 宇龙计算机通信科技(深圳)有限公司 屏幕显示的控制方法和屏幕显示的控制装置
CN105635794A (zh) * 2015-10-21 2016-06-01 宇龙计算机通信科技(深圳)有限公司 一种录屏方法及系统

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103020540A (zh) * 2012-11-29 2013-04-03 北京掌上汇通科技发展有限公司 敏感数据的处理方法及系统、移动终端及服务器设备
CN104992119B (zh) * 2015-07-17 2018-04-06 上海众人网络安全技术有限公司 一种敏感信息防窃取的安全传输方法及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105094724A (zh) * 2014-05-12 2015-11-25 宇龙计算机通信科技(深圳)有限公司 屏幕显示的控制方法和屏幕显示的控制装置
CN104021350A (zh) * 2014-05-13 2014-09-03 小米科技有限责任公司 隐私信息隐藏方法及装置
CN104517046A (zh) * 2014-12-24 2015-04-15 江苏敏捷科技股份有限公司 屏幕显示数据的保护方法
CN105635794A (zh) * 2015-10-21 2016-06-01 宇龙计算机通信科技(深圳)有限公司 一种录屏方法及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110446097A (zh) * 2019-08-26 2019-11-12 维沃移动通信有限公司 录屏方法及移动终端
CN110446097B (zh) * 2019-08-26 2022-04-15 维沃移动通信有限公司 录屏方法及移动终端

Also Published As

Publication number Publication date
CN106650441A (zh) 2017-05-10

Similar Documents

Publication Publication Date Title
WO2018082142A1 (fr) Dispositif et procédé de vidéocapture d'écran
WO2021060856A1 (fr) Système et procédé pour un accès au réseau sécurisé d'un terminal
WO2018076841A1 (fr) Procédé de partage de données, appareil, support de stockage, et serveur
WO2016129838A1 (fr) Dispositif électronique et son procédé de traitement d'informations sécurisées
WO2017047928A1 (fr) Serveur et terminal d'utilisateur
EP3108613A1 (fr) Procédé et appareil d'authentification des justificatifs d'identité d'un client
WO2015156640A1 (fr) Procédé et dispositif de commande d'un écran de sécurité dans un dispositif électronique
WO2015102220A1 (fr) Système de stockage ayant un dispositif de stockage de sécurité et procédé de gestion correspondant
WO2018076865A1 (fr) Procédé, dispositif, support d'informations et dispositif électronique de partage de données
WO2018090823A1 (fr) Procédé et système de protection de données de clé de partition de système et terminal
WO2018076844A1 (fr) Procédé et dispositif de copie de sauvegarde de données, support de stockage et appareil électronique
WO2014065554A1 (fr) Dispositif et procédé pour transmettre une clé électronique de ce dispositif
WO2018034491A1 (fr) Dispositif primaire, dispositif accessoire et procédés de traitement d'opérations sur le dispositif primaire et le dispositif accessoire
WO2018076890A1 (fr) Procédé de sauvegarde de données, dispositif, support d'informations, serveur et système
WO2017092498A1 (fr) Procédé de gestion d'informations et terminal utilisateur
WO2018139857A1 (fr) Dispositif électronique et procédé pour gérer un de données dans le dispositif électronique
WO2018076433A1 (fr) Procédé de programmes d'application multi-ouverture, appareil de programmes d'application multi-ouverture et terminal
WO2017067375A1 (fr) Procédé de configuration d'arrière-plan vidéo et dispositif terminal
WO2018076863A1 (fr) Procédé de stockage de données, appareil, support de stockage, serveur et système
WO2023033588A1 (fr) Système de commande de flux de données dans un terminal de virtualisation, et procédé associé
WO2018053904A1 (fr) Procédé et terminal de traitement d'informations
WO2020101390A1 (fr) Dispositif vestimentaire permettant d'afficher un contenu, et procédé associé
WO2017185647A1 (fr) Procédés de gestion et d'appel de numéro d'identification internationale d'abonné mobile (imsi) basé sur softsim, serveur et dispositif côté réseau
WO2018076881A1 (fr) Procédé et dispositif de synchronisation de données, support de stockage et serveur
WO2019139421A1 (fr) Dispositif de terminal d'utilisateur, dispositif électronique, système le comprenant et son procédé de commande

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16920717

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16920717

Country of ref document: EP

Kind code of ref document: A1