WO2021012973A1 - 一种基于图像识别的截图方法和装置 - Google Patents

一种基于图像识别的截图方法和装置 Download PDF

Info

Publication number
WO2021012973A1
WO2021012973A1 PCT/CN2020/101546 CN2020101546W WO2021012973A1 WO 2021012973 A1 WO2021012973 A1 WO 2021012973A1 CN 2020101546 W CN2020101546 W CN 2020101546W WO 2021012973 A1 WO2021012973 A1 WO 2021012973A1
Authority
WO
WIPO (PCT)
Prior art keywords
screenshot
information
operation behavior
user
current page
Prior art date
Application number
PCT/CN2020/101546
Other languages
English (en)
French (fr)
Inventor
李文博
赖志忠
陈翔
王晓冰
Original Assignee
中国建设银行股份有限公司
建信金融科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国建设银行股份有限公司, 建信金融科技有限责任公司 filed Critical 中国建设银行股份有限公司
Publication of WO2021012973A1 publication Critical patent/WO2021012973A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/60Type of objects
    • G06V20/62Text, e.g. of license plates, overlay texts or captions on TV images
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/40Document-oriented image-based pattern recognition

Definitions

  • the present invention relates to the field of computer technology, in particular to a screenshot method and device based on image recognition.
  • Screenshot refers to the operation of obtaining and saving the information content of the product interface in the form of an image in an Internet product.
  • screenshot tools have become a necessary function of mobile smart devices, and screenshot tools or product screenshot functions on the PC (personal computer) side have also been widely used.
  • the use of the screenshot function may lead to the leakage of personal or corporate private information.
  • Existing solutions only support screenshots or cancel screenshots after recognizing the preset screenshot operation, which is of low value to the user and is not conducive to the subsequent operations of the user, and the application scenario is not highly distinguished, and the third-party screenshot function cannot be recognized. limited.
  • the embodiments of the present invention provide a screenshot method and device based on image recognition, which can identify the private information content in the screenshot and prompt the user, support the user to independently select the privacy information encryption range, and perform screenshots based on the encryption range determined by the user. Encryption of private information in, meets the needs of users for screenshots and privacy protection, and can refine the detection page to specific application software and specific pages of the web page.
  • the application scenario is more distinguished, and the screenshot behavior of the system default/third-party screenshot tool can be detected , The recognition range is wider.
  • a screenshot method based on image recognition is provided.
  • a screenshot method based on image recognition including: detecting user operation behavior under the current page to determine whether the user operation behavior is a screenshot operation behavior, and the current page corresponds to the currently launched application software or the accessed web address Page; in the case of determining that the user operation behavior is a screenshot operation behavior, identify the screenshot information of the current page; determine whether the screenshot information includes private information, and if so, prompt the user to determine the encryption scope of the private information Encrypt the private information according to the encryption range to obtain the encrypted screenshot.
  • it also includes pre-adding application software and web page addresses that meet a predetermined security level to the list; before the step of identifying the screenshot information of the current page, it further includes: determining the currently launched application software or the accessed web page address In the list.
  • it also includes pre-saving the screenshot operation behavior of the software with the screenshot function, and judge whether the user operation behavior is the screenshot operation behavior according to the following: compare the user operation behavior under the current page with the software with the screenshot function If the comparison is consistent, it is determined that the user operation behavior is a screenshot operation behavior; otherwise, it is determined that the user operation behavior is not a screenshot operation behavior.
  • it further includes the step of pre-saving preset information that meets the information security level, and determining whether the screenshot information includes private information, including: comparing the screenshot information with the preset information, if both exist If the comparison is consistent, the screenshot information includes the privacy information, and the privacy information is the information that is consistent with the comparison; if the two do not have the comparison and the same information, then the screenshot The information does not include the private information.
  • the preset information is text information.
  • the screenshot information of the current page is identified by the following method: identifying the text information in the area intercepted by the screenshot operation behavior according to an image recognition algorithm, and using the recognized text information as the screenshot information.
  • the method further includes the step of identifying the location of the screenshot information on the current page in the case of determining that the user operation behavior is the screenshot operation behavior, and prompting the user to determine the encryption range of the private information, It includes: obtaining the location of the private information on the current page according to the location of the screenshot information on the current page; generating a default range for encryption according to the private information and its location on the current page; The user is prompted to select or edit the default range to determine the encryption range.
  • a screenshot device based on image recognition is provided.
  • a screenshot device based on image recognition which includes: a behavior triggering module for detecting user operation behavior under the current page to determine whether the user operation behavior is a screenshot operation behavior, and the current page is the currently launched application software Or the page corresponding to the accessed web address; the image recognition module is used to identify the screenshot information of the current page when the user operation behavior is a screenshot operation behavior; the privacy information judgment module is used to judge the screenshot information Whether private information is included; a prompt information module, which is used to prompt the user to determine the encryption range of the private information when the screenshot information includes the private information; The private information is encrypted, and the encrypted screenshot is obtained.
  • a behavior triggering module for detecting user operation behavior under the current page to determine whether the user operation behavior is a screenshot operation behavior, and the current page is the currently launched application software Or the page corresponding to the accessed web address
  • the image recognition module is used to identify the screenshot information of the current page when the user operation behavior is a screenshot operation behavior
  • the privacy information judgment module is used to judge the screenshot information Whether private information is included
  • it further includes a list management module, configured to: add application software and web page addresses that meet a predetermined security level to the list in advance; and determine whether the currently launched application software or the accessed web page address is in the list .
  • a list management module configured to: add application software and web page addresses that meet a predetermined security level to the list in advance; and determine whether the currently launched application software or the accessed web page address is in the list .
  • the behavior triggering module pre-stores the screenshot operation behavior of the software with the screenshot function, and the behavior trigger module is also used to: compare the user operation behavior under the current page with that of the software with the screenshot function. The screenshot operation behavior is compared, and if the comparison is consistent, it is determined that the user operation behavior is a screenshot operation behavior; otherwise, it is determined that the user operation behavior is not a screenshot operation behavior.
  • the privacy information judging module pre-stores preset information that meets the information security level, and the privacy information judging module is further configured to: compare the screenshot information with the preset information, if both If there is matching information, the screenshot information includes the private information, and the private information is the matching information; if the two do not have the matching information, then the The screenshot information does not include the privacy information.
  • the preset information is text information.
  • the image recognition module is further configured to recognize text information in the area intercepted by the screenshot operation behavior according to an image recognition algorithm, and use the recognized text information as the screenshot information.
  • the image recognition module is further configured to recognize the position of the screenshot information on the current page when the user operation behavior is the screenshot operation behavior
  • the prompt information module is further configured to: According to the position of the screenshot information on the current page, obtain the position of the privacy information on the current page; generate the default range for encryption according to the privacy information and its position on the current page; prompt the The user selects or edits the default range to determine the encryption range.
  • an electronic device is provided.
  • An electronic device comprising: one or more processors; a memory, used to store one or more programs, and when the one or more programs are executed by the one or more processors, the one or more Multiple processors implement the screenshot method based on image recognition provided by the present invention.
  • a computer-readable medium is provided.
  • the user operation behavior under the current page is detected to determine whether the user operation behavior is a screenshot operation behavior, and the current page is the page corresponding to the currently launched application software or the accessed web address ;
  • identify the screenshot information of the current page In the case of determining that the user's operation is a screenshot operation, identify the screenshot information of the current page; determine whether the screenshot information includes private information, if so, prompt the user to determine the encryption range of the private information; encrypt the private information according to the encryption range, Get the encrypted screenshot. It can identify the content of the private information in the screenshot and prompt the user. The content of the prompt is more targeted.
  • the detection page can be refined to specific application software and specific pages of the webpage, and the application scenarios are more distinguished. It can detect the screenshot behavior of the default screenshot tool, as well as the screenshot behavior of the third-party screenshot tool, and the scope of recognition Wider.
  • Fig. 1 is a schematic diagram of the main steps of a screenshot method based on image recognition according to a first embodiment of the present invention
  • FIG. 2 is a schematic diagram of a screenshot process based on image recognition according to a second embodiment of the present invention
  • FIG. 3 is a schematic diagram of main modules of a screenshot device based on image recognition according to a third embodiment of the present invention.
  • FIG. 4 is a schematic diagram of the work flow of a screenshot device based on image recognition according to a fourth embodiment of the present invention.
  • FIG. 5 is an exemplary system architecture diagram to which the embodiment of the present invention can be applied.
  • Fig. 6 is a schematic structural diagram of a computer system suitable for implementing a terminal device or a server according to an embodiment of the present invention.
  • the embodiments of the present invention can be implemented as a system, device, device, method, or computer program product. Therefore, the present disclosure may be specifically implemented in the following forms, namely: complete hardware, complete software (including firmware, resident software, microcode, etc.), or a combination of hardware and software.
  • Fig. 1 is a schematic diagram of the main steps of a screenshot method based on image recognition according to a first embodiment of the present invention.
  • the screenshot method based on image recognition in this embodiment mainly includes the following steps S101 to S104.
  • Step S101 Detect the user operation behavior under the current page to determine whether the user operation behavior is a screenshot operation behavior.
  • the current page is the page corresponding to the currently launched application software or the accessed web page address.
  • the screenshot operation behavior of the software with the screenshot function can be saved in advance. Specifically, the screenshot operation behavior of each software with the screenshot function, the screenshot operation behavior of each software with the screenshot function, and the correspondence between each software with the screenshot function and the screenshot operation behavior can be saved.
  • the screenshot operation behavior may be, for example, a screenshot command, etc.
  • the screenshot operation behavior of different software with a screenshot function may be the same or different.
  • the software with the screenshot function in this embodiment may be the default screenshot tool of the terminal system, or may be third-party screenshot software installed on the terminal.
  • the terminal can be a mobile terminal such as a mobile phone, a pad (tablet computer), or a fixed terminal such as a personal computer.
  • the user operation behavior is a screenshot operation behavior
  • the screenshot operation behavior of software A with screenshot function is represented by X.
  • the user operation behavior under the current page is X
  • it will be combined with the screenshot operation behavior of the software with screenshot function saved in advance (including A’s
  • the screenshot operation behavior X) is compared, and the detected user operation behavior X is consistent with the pre-saved screenshot operation behavior X of A, and it can be determined that the user operation behavior under the current page is a screenshot operation behavior.
  • the user operation behavior is not a screenshot operation behavior, it means that the user has not performed a screenshot operation, and the process of this method is directly ended.
  • Step S102 In the case of determining that the user operation behavior is a screenshot operation behavior, identify the screenshot information of the current page.
  • the process of identifying the screenshot information of the current page is as follows: according to the image recognition algorithm to identify the text information in the area intercepted by the screenshot operation behavior, the image recognition algorithm can recognize the text, images, tables, forms, etc. in the intercepted area , Recognize the text information, and use the recognized text information as screenshot information.
  • the position of the screenshot information on the current page can also be identified, including: identifying the position of the specific text of each line of text information on the current page.
  • Step S103 Determine whether the screenshot information includes private information, and if so, prompt the user to determine the encryption scope of the private information.
  • the preset information that meets the information security level can be saved in advance.
  • the information security level indicates the privacy of the information.
  • the preset information that meets the information security level is information related to user privacy, such as ID card, home address, payment password and other information.
  • the screenshot information includes private information by comparing the screenshot information with the preset information. If the two have consistent information, the screenshot information includes private information, and the private information is the information consistent with the comparison ; If there is no matching information between the two, the screenshot information does not include private information.
  • the preset information may be text information.
  • the step of prompting the user to determine the encryption range of the private information may specifically include: obtaining the location of the private information on the current page according to the location of the screenshot information on the current page; generating the default range for encryption based on the private information and its location on the current page ; Prompt the user to select or edit the default range to determine the encryption range.
  • the default range for encryption includes all private information, and the user is prompted to select or edit the default range.
  • option boxes including “select all”, “unselect all”, and “custom” can be provided for users Select.
  • selects “Select All” it means that the user agrees to encrypt all private information, and the encryption range is the default range.
  • Unselect All it means that the user refuses to encrypt the private information, and the encryption process will not be performed.
  • the user can take screenshots as usual, but the private information in the screenshots obtained is unencrypted.
  • custom it means that the user agrees to encrypt private information, but the default scope needs to be edited. Then, corresponding to the default scope for encryption, the edit box is shown to the user so that the user can choose which privacy to protect Information encryption, using the privacy information selected by the user as the encryption scope.
  • the corresponding screenshot is generated directly according to the area intercepted by the screenshot operation behavior, and then the screenshot operation is ended.
  • Step S104 Encrypt the private information according to the encryption range to obtain an encrypted screenshot.
  • the private information in the area intercepted by the screenshot operation is encrypted, and the content of the area intercepted by the encrypted screenshot operation is saved It is a picture format, that is, an encrypted screenshot, and then ends the screenshot operation.
  • Fig. 2 is a schematic diagram of a screenshot process based on image recognition according to a second embodiment of the present invention.
  • the screenshot process based on image recognition in this embodiment includes the following steps S201 to S207.
  • Step S201 Pre-add application software and web page addresses that meet the predetermined security level to the list.
  • Step S202 Pre-store the screenshot operation behavior of the software with the screenshot function.
  • Step S203 Pre-store text information that meets the information security level.
  • Step S204 When it is detected that the user operation behavior under a certain page corresponding to the application software or the webpage address in the list is a pre-saved screenshot operation behavior of a certain software with a screenshot function, identify the screenshot information and screenshot information of the page The position on the page.
  • Step S205 Determine whether the screenshot information includes private information.
  • the private information is the consistent comparison between the screenshot information and the pre-stored text information that meets the information security level.
  • Step S206 In the case that the screenshot information includes private information, the user is prompted to determine the encryption scope of the private information.
  • Step S207 According to the location of the private information on the current page and the encryption range determined by the user, the private information in the area intercepted by the screenshot operation is encrypted to obtain an encrypted screenshot.
  • step S201 the sequence of step S201, step S202, and step S203 can be interchanged.
  • application software and webpage addresses can be rated according to the degree of privacy protection requirements, and the security level of each application software and webpage address can be obtained. The higher the security level, the higher the requirement for privacy protection.
  • Payment software, financial transaction software, payment pages under bank webpage addresses, etc. that have high requirements for privacy protection can be used as application software and webpage addresses that meet a predetermined security level and added to the list. The embodiment of the present invention is added to the list.
  • the application software and web page address are not limited to the application software and web page addresses listed above.
  • this embodiment determines whether the currently launched application software or the visited webpage address is in the list, and detects the user under the page corresponding to the currently launched application software or the visited webpage address Operation behavior to determine whether the user operation behavior is a pre-saved screenshot operation behavior of a certain software with screenshot function. If the currently launched application software or the accessed web page address is in the list, and the user operation behavior is a screenshot operation behavior, then the screenshot information of the page and the location of the screenshot information on the page are identified.
  • the operation of identifying the screenshot information of the page and the location of the screenshot information on the page is not performed, and the operation is directly based on the screenshot.
  • the area captured by the behavior generates a corresponding screenshot, and then ends the screenshot operation.
  • the screenshot information does not include private information
  • no encryption is performed, and the corresponding screenshot will be generated directly based on the area intercepted by the screenshot operation behavior, and then the screenshot operation will be ended.
  • the screenshot process based on image recognition in the embodiment of the present invention presets screenshot operation behavior data, presets application software and web address list data that meet the security level, presets privacy information data that meets the security level, and determines where the user is detected.
  • Page location and screenshot operation behavior reminding the screenshot operation behavior involving private information content, and can identify the location of private information, support users to determine the encryption range of private information, and conveniently complete the encryption processing of private information, providing users with financial,
  • special Internet products such as public services provides efficient and convenient technical support and improves the user experience of the products.
  • Fig. 3 is a schematic diagram of main modules of a screenshot device based on image recognition according to a third embodiment of the present invention.
  • the screenshot device 300 based on image recognition in this embodiment mainly includes: a behavior triggering module 301, an image recognition module 302, a privacy information judgment module 303, a prompt information module 304, and an image editing module 305.
  • the behavior trigger module 301 is used to detect the user operation behavior under the current page to determine whether the user operation behavior is a screenshot operation behavior.
  • the current page is the page corresponding to the currently launched application software or the accessed web address.
  • the behavior triggering module 301 of this embodiment pre-stores the screenshot operation behavior of the software with the screenshot function. This may include: saving the screenshot operation behaviors of the software with the screenshot function, the software with the screenshot function, and the correspondence between the software with the screenshot function and the screenshot operation behavior.
  • the behavior triggering module 301 can be specifically used to compare the user operation behavior under the current page with the screenshot operation behavior of the software with the screenshot function, and if the comparison is consistent, determine that the user operation behavior is the screenshot operation behavior; otherwise, Determine that the user's operation is not a screenshot operation.
  • the behavior triggering module 301 can feed back the judgment result of whether the user operation behavior is a screenshot operation behavior to other modules.
  • the image recognition module 302 is configured to recognize the screenshot information of the current page when the user operation behavior is a screenshot operation behavior.
  • the image recognition module 302 may be used to recognize the text information in the area intercepted by the screenshot operation behavior according to the image recognition algorithm, use the recognized text information as the screenshot information, and then send it to the privacy information judgment module 303.
  • the image recognition module 302 can also be used to identify the position of the screenshot information on the current page when the user operation behavior is a screenshot operation behavior, and then send it to the prompt information module 304.
  • the privacy information judgment module 303 is used to judge whether the screenshot information includes privacy information, and can feed back the judgment result to other modules.
  • the privacy information judgment module 303 of this embodiment pre-stores preset information that meets the information security level, and the preset information may be text information.
  • the privacy information judgment module 303 may be specifically used to compare the screenshot information with preset information. If the two have consistent information, the screenshot information includes private information, and the private information is information consistent with the comparison. ; If there is no matching information between the two, the screenshot information does not include private information.
  • the prompt information module 304 is used for prompting the user to determine the encryption scope of the private information when the screenshot information includes private information.
  • the prompt information module 304 can be specifically used to: obtain the location of the privacy information on the current page according to the location of the screenshot information on the current page; generate a default range for encryption based on the privacy information and its location on the current page, and the default range includes all private information ; Prompt the user to select or edit the default range to determine the encryption range.
  • the user's determination of the encryption range means that the user agrees to encrypt the private information, and the image editing module 305 is activated. If the user refuses to encrypt, then activate the regular screenshot module (this module will be introduced below).
  • the image editing module 305 is used to encrypt the private information according to the encryption range to obtain an encrypted screenshot.
  • the encryption in this embodiment refers to encryption processing or editing processing of private information.
  • the image editing module 305 can save the processed content in a picture format.
  • the image-recognition-based screenshot device 300 may also include a list management module, which is used to add application software and webpage addresses that meet a predetermined security level to the list in advance.
  • the list management module may also be used to monitor the pages opened by the user. It also judges whether the currently launched application software or the visited webpage address is in the list. Taking the webpage access address as an example, the list management module is specifically used to compare the webpage address accessed by the user with the pre-stored webpage address that meets the predetermined security level , To judge whether the currently visited webpage address is in the list, and feedback the comparison result to other modules.
  • the list management module can be activated when the user opens the application software or web address.
  • the image recognition module 302 can be activated to perform the operation of identifying the screenshot information of the current page when the currently launched application software or the accessed web page address is in the list, and the user operation behavior is a screenshot operation behavior. If the user operation behavior is a screenshot operation behavior, but the currently launched application software or the accessed web page address is not in the list, the image recognition module 302 is not activated, so that the operation of identifying the screenshot information of the current page is not performed.
  • the image-recognition screenshot device 300 may also include a conventional screenshot module, which is used when the currently launched application software or the accessed web page address is not in the list, and the user operation behavior is screenshot operation behavior, or the screenshot information does not include private information, or , After prompting the user to determine the encryption scope of the private information, if the user chooses to reject the encryption, the corresponding screenshot is generated directly according to the area intercepted by the screenshot operation behavior, and then the screenshot operation is ended.
  • a conventional screenshot module which is used when the currently launched application software or the accessed web page address is not in the list, and the user operation behavior is screenshot operation behavior, or the screenshot information does not include private information, or , After prompting the user to determine the encryption scope of the private information, if the user chooses to reject the encryption, the corresponding screenshot is generated directly according to the area intercepted by the screenshot operation behavior, and then the screenshot operation is ended.
  • the screenshot device based on image recognition in the embodiment of the present invention can detect the screenshot operation behavior of the system default and the third-party screenshot tool according to the behavior trigger module, and the recognition range of the screenshot operation behavior is wider.
  • the detection page can be refined to specific pages of specific application software and webpage addresses, and the application scenarios are more distinguished.
  • the screenshot content is recognized, and the user is prompted when private information is detected, and the reminder content is more targeted. It also supports users to independently select the encryption range of private information, which is more in line with user operation requirements.
  • the screenshot device based on image recognition in the embodiment of the present invention provides a safer, more convenient, and efficient screenshot service when users use special Internet products such as finance and public services, and reduces the risk of privacy leakage and operation costs of users.
  • Fig. 4 is a schematic diagram of the work flow of a screenshot device based on image recognition according to a fourth embodiment of the present invention.
  • the workflow of the screenshot device based on image recognition in this embodiment includes steps S401 to S410.
  • Step S401 The behavior triggering module detects the user operation behavior under the current page.
  • the behavior trigger module and the list management module can be activated.
  • Step S402 The behavior triggering module determines whether the user operation behavior under the current page is a screenshot operation behavior, and if it is, step S403 is executed; otherwise, the work flow is ended.
  • Step S403 The list management module judges whether the currently started application software or the accessed webpage address is in the list, if yes, execute step S404, otherwise, execute step S410.
  • the image recognition module and the privacy information judgment module are activated.
  • Step S404 The image recognition module recognizes the screenshot information of the current page and the position of the screenshot information on the current page.
  • Step S405 The privacy information judging module judges whether the screenshot information includes privacy information, if yes, execute step S406, otherwise, execute step S410.
  • the information prompt module is activated.
  • Step S406 The prompt information module generates a default range for encryption based on the location of the privacy information and screenshot information on the current page.
  • the location of the screenshot information on the current page is obtained, and then the default range for encryption is generated based on the private information and its location on the current page.
  • the default scope includes all private information.
  • Step S407 The prompt information module prompts the user to select or edit the default range to determine the encryption range, where options of "select all", “unselect all”, and “custom” are provided.
  • step S408 is performed; in the case of user-defined editing of the default ranges, step S409 is performed; in the case that the user does not select all the default ranges, step S410 is performed.
  • the image editing module is activated; if the user refuses to encrypt, the regular screenshot module is activated.
  • Step S408 The image editing module uses the default range as the encryption range to encrypt the private information in the area intercepted by the screenshot operation behavior to obtain an encrypted screenshot.
  • Step S409 The image editing module encrypts the private information in the area intercepted by the screenshot operation behavior according to the encryption range obtained by the user editing, to obtain an encrypted screenshot.
  • Step S410 The conventional screenshot module generates a corresponding screenshot according to the area intercepted by the screenshot operation behavior.
  • FIG. 5 shows an exemplary system architecture 500 of a screenshot method based on image recognition or a screenshot device based on image recognition to which an embodiment of the present invention can be applied.
  • the system architecture 500 may include terminal devices 501, 502, 503, a network 504, and a server 505.
  • the network 504 is used to provide a medium for communication links between the terminal devices 501, 502, 503 and the server 505.
  • the network 504 may include various connection types, such as wired, wireless communication links, or fiber optic cables, and so on.
  • the user can use the terminal devices 501, 502, 503 to interact with the server 505 via the network 504 to receive or send messages and so on.
  • Various communication client applications such as financial applications, web browser applications, search applications, instant messaging tools, email clients, social platform software, etc., may be installed on the terminal devices 501, 502, and 503 (only examples).
  • the terminal devices 501, 502, and 503 may be various electronic devices that have a display screen and support web browsing, including but not limited to smart phones, tablet computers, laptop computers, desktop computers, and so on.
  • the server 505 may be a server that provides various services, for example, a background management server (just an example) that provides support for websites that users browse through the terminal devices 501, 502, and 503.
  • the background management server may analyze and process the received information processing request and other data, and feed back the processing result (for example, the image information is only an example) to the terminal device.
  • the screenshot method based on image recognition provided by the embodiment of the present invention is generally executed by terminal devices 501, 502, and 503. Accordingly, the screenshot device based on image recognition is generally set in terminal devices 501, 502, and 503.
  • terminal devices, networks, and servers in FIG. 5 are merely illustrative. According to implementation needs, there can be any number of terminal devices, networks and servers.
  • FIG. 6 shows a schematic structural diagram of a computer system 600 suitable for implementing a terminal device or a server in the embodiments of the present application.
  • the terminal device or server shown in FIG. 6 is only an example, and should not bring any limitation to the functions and scope of use of the embodiments of the present application.
  • the computer system 600 includes a central processing unit (CPU) 601, which can be based on a program stored in a read-only memory (ROM) 602 or a program loaded from a storage part 608 into a random access memory (RAM) 603 And perform various appropriate actions and processing.
  • the RAM 603 also stores various programs and data required for the operation of the system 600.
  • the CPU 601, the ROM 602, and the RAM 603 are connected to each other through a bus 604.
  • An input/output (I/O) interface 605 is also connected to the bus 604.
  • the following components are connected to the I/O interface 605: an input part 606 including a keyboard, a mouse, etc.; an output part 607 including a cathode ray tube (CRT), a liquid crystal display (LCD), etc., and speakers, etc.; a storage part 608 including a hard disk, etc. ; And a communication section 609 including a network interface card such as a LAN card, a modem, etc. The communication section 609 performs communication processing via a network such as the Internet.
  • the driver 610 is also connected to the I/O interface 605 as needed.
  • a removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, etc., is installed on the drive 610 as needed, so that the computer program read from it is installed into the storage part 608 as needed.
  • the process described above with reference to the flowchart can be implemented as a computer software program.
  • the disclosed embodiments of the present invention include a computer program product, which includes a computer program carried on a computer-readable medium, and the computer program contains program code for executing the method shown in the flowchart.
  • the computer program may be downloaded and installed from the network through the communication part 609, and/or installed from the removable medium 611.
  • the central processing unit (CPU) 601 the above-mentioned functions defined in the system of the present application are executed.
  • the computer-readable medium shown in the present invention may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the two.
  • the computer-readable storage medium may be, for example, but not limited to, an electric, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the above. More specific examples of computer-readable storage media may include, but are not limited to: electrical connections with one or more wires, portable computer disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable Programmable read only memory (EPROM or flash memory), optical fiber, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • the computer-readable storage medium may be any tangible medium that contains or stores a program, and the program may be used by or in combination with an instruction execution system, apparatus, or device.
  • a computer-readable signal medium may include a data signal propagated in a baseband or as a part of a carrier wave, and a computer-readable program code is carried therein. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the computer-readable signal medium may also be any computer-readable medium other than the computer-readable storage medium.
  • the computer-readable medium may send, propagate, or transmit the program for use by or in combination with the instruction execution system, apparatus, or device .
  • the program code contained on the computer-readable medium can be transmitted by any suitable medium, including but not limited to: wireless, wire, optical cable, RF, etc., or any suitable combination of the above.
  • each block in the flowchart or block diagram may represent a module, program segment, or part of code, and the above-mentioned module, program segment, or part of code contains one or more for realizing the specified logical function Executable instructions.
  • the functions marked in the block may also occur in a different order from the order marked in the drawings. For example, two blocks shown in succession can actually be executed substantially in parallel, or they can sometimes be executed in the reverse order, depending on the functions involved.
  • each block in the block diagram or flowchart, and the combination of blocks in the block diagram or flowchart can be implemented by a dedicated hardware-based system that performs the specified functions or operations, or can be It is realized by a combination of dedicated hardware and computer instructions.
  • the modules involved in the described embodiments of the present invention can be implemented in software or hardware.
  • the described module can also be set in the processor, for example, it can be described as: a processor includes a behavior trigger module, an image recognition module, a privacy information judgment module, a prompt information module, and an image editing module.
  • a processor includes a behavior trigger module, an image recognition module, a privacy information judgment module, a prompt information module, and an image editing module.
  • the names of these modules do not constitute a limitation on the module itself under certain circumstances.
  • the behavior trigger module can also be described as "used to detect user operation behavior under the current page to determine whether the user operation behavior is The module of screenshot operation behavior".
  • the present invention also provides a computer-readable medium.
  • the computer-readable medium may be included in the device described in the foregoing embodiment; or it may exist alone without being assembled into the device.
  • the above-mentioned computer-readable medium carries one or more programs.
  • the device includes: detecting a user operation behavior under the current page to determine whether the user operation behavior is The screenshot operation behavior, the current page is the page corresponding to the currently launched application software or the accessed web page address; in the case of determining that the user operation behavior is the screenshot operation behavior, the screenshot information of the current page is identified; Whether the screenshot information includes private information, if so, the user is prompted to determine the encryption range of the private information; the private information is encrypted according to the encryption range to obtain the encrypted screenshot.
  • the user operation behavior under the current page is a screenshot operation behavior.
  • the current page is the page corresponding to the currently launched application software or the accessed web address; in the case where the user operation behavior is the screenshot operation behavior
  • identify the screenshot information of the current page determine whether the screenshot information includes private information, and if so, prompt the user to determine the encryption range of the private information; encrypt the private information according to the encryption range to obtain the encrypted screenshot. It can identify the content of the private information in the screenshot and prompt the user. The content of the prompt is more targeted.
  • the detection page can be refined to specific application software and specific pages of the webpage, and the application scenarios are more distinguished. It can detect the screenshot behavior of the default screenshot tool, as well as the screenshot behavior of the third-party screenshot tool, and the scope of recognition Wider.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

一种基于图像识别的截图方法和装置,涉及计算机技术领域,包括:检测当前页面下的用户操作行为以判断是否是截图操作行为,当前页面为当前启动的应用软件或访问的网页地址对应的页面;在判断是截图操作行为的情况下,识别当前页面的截图信息;判断截图信息是否包括隐私信息,若是,则提示用户确定加密范围;根据加密范围对隐私信息加密,得到加密后的截图。所述方法能识别截图中的隐私信息并提示用户,支持用户自主选择加密范围以对隐私信息加密,满足用户截图及隐私保护需求,检测页面细化到具体应用软件、网页的具体页面,应用场景区分度高,可检测系统默认/第三方截图工具的截图行为,识别范围更广。

Description

一种基于图像识别的截图方法和装置 技术领域
本发明涉及计算机技术领域,尤其涉及一种基于图像识别的截图方法和装置。
背景技术
截图是指在互联网产品中以图像形式获取、保存产品界面信息内容的一种操作。在互联网时代,截图工具已经成为移动智能设备的必备功能,在PC(个人计算机)端截图工具或产品的截图功能也已经广泛应用。但在金融、公共服务等特殊领域,截图功能的使用可能导致个人或企业隐私信息泄漏。现有方案在识别到预设截图操作后仅支持截图或取消截图,对用户实际使用价值较低,不利于用户的后续操作,且应用场景区分度不高,不能识别第三方截图功能,识别范围有限。
在实现本发明过程中,发明人发现现有技术中至少存在如下问题:
在识别到预设截图操作后仅支持截图或取消截图,对用户实际使用价值较低,不利于用户的后续操作,无法满足用户截图及隐私保护的需求,且应用场景区分度不高,不能识别第三方截图功能,识别范围有限。
发明内容
有鉴于此,本发明实施例提供一种基于图像识别的截图方法和装置,其能够识别截图中的隐私信息内容并提示用户,支持用户自主选择隐私信息加密范围,根据用户确定的加密范围对截图中的隐私信息加密,满足用户截图及隐私保护的需求,能将检测页面细化到具体应用软件、网页的具体页面,应用场景区分度更高,可检测系统默认/第三方截图工具的截图行为,识别范围更广。
为实现上述目的,根据本发明实施例的一个方面,提供了一种基 于图像识别的截图方法。
一种基于图像识别的截图方法,包括:检测当前页面下的用户操作行为,以判断所述用户操作行为是否是截图操作行为,所述当前页面为当前启动的应用软件或访问的网页地址对应的页面;在判断所述用户操作行为是截图操作行为的情况下,识别所述当前页面的截图信息;判断所述截图信息是否包括隐私信息,若是,则提示用户确定对所述隐私信息的加密范围;根据所述加密范围对所述隐私信息加密,得到加密后的所述截图。
可选地,还包括预先将符合预定安全等级的应用软件和网页地址添加到名单;识别所述当前页面的截图信息的步骤之前,还包括:确定所述当前启动的应用软件或访问的网页地址在所述名单中。
可选地,还包括预先保存具有截图功能的软件的截图操作行为,根据以下判断所述用户操作行为是否是截图操作行为:将所述当前页面下的用户操作行为与所述具有截图功能的软件的截图操作行为进行比对,如果比对一致,则判断所述用户操作行为是截图操作行为,否则,判断所述用户操作行为不是截图操作行为。
可选地,还包括预先保存符合信息安全等级的预设信息,判断所述截图信息是否包括隐私信息的步骤,包括:将所述截图信息与所述预设信息进行比对,如果二者存在比对一致的信息,则所述截图信息包括所述隐私信息,且所述隐私信息为所述比对一致的信息;如果所述二者不存在所述比对一致的信息,则所述截图信息不包括所述隐私信息。
可选地,所述预设信息为文字信息。
可选地,通过以下方式识别所述当前页面的截图信息:根据图像识别算法识别所述截图操作行为所截获的区域中的文字信息,将识别出的所述文字信息作为所述截图信息。
可选地,还包括在判断所述用户操作行为是所述截图操作行为的情况下,识别所述截图信息在所述当前页面的位置,提示用户确定对所述隐私信息的加密范围的步骤,其包括:根据所述截图信息在所述当前页面的位置,得到所述隐私信息在所述当前页面的位置;根据所 述隐私信息及其在所述当前页面的位置生成供加密的默认范围;提示所述用户对所述默认范围进行选择或编辑操作,以确定所述加密范围。
根据本发明实施例的另一方面,提供了一种基于图像识别的截图装置。
一种基于图像识别的截图装置,其包括:行为触发模块,用于检测当前页面下的用户操作行为,以判断所述用户操作行为是否是截图操作行为,所述当前页面为当前启动的应用软件或访问的网页地址对应的页面;图像识别模块,用于在所述用户操作行为是截图操作行为的情况下,识别所述当前页面的截图信息;隐私信息判断模块,用于判断所述截图信息是否包括隐私信息;提示信息模块,用于在所述截图信息包括所述隐私信息的情况下,提示用户确定对所述隐私信息的加密范围;图像编辑模块,用于根据所述加密范围对所述隐私信息加密,得到加密后的所述截图。
可选地,还包括名单管理模块,用于:预先将符合预定安全等级的应用软件和网页地址添加到名单;以及,判断所述当前启动的应用软件或访问的网页地址是否在所述名单中。
可选地,所述行为触发模块中预先保存具有截图功能的软件的截图操作行为,所述行为触发模块还用于:将所述当前页面下的用户操作行为与所述具有截图功能的软件的截图操作行为进行比对,如果比对一致,则判断所述用户操作行为是截图操作行为,否则,判断所述用户操作行为不是截图操作行为。
可选地,所述隐私信息判断模块中预先保存符合信息安全等级的预设信息,所述隐私信息判断模块还用于:将所述截图信息与所述预设信息进行比对,如果二者存在比对一致的信息,则所述截图信息包括所述隐私信息,且所述隐私信息为所述比对一致的信息;如果所述二者不存在所述比对一致的信息,则所述截图信息不包括所述隐私信息。
可选地,所述预设信息为文字信息。
可选地,所述图像识别模块还用于:根据图像识别算法识别所述 截图操作行为所截获的区域中的文字信息,将识别出的所述文字信息作为所述截图信息。
可选地,所述图像识别模块还用于在所述用户操作行为是所述截图操作行为的情况下,识别所述截图信息在所述当前页面的位置,所述提示信息模块还用于:根据所述截图信息在所述当前页面的位置,得到所述隐私信息在所述当前页面的位置;根据所述隐私信息及其在所述当前页面的位置生成供加密的默认范围;提示所述用户对所述默认范围进行选择或编辑操作,以确定所述加密范围。
根据本发明实施例的又一方面,提供了一种电子设备。
一种电子设备,包括:一个或多个处理器;存储器,用于存储一个或多个程序,当所述一个或多个程序被所述一个或多个处理器执行时,使得所述一个或多个处理器实现本发明提供的基于图像识别的截图方法。
根据本发明实施例的又一方面,提供了一种计算机可读介质。
一种计算机可读介质,其上存储有计算机程序,所述程序被处理器执行时实现本发明提供的基于图像识别的截图方法。
上述发明中的一个实施例具有如下优点或有益效果:检测当前页面下的用户操作行为,以判断用户操作行为是否是截图操作行为,当前页面为当前启动的应用软件或访问的网页地址对应的页面;在判断用户操作行为是截图操作行为的情况下,识别当前页面的截图信息;判断截图信息是否包括隐私信息,若是,则提示用户确定对隐私信息的加密范围;根据加密范围对隐私信息加密,得到加密后的截图。能够识别截图中的隐私信息内容并提示用户,提示的内容更具针对性,支持用户自主选择隐私信息加密范围,根据用户确定的加密范围对截图中的隐私信息进行加密处理,满足用户截图及隐私保护的需求,能将检测页面细化到具体应用软件、网页的具体页面,应用场景区分度更高,既可检测默认截图工具的截图行为,还可检测第三方截图工具 的截图行为,识别范围更广。
上述的非惯用的可选方式所具有的进一步效果将在下文中结合具体实施方式加以说明。
附图说明
附图用于更好地理解本发明,不构成对本发明的不当限定。其中:
图1是根据本发明第一实施例的基于图像识别的截图方法的主要步骤示意图;
图2是根据本发明第二实施例的基于图像识别的截图流程示意图;
图3是根据本发明第三实施例的基于图像识别的截图装置的主要模块示意图;
图4是根据本发明第四实施例的基于图像识别的截图装置的工作流程示意图;
图5是本发明实施例可以应用于其中的示例性系统架构图;
图6是适于用来实现本发明实施例的终端设备或服务器的计算机系统的结构示意图。
具体实施方式
以下结合附图对本发明的示范性实施例做出说明,其中包括本发明实施例的各种细节以助于理解,应当将它们认为仅仅是示范性的。因此,本领域普通技术人员应当认识到,可以对这里描述的实施例做出各种改变和修改,而不会背离本发明的范围和精神。同样,为了清楚和简明,以下的描述中省略了对公知功能和结构的描述。
本领域技术技术人员知道,本发明的实施方式可以实现为一种系统、装置、设备、方法或计算机程序产品。因此,本公开可以具体实现为以下形式,即:完全的硬件、完全的软件(包括固件、驻留软件、微代码等),或者硬件和软件结合的形式。
图1是根据本发明第一实施例的基于图像识别的截图方法的主要步骤示意图。
如图1所示,本实施例的基于图像识别的截图方法主要包括如下的步骤S101至步骤S104。
步骤S101:检测当前页面下的用户操作行为,以判断用户操作行为是否是截图操作行为。
当前页面为当前启动的应用软件或访问的网页地址对应的页面。
可以预先保存具有截图功能的软件的截图操作行为。具体可以保存具有截图功能的各软件、具有截图功能的各软件的截图操作行为以及具有截图功能的各软件与截图操作行为之间的对应关系。
截图操作行为例如可以是截图指令等,不同的具有截图功能的软件的截图操作行为可以相同或不同。
本实施例的具有截图功能的软件可以是终端的系统默认截图工具,也可以是在终端上安装的第三方截图软件。终端可以是手机、PAD(平板电脑)等移动终端,也可以是个人计算机等固定终端。
在判断用户操作行为是否是截图操作行为时,可以通过如下方式来判断:将当前页面下的用户操作行为与具有截图功能的软件的截图操作行为进行比对,如果比对一致,则判断用户操作行为是截图操作行为,否则,判断用户操作行为不是截图操作行为。例如,具有截图功能的软件A的截图操作行为用X表示,当检测到当前页面下的用户操作行为是X时,那么将其与预先保存具有截图功能的软件的截图操作行为(其中包括A的截图操作行为X)进行比对,则检测到的用户操作行为X与预先保存的A的截图操作行为X比对一致,则可以判断出当前页面下的用户操作行为是截图操作行为。
在用户操作行为不是截图操作行为的情况下,表示用户没有进行截图操作,直接结束本方法的流程。
步骤S102:在判断用户操作行为是截图操作行为的情况下,识别当前页面的截图信息。
识别当前页面的截图信息的过程具体如下:根据图像识别算法识别截图操作行为所截获的区域中的文字信息,图像识别算法可以对该截获的区域中的文字、图像、表格、表单等内容进行识别,识别出其中的文字信息,并将识别出的文字信息作为截图信息。
在判断用户操作行为是截图操作行为的情况下,还可以识别截图信息在当前页面的位置,其中包括:识别每行文字信息的具体文字在当前页面的位置。
步骤S103:判断截图信息是否包括隐私信息,若是,则提示用户确定对隐私信息的加密范围。
可以预先保存符合信息安全等级的预设信息,信息安全等级指示了信息的隐私性,符合信息安全等级的预设信息即涉及到用户隐私的信息,例如身份证、家庭住址、支付密码等信息。
通过如下方式判断截图信息是否包括隐私信息:将截图信息与该预设信息进行比对,如果二者存在比对一致的信息,则截图信息包括隐私信息,且隐私信息为该比对一致的信息;如果二者不存在比对一致的信息,则截图信息不包括隐私信息。
其中,预设信息可以为文字信息。
提示用户确定对隐私信息的加密范围的步骤,具体可以包括:根据截图信息在当前页面的位置,得到隐私信息在当前页面的位置;根据隐私信息及其在当前页面的位置生成供加密的默认范围;提示用户对默认范围进行选择或编辑操作,以确定加密范围。
供加密的默认范围包括所有隐私信息,提示用户对默认范围进行选择或编辑操作,具体地,可以提供例如包括“全选”、“全不选”、“自定义”的选项框,以供用户选择,用户在选择“全选”的情况下,表示用户同意对所有隐私信息加密,加密范围即为默认范围。用户在选择“全不选”的情况下,表示用户拒绝对隐私信息加密,那将不进行加密处理,用户可以照常截图,只是得到的截图中隐私信息是未经加密的。在用户选择“自定义”的情况下,表示用户同意对隐私信息加密,但需要对默认范围进行编辑,那么,对应供加密的默认范围,向用户展示编辑框,以由用户自主选择对哪些隐私信息加密,将用户选择的隐私信息作为加密范围。
在用户拒绝对隐私信息加密,或者,截图信息中不包括隐私信息的情况下,则直接根据截图操作行为所截获的区域生成相应的截图,然后结束截图操作。
步骤S104:根据加密范围对隐私信息加密,得到加密后的截图。
具体地,根据隐私信息在当前页面的位置以及用户确定的加密范围,对截图操作行为所截获的区域中的隐私信息进行加密处理,将经过该加密处理的截图操作行为所截获的区域的内容保存为图片格式,即加密后的截图,然后结束截图操作。
图2是根据本发明第二实施例的基于图像识别的截图流程示意图。
如图2所示,本实施例的基于图像识别的截图流程包括如下的步骤S201至步骤S207。
步骤S201:预先将符合预定安全等级的应用软件和网页地址添加到名单。
步骤S202:预先保存具有截图功能的软件的截图操作行为。
步骤S203:预先保存符合信息安全等级的文字信息。
步骤S204:当检测到名单中的应用软件或网页地址对应的某一页面下的用户操作行为是预先保存的某一具有截图功能的软件的截图操作行为时,识别该页面的截图信息以及截图信息在该页面的位置。
步骤S205:判断截图信息中是否包括隐私信息,该隐私信息是截图信息与预先保存的符合信息安全等级的文字信息二者的比对一致的信息。
步骤S206:在截图信息中包括隐私信息的情况下,提示用户确定对隐私信息的加密范围。
步骤S207:根据隐私信息在当前页面的位置以及用户确定的加密范围,对截图操作行为所截获的区域中的隐私信息进行加密处理,得到加密后的截图。
上述流程中,步骤S201、步骤S202、步骤S203之间的先后顺序可以相互调换。
本实施例可以根据隐私保护的需求程度对应用软件、网页地址评级,得到各应用软件、网页地址的安全等级,安全等级越高对隐私保护的要求越高。可以将对隐私保护要求高的支付软件、金融交易软件、银行网页地址下的支付页面等,作为符合预定安全等级的应用软件和网页地址,并添加到名单中,本发明实施例添加到名单的应用软件和网页地址不限于上述列举出的应用软件和网页地址。
当用户启动一个应用软件或访问一个网页地址时,本实施例判断当前启动的应用软件或访问的网页地址是否在名单中,并检测当前启动的应用软件或访问的网页地址对应的页面下的用户操作行为,以判断用户操作行为是否是预先保存的某一具有截图功能的软件的截图操 作行为。如果当前启动的应用软件或访问的网页地址在名单中,并且用户操作行为是截图操作行为,那么,识别该页面的截图信息以及截图信息在该页面的位置。
如果用户操作行为不是截图操作行为,那么直接结束本流程。
如果当前启动的应用软件或访问的网页地址不在名单中,且用户操作行为是截图操作行为,那么,不执行识别该页面的截图信息以及截图信息在该页面的位置的操作,而直接根据截图操作行为所截获的区域生成相应的截图,然后结束截图操作。
此外,如果判断截图信息中不包括隐私信息,则不进行加密处理,也将直接根据截图操作行为所截获的区域生成相应的截图,然后结束截图操作。
本发明实施例的基于图像识别的截图流程,通过预设截图操作行为数据、预设符合安全等级的应用软件和网页地址名单数据、预设符合安全等级的隐私信息数据,根据检测到的用户所在页面位置及截图操作行为,对涉及隐私信息内容的截图操作行为进行提醒,并且可以识别隐私信息位置,支持用户确定隐私信息的加密范围,便捷地完成对隐私信息的加密处理,为用户在金融、公共服务等特殊互联网产品使用过程提供了高效、便捷地技术支持,提升了产品的用户体验。
图3是根据本发明第三实施例的基于图像识别的截图装置的主要模块示意图。
本实施例的基于图像识别的截图装置300主要包括:行为触发模块301、图像识别模块302、隐私信息判断模块303、提示信息模块304和图像编辑模块305。
行为触发模块301,用于检测当前页面下的用户操作行为,以判断 用户操作行为是否是截图操作行为,当前页面为当前启动的应用软件或访问的网页地址对应的页面。
本实施例的行为触发模块301中预先保存具有截图功能的软件的截图操作行为。其中可以包括:保存具有截图功能的各软件、具有截图功能的各软件的截图操作行为以及具有截图功能的各软件与截图操作行为之间的对应关系。
并且,行为触发模块301具体可以用于:将当前页面下的用户操作行为与具有截图功能的软件的截图操作行为进行比对,如果比对一致,则判断用户操作行为是截图操作行为,否则,判断用户操作行为不是截图操作行为。
行为触发模块301可以将用户操作行为是否是截图操作行为的判断结果反馈给其他模块。
图像识别模块302,用于在用户操作行为是截图操作行为的情况下,识别当前页面的截图信息。
具体地,图像识别模块302可以用于:根据图像识别算法识别截图操作行为所截获的区域中的文字信息,将识别出的文字信息作为截图信息,然后发送给隐私信息判断模块303。
图像识别模块302还可以用于在用户操作行为是截图操作行为的情况下,识别截图信息在当前页面的位置,然后发送给提示信息模块304。
隐私信息判断模块303,用于判断截图信息是否包括隐私信息,并可以将判断结果反馈给其他模块。
本实施例的隐私信息判断模块303中预先保存符合信息安全等级的预设信息,该预设信息可以是文字信息。
并且,隐私信息判断模块303具体可以用于:将截图信息与预设信息进行比对,如果二者存在比对一致的信息,则截图信息包括隐私信息,且隐私信息为该比对一致的信息;如果二者不存在比对一致的信息,则截图信息不包括隐私信息。
提示信息模块304,用于在截图信息包括隐私信息的情况下,提示用户确定对隐私信息的加密范围。
提示信息模块304具体可以用于:根据截图信息在当前页面的位置,得到隐私信息在当前页面的位置;根据隐私信息及其在当前页面的位置生成供加密的默认范围,默认范围包括所有隐私信息;提示用户对默认范围进行选择或编辑操作,以确定加密范围。
用户确定加密范围表示用户同意对隐私信息进行加密操作,则激活图像编辑模块305。若用户拒绝加密,则激活常规截图模块(该模块将在下文介绍)。
图像编辑模块305,用于根据加密范围对隐私信息加密,得到加密后的截图。
本实施例的加密是指对隐私信息的加密处理或编辑处理。图像编辑模块305能够将处理后的内容以图片格式保存。
作为优选实施例,基于图像识别的截图装置300还可以包括名单管理模块,用于预先将符合预定安全等级的应用软件和网页地址添加到名单,名单管理模块还可以用于监测用户打开的页面,并判断当前启动的应用软件或访问的网页地址是否在名单中,以访问网页地址为例,名单管理模块具体用于将用户访问的网页地址与预先保存的符合预定安全等级的网页地址进行比对,以判断当前访问的网页地址是否在名单中,并将比对结果反馈给其他模块。
可以在用户打开应用软件或网页地址时,激活名单管理模块。
优选地,可以在当前启动的应用软件或访问的网页地址在名单中,且用户操作行为是截图操作行为的情况下,激活图像识别模块302,以执行识别当前页面的截图信息的操作。如果用户操作行为是截图操作行为,但当前启动的应用软件或访问的网页地址不在名单中,则不激活图像识别模块302,从而不执行识别当前页面的截图信息的操作。
图像识别的截图装置300还可以包括常规截图模块,用于在当前启动的应用软件或访问的网页地址不在名单中,且用户操作行为是截图操作行为,或者,截图信息中不包括隐私信息,或者,在提示用户确定对隐私信息的加密范围之后用户选择拒绝加密的情况下,直接根据截图操作行为所截获的区域生成相应的截图,然后结束截图操作。
本发明实施例的基于图像识别的截图装置,根据行为触发模块能检测系统默认及第三方截图工具的截图操作行为,截图操作行为的识别范围更广。根据名单管理模块能将检测页面细化到具体应用软件、网页地址的具体页面,应用场景区分度更高。识别到名单中的应用软件或网页地址对应的页面下的用户操作行为是截图操作行为后,对截图内容进行识别,并在检测到隐私信息时提示用户,提醒内容更具针对性。还支持用户自主选择对隐私信息的加密范围,更符合用户操作需求。本发明实施例的基于图像识别的截图装置,在用户使用金融、公共服务等特殊互联网产品过程中提供了更加安全、便捷、高效的截图服务,降低了用户的隐私泄漏风险和操作成本。
图4是根据本发明第四实施例的基于图像识别的截图装置的工作流程示意图。
如图4所示,本实施例的基于图像识别的截图装置的工作流程包括步骤S401至步骤S410。
步骤S401:行为触发模块检测当前页面下的用户操作行为。
在启动应用软件或访问网页地址时,可以激活行为触发模块和名单管理模块。
步骤S402:行为触发模块判断当前页面下的用户操作行为是否是截图操作行为,若是,则执行步骤S403,否则,结束工作流程。
步骤S403:名单管理模块判断当前启动的应用软件或访问的网页地址是否在名单中,若是,则执行步骤S404,否则,执行步骤S410。
在用户操作行为是截图操作行为,并且当前启动的应用软件或访问的网页地址在名单中的情况下,激活图像识别模块和隐私信息判断模块。
步骤S404:图像识别模块识别当前页面的截图信息和截图信息在当前页面的位置。
步骤S405:隐私信息判断模块判断截图信息是否包括隐私信息,若是,则执行步骤S406,否则,执行步骤S410。
在截图信息包括隐私信息的情况下,激活信息提示模块。
步骤S406:提示信息模块根据隐私信息、截图信息在当前页面的位置生成供加密的默认范围。
具体地,根据截图信息在当前页面的位置,得到隐私信息在当前页面的位置,再根据隐私信息及其在当前页面的位置生成供加密的默认范围。默认范围包括所有隐私信息。
步骤S407:提示信息模块提示用户对默认范围进行选择或编辑操作,以确定加密范围,其中,提供“全选”、“全不选”、“自定义”的选项。
若用户选择“全选”,表示同意对所有隐私信息加密。若用户选择“全不选”,表示拒绝对隐私信息加密。若用户选择“自定义”,表示同意对隐私信息加密,但用户自主选择隐私信息的加密范围。
在用户对默认范围全选的情况下,执行步骤S408;在用户自定义对默认范围进行编辑的情况下,执行步骤S409;在用户对默认范围全不选的情况下,执行步骤S410。
用户同意加密则激活图像编辑模块;用户拒绝加密则激活常规截图模块。
步骤S408:图像编辑模块以默认范围作为加密范围,对截图操作行为所截获的区域中的隐私信息加密,得到加密后的截图。
步骤S409:图像编辑模块根据用户编辑得到的加密范围,对截图操作行为所截获的区域中的隐私信息加密,得到加密后的截图。
步骤S410:常规截图模块根据截图操作行为所截获的区域生成相应的截图。
另外,在本发明实施例中所述基于图像识别的截图装置的具体实施内容,在上面所述基于图像识别的截图方法中已经详细说明了,故在此重复内容不再说明。
图5示出了可以应用本发明实施例的基于图像识别的截图方法或基于图像识别的截图装置的示例性系统架构500。
如图5所示,系统架构500可以包括终端设备501、502、503,网络504和服务器505。网络504用以在终端设备501、502、503和服务器505之间提供通信链路的介质。网络504可以包括各种连接类型,例如有线、无线通信链路或者光纤电缆等等。
用户可以使用终端设备501、502、503通过网络504与服务器505交互,以接收或发送消息等。终端设备501、502、503上可以安装有各种通讯客户端应用,例如金融类应用、网页浏览器应用、搜索类应用、即时通信工具、邮箱客户端、社交平台软件等(仅为示例)。
终端设备501、502、503可以是具有显示屏并且支持网页浏览的各种电子设备,包括但不限于智能手机、平板电脑、膝上型便携计算机和台式计算机等等。
服务器505可以是提供各种服务的服务器,例如对用户利用终端设备501、502、503所浏览的网站提供支持的后台管理服务器(仅为示例)。后台管理服务器可以对接收到的信息处理请求等数据进行分析等处理,并将处理结果(例如图像信息仅为示例)反馈给终端设备。
需要说明的是,本发明实施例所提供的基于图像识别的截图方法一般由终端设备501、502、503执行,相应地,基于图像识别的截图装置一般设置于终端设备501、502、503中。
应该理解,图5中的终端设备、网络和服务器的数目仅仅是示意性的。根据实现需要,可以具有任意数目的终端设备、网络和服务器。
下面参考图6,其示出了适于用来实现本申请实施例的终端设备或服务器的计算机系统600的结构示意图。图6示出的终端设备或服务器仅仅是一个示例,不应对本申请实施例的功能和使用范围带来任何限制。
如图6所示,计算机系统600包括中央处理单元(CPU)601,其可以根据存储在只读存储器(ROM)602中的程序或者从存储部分608加载到随机访问存储器(RAM)603中的程序而执行各种适当的动作和处理。在RAM 603中,还存储有系统600操作所需的各种程序和数据。CPU 601、ROM 602以及RAM 603通过总线604彼此相连。输入/输出(I/O)接口605也连接至总线604。
以下部件连接至I/O接口605:包括键盘、鼠标等的输入部分606;包括诸如阴极射线管(CRT)、液晶显示器(LCD)等以及扬声器等的输出部分607;包括硬盘等的存储部分608;以及包括诸如LAN卡、调制解调器等的网络接口卡的通信部分609。通信部分609经由诸如因特网的网络执行通信处理。驱动器610也根据需要连接至I/O接口605。 可拆卸介质611,诸如磁盘、光盘、磁光盘、半导体存储器等等,根据需要安装在驱动器610上,以便于从其上读出的计算机程序根据需要被安装入存储部分608。
特别地,根据本发明公开的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本发明公开的实施例包括一种计算机程序产品,其包括承载在计算机可读介质上的计算机程序,该计算机程序包含用于执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过通信部分609从网络上被下载和安装,和/或从可拆卸介质611被安装。在该计算机程序被中央处理单元(CPU)601执行时,执行本申请的系统中限定的上述功能。
需要说明的是,本发明所示的计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本申请中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。而在本申请中,计算机可读的信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读的信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限 于:无线、电线、光缆、RF等等,或者上述的任意合适的组合。
附图中的流程图和框图,图示了按照本申请各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,上述模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图或流程图中的每个方框、以及框图或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。
描述于本发明实施例中所涉及到的模块可以通过软件的方式实现,也可以通过硬件的方式来实现。所描述的模块也可以设置在处理器中,例如,可以描述为:一种处理器包括行为触发模块、图像识别模块、隐私信息判断模块、提示信息模块、图像编辑模块。其中,这些模块的名称在某种情况下并不构成对该模块本身的限定,例如,行为触发模块还可以被描述为“用于检测当前页面下的用户操作行为,以判断用户操作行为是否是截图操作行为的模块”。
作为另一方面,本发明还提供了一种计算机可读介质,该计算机可读介质可以是上述实施例中描述的设备中所包含的;也可以是单独存在,而未装配入该设备中。上述计算机可读介质承载有一个或者多个程序,当上述一个或者多个程序被一个该设备执行时,使得该设备包括:检测当前页面下的用户操作行为,以判断所述用户操作行为是否是截图操作行为,所述当前页面为当前启动的应用软件或访问的网页地址对应的页面;在判断所述用户操作行为是截图操作行为的情况下,识别所述当前页面的截图信息;判断所述截图信息是否包括隐私 信息,若是,则提示用户确定对所述隐私信息的加密范围;根据所述加密范围对所述隐私信息加密,得到加密后的所述截图。
根据本发明实施例的技术方案,判断当前页面下的用户操作行为是否是截图操作行为,当前页面为当前启动的应用软件或访问的网页地址对应的页面;在用户操作行为是截图操作行为的情况下,识别当前页面的截图信息;判断截图信息是否包括隐私信息,若是,则提示用户确定对隐私信息的加密范围;根据加密范围对隐私信息加密,得到加密后的截图。能够识别截图中的隐私信息内容并提示用户,提示的内容更具针对性,支持用户自主选择隐私信息加密范围,根据用户确定的加密范围对截图中的隐私信息进行加密处理,满足用户截图及隐私保护的需求,能将检测页面细化到具体应用软件、网页的具体页面,应用场景区分度更高,既可检测默认截图工具的截图行为,还可检测第三方截图工具的截图行为,识别范围更广。
上述具体实施方式,并不构成对本发明保护范围的限制。本领域技术人员应该明白的是,取决于设计要求和其他因素,可以发生各种各样的修改、组合、子组合和替代。任何在本发明的精神和原则之内所作的修改、等同替换和改进等,均应包含在本发明保护范围之内。

Claims (16)

  1. 一种基于图像识别的截图方法,所述方法包括:
    检测当前页面下的用户操作行为,以判断所述用户操作行为是否是截图操作行为,所述当前页面为当前启动的应用软件或访问的网页地址对应的页面;
    在判断所述用户操作行为是所述截图操作行为的情况下,识别所述当前页面的截图信息;
    判断所述截图信息是否包括隐私信息,若是,则提示用户确定对所述隐私信息的加密范围;以及
    根据所述加密范围对所述隐私信息加密,得到加密后的所述截图。
  2. 根据权利要求1所述的方法,还包括预先将符合预定安全等级的应用软件和网页地址添加到名单;
    识别所述当前页面的截图信息的步骤之前,还包括:
    确定所述当前启动的应用软件或访问的网页地址在所述名单中。
  3. 根据权利要求1所述的方法,还包括预先保存具有截图功能的软件的截图操作行为,
    根据以下判断所述用户操作行为是否是截图操作行为:
    将所述当前页面下的用户操作行为与所述具有截图功能的软件的截图操作行为进行比对,如果比对一致,则判断所述用户操作行为是截图操作行为,否则,判断所述用户操作行为不是截图操作行为。
  4. 根据权利要求1所述的方法,还包括预先保存符合信息安全等级的预设信息,
    判断所述截图信息是否包括隐私信息的步骤,包括:
    将所述截图信息与所述预设信息进行比对,如果二者存在比对一致的信息,则所述截图信息包括所述隐私信息,且所述隐私信息为所述比对一致的信息;如果所述二者不存在所述比对一致的信息,则所 述截图信息不包括所述隐私信息。
  5. 根据权利要求4所述的方法,其中,所述预设信息为文字信息。
  6. 根据权利要求1所述的方法,其中,通过以下方式识别所述当前页面的截图信息:
    根据图像识别算法识别所述截图操作行为所截获的区域中的文字信息,将识别出的所述文字信息作为所述截图信息。
  7. 根据权利要求1所述的方法,还包括在判断所述用户操作行为是所述截图操作行为的情况下,识别所述截图信息在所述当前页面的位置,
    提示用户确定对所述隐私信息的加密范围的步骤,包括:
    根据所述截图信息在所述当前页面的位置,得到所述隐私信息在所述当前页面的位置;
    根据所述隐私信息及其在所述当前页面的位置生成供加密的默认范围;
    提示所述用户对所述默认范围进行选择或编辑操作,以确定所述加密范围。
  8. 一种基于图像识别的截图装置,包括:
    行为触发模块,用于检测当前页面下的用户操作行为,以判断所述用户操作行为是否是截图操作行为,所述当前页面为当前启动的应用软件或访问的网页地址对应的页面;
    图像识别模块,用于在所述用户操作行为是截图操作行为的情况下,识别所述当前页面的截图信息;
    隐私信息判断模块,用于判断所述截图信息是否包括隐私信息;
    提示信息模块,用于在所述截图信息包括所述隐私信息的情况下,提示用户确定对所述隐私信息的加密范围;
    图像编辑模块,用于根据所述加密范围对所述隐私信息加密,得 到加密后的所述截图。
  9. 根据权利要求8所述的装置,还包括名单管理模块,用于:
    预先将符合预定安全等级的应用软件和网页地址添加到名单;以及,
    判断所述当前启动的应用软件或访问的网页地址是否在所述名单中。
  10. 根据权利要求8所述的装置,其中,所述行为触发模块中预先保存具有截图功能的软件的截图操作行为,
    所述行为触发模块还用于:
    将所述当前页面下的用户操作行为与所述具有截图功能的软件的截图操作行为进行比对,如果比对一致,则判断所述用户操作行为是截图操作行为,否则,判断所述用户操作行为不是截图操作行为。
  11. 根据权利要求8所述的装置,其中,所述隐私信息判断模块中预先保存符合信息安全等级的预设信息,
    所述隐私信息判断模块还用于:
    将所述截图信息与所述预设信息进行比对,如果二者存在比对一致的信息,则所述截图信息包括所述隐私信息,且所述隐私信息为所述比对一致的信息;如果所述二者不存在所述比对一致的信息,则所述截图信息不包括所述隐私信息。
  12. 根据权利要求11所述的装置,其中,所述预设信息为文字信息。
  13. 根据权利要求8所述的装置,其中,所述图像识别模块还用于:
    根据图像识别算法识别所述截图操作行为所截获的区域中的文字信息,将识别出的所述文字信息作为所述截图信息。
  14. 根据权利要求8所述的装置,其中,所述图像识别模块还用于在所述用户操作行为是所述截图操作行为的情况下,识别所述截图信息在所述当前页面的位置,
    所述提示信息模块还用于:
    根据所述截图信息在所述当前页面的位置,得到所述隐私信息在所述当前页面的位置;
    根据所述隐私信息及其在所述当前页面的位置生成供加密的默认范围;
    提示所述用户对所述默认范围进行选择或编辑操作,以确定所述加密范围。
  15. 一种电子设备,包括:
    一个或多个处理器;
    存储器,用于存储一个或多个程序,
    当所述一个或多个程序被所述一个或多个处理器执行时,使得所述一个或多个处理器实现如权利要求1-7中任一所述的方法。
  16. 一种计算机可读介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求1-7中任一所述的方法。
PCT/CN2020/101546 2019-07-23 2020-07-13 一种基于图像识别的截图方法和装置 WO2021012973A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910666132.0A CN110399748A (zh) 2019-07-23 2019-07-23 一种基于图像识别的截图方法和装置
CN201910666132.0 2019-07-23

Publications (1)

Publication Number Publication Date
WO2021012973A1 true WO2021012973A1 (zh) 2021-01-28

Family

ID=68325799

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/101546 WO2021012973A1 (zh) 2019-07-23 2020-07-13 一种基于图像识别的截图方法和装置

Country Status (2)

Country Link
CN (1) CN110399748A (zh)
WO (1) WO2021012973A1 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110399748A (zh) * 2019-07-23 2019-11-01 中国建设银行股份有限公司 一种基于图像识别的截图方法和装置
CN112783399A (zh) * 2020-05-13 2021-05-11 北京金山办公软件股份有限公司 一种截图方法及装置
CN112363918B (zh) * 2020-11-02 2024-03-08 北京云聚智慧科技有限公司 用户界面ai自动化测试方法、装置、设备和存储介质
CN112464180A (zh) * 2020-11-25 2021-03-09 平安信托有限责任公司 页面截图外发管控方法、系统、电子设备及存储介质
CN112487461B (zh) * 2020-12-07 2023-06-09 重庆电子工程职业学院 一种数据加密方法
CN112800449A (zh) * 2021-02-03 2021-05-14 网易(杭州)网络有限公司 一种页面截图的加密方法、装置、电子设备及存储介质
CN113382083B (zh) * 2021-06-30 2022-12-23 建信金融科技有限责任公司 一种网页截图方法和装置
CN115622764A (zh) * 2022-10-09 2023-01-17 深圳市君思科技有限公司 web网络流量中隐私数据发现与归类方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106293365A (zh) * 2015-05-20 2017-01-04 广州爱九游信息技术有限公司 一种获取页面内容的方法及装置
US20170132742A1 (en) * 2015-11-10 2017-05-11 International Business Machines Corporation Context-based provision of screenshot modifications
CN107145800A (zh) * 2017-05-31 2017-09-08 北京小米移动软件有限公司 隐私信息保护方法及装置、终端及存储介质
CN107679419A (zh) * 2017-10-17 2018-02-09 田进 一种截屏方法及装置
CN108509533A (zh) * 2018-03-15 2018-09-07 平安科技(深圳)有限公司 截屏文件分享的控制方法、装置、设备和计算机存储介质
CN110399748A (zh) * 2019-07-23 2019-11-01 中国建设银行股份有限公司 一种基于图像识别的截图方法和装置

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9374374B2 (en) * 2012-06-19 2016-06-21 SecureMySocial, Inc. Systems and methods for securing social media for users and businesses and rewarding for enhancing security
CN108319484B (zh) * 2017-05-17 2021-07-09 腾讯科技(深圳)有限公司 一种应用页面的处理方法、装置及存储介质
CN108491729B (zh) * 2018-02-26 2020-09-25 挖财网络技术有限公司 安卓系统中动态保护用户隐私的方法及装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106293365A (zh) * 2015-05-20 2017-01-04 广州爱九游信息技术有限公司 一种获取页面内容的方法及装置
US20170132742A1 (en) * 2015-11-10 2017-05-11 International Business Machines Corporation Context-based provision of screenshot modifications
CN107145800A (zh) * 2017-05-31 2017-09-08 北京小米移动软件有限公司 隐私信息保护方法及装置、终端及存储介质
CN107679419A (zh) * 2017-10-17 2018-02-09 田进 一种截屏方法及装置
CN108509533A (zh) * 2018-03-15 2018-09-07 平安科技(深圳)有限公司 截屏文件分享的控制方法、装置、设备和计算机存储介质
CN110399748A (zh) * 2019-07-23 2019-11-01 中国建设银行股份有限公司 一种基于图像识别的截图方法和装置

Also Published As

Publication number Publication date
CN110399748A (zh) 2019-11-01

Similar Documents

Publication Publication Date Title
WO2021012973A1 (zh) 一种基于图像识别的截图方法和装置
US10554655B2 (en) Method and system for verifying an account operation
US10754941B2 (en) User device security manager
US10127317B2 (en) Private cloud API
PH12015500238B1 (en) Method and device for securing an information interaction process.
US9894053B2 (en) Method and system for authenticating service
CN107690175B (zh) 一种用于管理无线接入点的方法与设备
EP2901660A1 (en) Termininal interaction methods and related devices and systems
US10754929B2 (en) Sharing contents between applications
WO2017020386A1 (zh) 指纹校验方法及装置
US20230120160A1 (en) Authentication aggregator
WO2017088745A1 (zh) 一种信息处理方法、装置及电子设备
US20200412762A1 (en) Protecting users from phishing attempts
US9430625B1 (en) Method and system for voice match based data access authorization
CN112905990A (zh) 一种访问方法、客户端、服务端及访问系统
US11257061B2 (en) Performing transactions when device has low battery
WO2019033648A1 (zh) 软件登陆方法、装置及存储介质
CN116244682A (zh) 数据库的访问方法、装置、设备以及存储介质
CN112532734B (zh) 报文敏感信息检测方法和装置
US8635680B2 (en) Secure identification of intranet network
CN114448722A (zh) 跨浏览器登录方法、装置、计算机设备和存储介质
CN110750767B (zh) 智能终端设备的登录初始化方法及智能终端设备
US9319358B2 (en) Terminal interaction methods and related devices and systems
CN107229661B (zh) 一种支付方法及装置
WO2018095045A1 (zh) 一种信息处理方法、装置及电子设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20843607

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20843607

Country of ref document: EP

Kind code of ref document: A1