CN108985081B - Watermark encryption method, device, medium and electronic equipment - Google Patents

Watermark encryption method, device, medium and electronic equipment Download PDF

Info

Publication number
CN108985081B
CN108985081B CN201810734471.3A CN201810734471A CN108985081B CN 108985081 B CN108985081 B CN 108985081B CN 201810734471 A CN201810734471 A CN 201810734471A CN 108985081 B CN108985081 B CN 108985081B
Authority
CN
China
Prior art keywords
watermark
user
file
information
preset operation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810734471.3A
Other languages
Chinese (zh)
Other versions
CN108985081A (en
Inventor
王海林
包照那斯塔
梁树伟
余小玲
马建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Taikang Insurance Group Co Ltd
Taikang Online Property Insurance Co Ltd
Original Assignee
Taikang Insurance Group Co Ltd
Taikang Online Property Insurance Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taikang Insurance Group Co Ltd, Taikang Online Property Insurance Co Ltd filed Critical Taikang Insurance Group Co Ltd
Priority to CN201810734471.3A priority Critical patent/CN108985081B/en
Publication of CN108985081A publication Critical patent/CN108985081A/en
Application granted granted Critical
Publication of CN108985081B publication Critical patent/CN108985081B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

The embodiment of the invention provides a watermark encryption method, a watermark encryption device, a watermark encryption medium and electronic equipment. The method comprises the following steps: after monitoring that a user triggers a preset operation, acquiring monitoring information, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier; obtaining a string of character strings based on the obtained monitoring information, and encrypting the character strings to obtain encrypted character strings; generating a watermark according to the encrypted character string; and loading the watermark into an operation object of the preset operation. According to the embodiment of the invention, the user behavior is monitored, after the user triggers the preset operation, the encrypted watermark is added in the operation object of the preset operation, so that the user sensitive information is protected, the user sensitive information is prevented from being leaked and maliciously tampered, meanwhile, the information leakage source can be traced according to the monitoring information, and the information leakage behavior can be searched according to the monitoring information.

Description

Watermark encryption method, device, medium and electronic equipment
Technical Field
The present invention relates to the field of watermark encryption technologies, and in particular, to a watermark encryption method, device, medium, and electronic device.
Background
Because of the difference of the underwriting range, underwriting rule and claim settlement process of different insurance products, the user needs to distinguish and screen different insurance products. Specifically, the user can consult with the intelligent customer service or the artificial customer service through various channels such as a mall official network, a mobile phone APP, a mobile official network, a WeChat public number and the like, so that whether the user accords with the purchase requirement of a corresponding insurance product, whether the user can carry out insurance acceptance, consults a corresponding claim settlement flow and supplements corresponding data in the claim settlement process, and the user can conveniently and quickly complete services such as insurance acceptance, underwriting, refunding, claim settlement, health management and the like.
In the consultation process of the user, important sensitive information related to the user, such as an identity card number of the user, a mobile phone number, a disease history of the user and the like, is inevitably taken as sensitive information for judging whether the user can bear insurance, can settle claims and the like, once the sensitive information is stolen by means of photographing, screen capturing, malicious modification and the like, the source of sensitive information disclosure is often difficult to find for victims after sensitive information leakage events occur, great threat is brought to the information safety of the user, and the insurance company cannot discriminate the authenticity of the information source, which causes great interference to judging whether the user can purchase other products, can enjoy health services, can settle claims and the like in the future.
Disclosure of Invention
In view of this, the present invention provides a watermark encryption method, apparatus, medium, and electronic device, which can protect user sensitive information, prevent the user sensitive information from being leaked and maliciously tampered with, and trace an information leakage source to perform a certain search on an information leakage behavior. The technical scheme is as follows:
based on one aspect of the present invention, an embodiment of the present invention provides a watermark encryption method, including:
after monitoring that a user triggers a preset operation, acquiring monitoring information, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier;
obtaining a string of character strings based on the obtained monitoring information, and encrypting the character strings to obtain encrypted character strings;
generating a watermark according to the encrypted character string;
and loading the watermark into an operation object of the preset operation.
Optionally, the obtaining a string of character strings based on the obtained monitoring information, and encrypting the string of character strings to obtain an encrypted character string includes:
integrating the acquired monitoring information to obtain a string of binary character strings;
sign signature verification encryption is carried out on the binary character string to obtain the encrypted character string.
Optionally, the generating a watermark according to the encrypted character string includes:
generating watermark information according to the encrypted character string;
acquiring watermark configuration information;
and configuring the watermark information according to the watermark configuration information to generate the watermark.
Optionally, the preset operation is a screen capture operation; the loading the watermark into the operation object of the preset operation comprises:
and loading the watermark into a screenshot layer.
Optionally, after the loading the watermark into the screenshot layer, the method further includes:
displaying the watermark on top in a screen of a device responding to the screen capture operation; and/or the presence of a gas in the gas,
and pushing the screenshot with the watermark to a customer service consultation interface to prompt a user whether to send the screenshot for consultation.
Optionally, the preset operation is a file downloading operation; the loading the watermark into the operation object of the preset operation comprises:
and loading the watermark into each page of the file downloaded by the user.
Optionally, after the watermark is loaded into each page of the file downloaded by the user, the method further includes:
and setting a screen of the equipment responding to the file downloading operation to display the files with the watermarks downloaded by the user at the top.
Optionally, the preset operation is a file uploading operation; the monitoring information also comprises a file channel identifier of a file uploaded by a user;
the loading the watermark into the operation object of the preset operation comprises:
and loading the watermark into each page in the file uploaded by the user.
Optionally, after the loading the watermark into each page in the file uploaded by the user, the method further comprises:
judging the number of times of loading the watermark into the file uploaded by the user;
if the number of times of loading the watermark on the file uploaded by the user is 1, determining that the file uploaded by the user is a file provided by a third party;
if the number of times of loading the watermark on the file uploaded by the user is more than 1, reversely deducing whether the monitoring information of the file uploaded by the user is consistent with the related information of the user or not according to a watermark encryption rule;
if the monitoring information of the file is consistent with the relevant information of the user, determining that the file uploaded by the user is real;
and if the monitoring information of the file is inconsistent with the relevant information of the user, determining that the file uploaded by the user is not real.
Optionally, after it is monitored that the user triggers the preset operation, the method further includes:
adding a corresponding label for the preset operation according to the type of the preset operation;
wherein the monitoring information further comprises the tag.
Based on another aspect of the present invention, an embodiment of the present invention provides a watermark encryption apparatus, including:
the monitoring information acquisition unit is used for acquiring monitoring information after monitoring that a user triggers a preset operation, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier;
the character string acquisition unit is used for acquiring a string of character strings based on the acquired monitoring information and encrypting the character strings to obtain an encrypted character string;
the watermark generating unit is used for generating a watermark according to the encrypted character string;
and the watermark loading unit is used for loading the watermark into the operation object of the preset operation.
According to still another aspect of the present invention, an embodiment of the present invention provides a storage medium, on which a program is stored, and the program, when executed by a processor, implements the watermark encryption method described above.
Based on still another aspect of the present invention, an embodiment of the present invention provides an electronic device, including: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the watermark encryption method described above via execution of the executable instructions.
In the watermark encryption method, the watermark encryption device, the watermark encryption medium and the electronic equipment, monitoring information is acquired after a preset operation triggered by a user is monitored, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier; obtaining a string of character strings based on the obtained monitoring information, and encrypting the character strings to obtain encrypted character strings; generating a watermark according to the encrypted character string; and loading the watermark into an operation object of the preset operation. According to the embodiment of the invention, the user behavior is monitored, after the user triggers the preset operation, the encrypted watermark is added in the operation object of the preset operation, so that the user sensitive information is protected, the user sensitive information is prevented from being leaked and maliciously tampered, meanwhile, the information leakage source can be traced according to the monitoring information, and the information leakage behavior can be searched according to the monitoring information.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a watermark encryption method according to an embodiment of the present invention;
fig. 2 is a flowchart of another watermark encryption method provided in an embodiment of the present invention;
fig. 3 is a flowchart of a watermark encryption method according to another embodiment of the present invention;
fig. 4 is a flowchart of a watermark encryption method according to another embodiment of the present invention;
fig. 5 is a flowchart of a watermark encryption method according to another embodiment of the present invention;
fig. 6 is a schematic structural diagram of a watermark encryption apparatus according to an embodiment of the present invention;
FIG. 7 is a schematic structural diagram of a string obtaining unit according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a watermark generation unit in an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, which shows a flowchart of a watermark encryption method provided by an embodiment of the present invention, the method may include:
step 101, after monitoring that a user triggers a preset operation, acquiring monitoring information, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier.
The preset operation may include a screen capture operation, a file download operation, a file upload operation, and the like.
Specifically, in the embodiment of the present invention, a monitoring mechanism for monitoring a preset operation may be set in a customer service interface of the device in advance, for example, a customer service interface of an APP of a certain company is set to monitor operations of a user such as photographing, screen capturing, video recording, file uploading, or file downloading on a customer consultation page. And when it is monitored that the user triggers the preset operation, acquiring monitoring information, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier (CustID).
It should be noted that, in the embodiment of the present invention, the content of the monitoring information is only used as an exemplary example, and is not limited thereto, and it may be understood that the monitoring information may further include user identity information, file identification information, and the like.
In the embodiment of the invention, the user behavior is monitored through the monitoring mechanism (namely, the user triggers the preset operation), and the user behavior information is stored in the form of a behavior log and recorded in the system log. The stored content is in a character string form, so that the device identifier, the timestamp, the user location information, the user identifier and the like in the embodiment of the invention are respectively a string of character strings.
102, obtaining a string of character strings based on the obtained monitoring information, and encrypting the character strings to obtain an encrypted character string.
Specifically, for the acquired device identifier of the device responding to the preset operation, the timestamp triggering the preset operation, the user location information, and the CustID, the embodiments of the present invention respectively acquire the required content from each string, and further integrate all the acquired content to obtain a string of binary strings, where the binary strings include the device identifier, the timestamp, the user location information, and the CustID, and further, the embodiments of the present invention encrypt the binary strings by using a preset encryption algorithm, for example, perform sign verification encryption, so as to obtain encrypted strings. Of course, the embodiment of the present invention may also convert the monitoring information into an octal character string, a hexadecimal character string, and the like, which is not limited in the embodiment of the present invention.
And 103, generating a watermark according to the encrypted character string.
Specifically, the embodiment of the present invention first generates a watermark information according to the encrypted character string; and then acquiring watermark configuration information, and configuring the watermark information according to the watermark configuration information to generate the watermark.
In the embodiment of the invention, the watermark information is the encrypted character string such as the device identifier acquired after the user performs the preset operation each time, the timestamp triggering the preset operation, the user position information, the user identifier and the like, and because the timestamps triggering the preset operation each time are different, the watermark information generated each time is necessarily unique.
The watermark configuration information is configuration information for finally displaying the watermark information, and includes, for example, the size, position, font color, and the like of a character.
And 104, loading the watermark into an operation object of the preset operation.
For the generated watermark, the embodiment of the invention directly loads the watermark into an operation object of the preset operation.
In the watermark encryption method provided by the embodiment of the invention, after monitoring that a user triggers a preset operation, monitoring information is firstly obtained, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier; then a string of character strings is obtained based on the obtained monitoring information, and the character strings are encrypted to obtain an encrypted character string; further generating a watermark according to the encrypted character string; and finally, loading the watermark into an operation object of the preset operation. According to the embodiment of the invention, the user behavior is monitored, after the user triggers the preset operation, the encrypted watermark is added in the operation object of the preset operation, so that the user sensitive information is protected, the user sensitive information is prevented from being leaked and maliciously tampered, meanwhile, the information leakage source can be traced according to the monitoring information, and the information leakage behavior can be searched according to the monitoring information.
In order to facilitate a clearer understanding of the watermark encryption method provided by the embodiment of the present invention, the applicant will describe the watermark encryption method provided by the embodiment of the present invention in more detail by way of example.
As shown in fig. 2, which shows a flowchart of another watermark encryption method provided in an embodiment of the present invention, the method is described by taking a preset operation triggered by a user as a screen capture operation, and the method may include:
step 201, when it is monitored that a user performs a screen capture operation, acquiring a device identifier of a device performing the screen capture, a timestamp triggering execution of the screen capture operation, user location information, and CustID.
Taking an online APP of a certain company as an example, when monitoring that a user performs screen capture operation, the APP acquires an equipment identifier of equipment performing screen capture, a timestamp triggering execution of the screen capture operation, user location information, and the CustID of the user in the APP.
Step 202, a string of binary character strings is obtained based on the acquired device identifier, the timestamp triggering the execution of the screen capture operation, the user location information and the CustID.
And 203, sign signature verification encryption is carried out on the binary character string to obtain an encrypted character string.
And step 204, generating watermark information according to the encrypted character string.
Step 205, watermark configuration information is obtained.
And step 206, configuring the watermark information according to the watermark configuration information to generate the watermark.
And step 207, loading the watermark into the screenshot layer.
In the embodiment of the invention, the watermark is carried in the screenshot obtained by the user executing the screenshot operation, so that the protection of the user sensitive information is increased, and the malicious tampering caused by the leakage of the user sensitive information is effectively prevented.
Optionally, after step 207, the embodiment of the present invention may further include:
and step 208, displaying the watermark in the top of the screen of the equipment responding to the screen capture operation.
Thereby making the watermark noticeable to the user.
And step 209, pushing the screenshot with the watermark to a customer service consultation interface to prompt a user whether to send the screenshot for consultation.
When a user determines to send the screenshot, the screenshot with the watermark is sent to a corresponding customer service for consultation, and the screenshot with the watermark is stored; when the user determines not to send the screenshot, the embodiment of the invention stores the screenshot with the watermark into the device.
As shown in fig. 3, which shows a flowchart of another watermark encryption method provided in an embodiment of the present invention, the method is described by taking a preset operation triggered by a user as a file downloading operation as an example, and the method may include:
step 301, when it is monitored that the user performs a file downloading operation, acquiring a device identifier of a device which is downloading the file, a timestamp for triggering execution of the file downloading operation, user location information, and a CustID.
Taking an online APP of a certain company as an example, when monitoring that a user performs a file downloading operation, the APP acquires a device identifier of a device which is performing the file downloading operation, a timestamp for triggering execution of the file downloading operation, user location information, and a CustID of the user at the APP.
Step 302, a string of binary character strings is obtained based on the obtained device identifier, the timestamp triggering the execution of the file downloading operation, the user location information, and the CustID.
Step 303, sign signature verification encryption is performed on the binary character string to obtain an encrypted character string.
And step 304, generating watermark information according to the encrypted character string.
Step 305, watermark configuration information is obtained.
And step 306, configuring the watermark information according to the watermark configuration information to generate the watermark.
Step 307, the watermark is loaded into each page of the file downloaded by the user.
In order to ensure the security of the downloaded file, the embodiment of the invention respectively loads the watermark into each page of the file downloaded by the user, thereby increasing the protection of the sensitive information of the user and effectively preventing the sensitive information of the user from being leaked and maliciously tampered.
Optionally, after step 307, the embodiment of the present invention may further include:
and 308, setting a top display of the file with the watermark downloaded by the user in a screen of the device responding to the file downloading operation.
Thereby making it possible for the user to notice the watermark in the downloaded file.
As shown in fig. 4, which shows a flowchart of another watermark encryption method provided in an embodiment of the present invention, the method is described by taking a preset operation triggered by a user as an operation of uploading a file, and the method may include:
step 401, when it is monitored that the user performs a file uploading operation, acquiring a device identifier of a device which is performing the file uploading operation, a timestamp for triggering execution of the file uploading operation, user location information, a user identifier, and a file channel identifier (channeld) of the file uploaded by the user.
In the embodiment of the invention, the files uploaded by the user can be pictures, documents, audios, videos and the like.
For a file uploaded by a user, the embodiment of the present invention needs to label the file to indicate that the file is the file uploaded by the user. Specifically, taking an online APP of a certain company as an example, the APP performs a channeld code on a file uploaded by a user, and the channeld code is used for indicating that the file is the file uploaded by the user.
In the embodiment of the present invention, when monitoring that a user uploads a file, the APP acquires a device identifier of a device that is uploading the file, a timestamp that triggers execution of the file uploading operation, user location information, a CustID (i.e., a user identifier) of the user at the APP, and a channeld code configured for the file by the APP.
Step 402, a string of binary character strings is obtained based on the obtained device identifier, the timestamp triggering the execution of the file uploading operation, the user location information, the CustID, and the channeldd code of the file uploaded by the user.
And 403, sign signature verification encryption is carried out on the binary character string to obtain an encrypted character string.
And step 404, generating watermark information according to the encrypted character string.
Step 405, watermark configuration information is obtained.
And 406, configuring the watermark information according to the watermark configuration information to generate a watermark.
Step 407, the watermark is loaded into each page of the file uploaded by the user.
In order to ensure the security of the uploaded file, the embodiment of the invention respectively loads the watermark into each page of the file uploaded by the user, thereby increasing the protection of the sensitive information of the user and effectively preventing the sensitive information of the user from being leaked and maliciously tampered.
Optionally, after step 407, the embodiment of the present invention may further include:
step 408, after receiving the file uploaded by the user, determining the number of times of loading the watermark on the file.
Step 409, if the number of times of loading the watermark on the file is 1, determining that the file is a file provided by a third party.
Specifically, in the embodiment of the present invention, when the number of times of loading the watermark in the file is 1, it is proved that the uploaded file is a file provided by a third party, and is not a proof provided or left by a customer in the APP, and the uploaded file has not been appeared or recorded in the APP before. Then, if the uploaded file is related to the APP customer service consultation, the file can be judged to be fake and modified and can not be used as a basis for settlement of the claim of the user.
And step 410, if the number of times of loading the watermark on the file is more than 1, reversely deducing whether the monitoring information of the file is consistent with the related information of the user or not according to a watermark encryption rule. If so, go to step 411, and if not, go to step 412.
Step 411, determining that the file uploaded by the user is real.
Step 412, determining that the file uploaded by the user is not authentic.
Specifically, in the embodiment of the present invention, when the number of times of loading the watermark on the file is greater than 1, it is proved that the uploaded file has appeared in the APP before, so that the device identifier of the uploaded file, the timestamp triggering execution of the operation of uploading the file, the user location information, the CustID, and the channeldid code can be reversely deduced according to the watermark encryption rule, and compared with the device identifier when the user actually uploads the file, the timestamp triggering execution of the operation of uploading the file, the user location information, the CustID, and the channeldid code, and whether the two codes are consistent or not is checked, thereby determining the authenticity of the file uploaded by the user.
Therefore, the embodiment of the invention reversely verifies whether the information source provided by the user is the APP real information by using the watermark encryption rule, thereby effectively preventing fraud and other behaviors of the user.
Furthermore, after the anti-fraud result of the file uploaded by the user (namely the authenticity result of the file uploaded by the user) is obtained, the anti-fraud result is real user data and is uploaded to the cloud storage server through artificial intelligence, the anti-fraud result is questioned and is transmitted to the artificial customer service in a mode of transmitting the user CustID, and the artificial customer service performs user return visit to confirm the authenticity of the file uploaded by the user.
Therefore, the embodiment of the invention reversely deduces the related information of the uploaded file through the watermark encryption rule, and judges whether the operation is performed by the user at the moment according to the information, thereby judging the authenticity of the uploaded file of the user. Further, by analyzing the user behavior, a blacklist judgment rule can be added to screen high-quality users for seat personnel.
In the processing processes of the three embodiments, the embodiment of the invention monitors the user behavior, and adds the encrypted watermark in the operation object of the preset operation after the user triggers the preset operation, so that the user sensitive information is protected, the user sensitive information is prevented from being leaked and maliciously tampered, and meanwhile, in the subsequent practical application process, the user information in the watermark can be reversely calculated according to the preset encryption algorithm and compared with the user information reserved in advance, so that the user information is used as an important basis for verifying the authenticity of the user data. In addition, the embodiment of the invention can trace back the information leakage source according to the monitoring information and can search the information leakage behavior.
On the basis of the foregoing embodiment, the embodiment of the present invention further provides that after different behaviors (screen capture, file upload, and file download) of the user are monitored by the monitoring mechanism, different tags are further added to the different behaviors, respectively, so that different operation behaviors of the user on the operation object can be effectively recorded. For example, if a user performs a screen capture operation, a file download operation, and a file upload operation on the same file, the embodiment of the present invention adds a screen capture tag, a download tag, and an upload tag to the same file, and records all operation behaviors performed by the user on the file.
Specifically, as shown in fig. 5, another watermark encryption method provided by an embodiment of the present invention is shown, where the method may include:
step 501, after monitoring that a user triggers a preset operation, adding a corresponding label to the preset operation according to the type of the preset operation.
The type of one preset operation corresponds to one type of tag, for example, a screen capture tag corresponds to a screen capture operation, a download tag corresponds to a file download operation, and an upload tag corresponds to an file upload operation.
Step 502, acquiring monitoring information, wherein the monitoring information includes an equipment identifier of the equipment responding to the preset operation, a timestamp for triggering the preset operation, user location information, a user identifier and the tag.
Step 503, a string of character strings is obtained based on the obtained monitoring information, and the character strings are encrypted to obtain an encrypted character string.
The embodiment of the invention integrates the label added for the preset operation with the equipment identifier, the timestamp triggering the preset operation, the user position information and the user identifier to obtain a string of binary character strings, and sign signature verification encryption is carried out on the binary character strings to obtain the encrypted character strings.
Step 504, generating a watermark according to the encrypted character string.
And 505, loading the watermark into an operation object of the preset operation.
According to the embodiment of the invention, corresponding labels are added to the preset operation triggered by the user according to the types of different behaviors (screen capture operation, file downloading operation and file uploading operation) of the user, the labels are integrated with the equipment identifier, the timestamp triggering the preset operation, the user position information and the user identifier to obtain a string of character strings, and the character strings are encrypted to obtain the encrypted character strings. At this time, the encrypted character string can not only protect the user sensitive information, but also contain the user behavior tag information. The user behavior tag information clearly records all the operation behaviors of the user on the operation object.
In the practical application process of the embodiment of the invention, the embodiment of the invention can also adopt a preset decryption method to decrypt and obtain the watermark on the file, so as to obtain each label in the watermark and the time axis record obtained by the time point corresponding to each label, thereby judging the authenticity of the file.
Based on the foregoing text, an embodiment of the present invention provides a watermark encryption method, and an embodiment of the present invention further provides a watermark encryption apparatus, where as shown in fig. 6, the watermark encryption apparatus includes:
a monitoring information obtaining unit 100, configured to obtain monitoring information after it is monitored that a user triggers a preset operation, where the monitoring information includes an equipment identifier of an equipment responding to the preset operation, a timestamp triggering the preset operation, user location information, and a user identifier;
the character string obtaining unit 200 is configured to obtain a string of character strings based on the obtained monitoring information, and encrypt the string of character strings to obtain an encrypted character string;
a watermark generating unit 300, configured to generate a watermark according to the encrypted character string;
a watermark loading unit 400, configured to load the watermark into an operation object of the preset operation.
The character string obtaining unit 200 in the embodiment of the present invention may include, as shown in fig. 7:
an integrating subunit 210, configured to integrate the obtained monitoring information to obtain a string of binary character strings;
and an encrypting subunit 220, configured to perform sign signature verification encryption on the binary string to obtain the encrypted string.
The watermark generating unit 300 in the embodiment of the present invention may include, as shown in fig. 8:
a watermark information generating subunit 310, configured to generate watermark information according to the encrypted character string;
a watermark configuration information obtaining subunit 320, configured to obtain watermark configuration information;
the watermark generating sub-unit 330 is configured to configure the watermark information according to the watermark configuration information, so as to generate a watermark.
Further, when the preset operation in the embodiment of the present invention is a screen capture operation, the watermark loading unit 400 is specifically configured to load the watermark into the screen capture layer.
At this time, optionally, the watermark encryption apparatus provided in the embodiment of the present invention may further include: a first set-top unit and/or a push unit; wherein,
the first set-top unit is used for setting and displaying the watermark in a screen of the equipment responding to the screen capture operation;
and the pushing unit is used for pushing the screenshot with the watermark to a customer service consultation interface so as to prompt a user whether to send the screenshot for consultation.
Further, when the preset operation in the embodiment of the present invention is a file downloading operation, the watermark loading unit 400 is specifically configured to load the watermark into each page of the file downloaded by the user.
At this time, optionally, the watermark encryption apparatus provided in the embodiment of the present invention may further include: a second set-top unit;
and the second set-top unit is used for setting and displaying the file with the watermark downloaded by the user in a screen of the equipment responding to the file downloading operation.
Further, when the preset operation in the embodiment of the present invention is an operation of uploading a file, the monitoring information further includes a file channel identifier of the file uploaded by the user; the watermark loading unit 400 is specifically configured to load the watermark into each page of a file uploaded by a user.
At this time, optionally, the watermark encryption apparatus provided in the embodiment of the present invention may further include:
the first judgment unit is used for judging the number of times of loading the watermark into the file after receiving the file uploaded by the user;
the first determining unit is used for determining that the file is a file provided by a third party when the first judging unit judges that the number of times of loading the watermark on the file is 1;
a second judging unit, configured to, when the first judging unit judges that the number of times of loading the watermark on the file is greater than 1, reversely deduce whether the monitoring information of the file is consistent with the related information of the user according to a watermark encryption rule;
the second determining unit is used for determining that the file uploaded by the user is real when the second judging unit judges that the monitoring information of the file is consistent with the related information of the user;
a third determining unit, configured to determine that the file uploaded by the user is not authentic when the second determining unit determines that the monitoring information of the file is inconsistent with the relevant information of the user.
Further optionally, the watermark encryption apparatus provided in the embodiment of the present invention may further include:
the tag adding unit is used for adding a corresponding tag for the preset operation according to the type of the preset operation after the preset operation triggered by a user is monitored; at this time, the monitoring information acquired by the monitoring information acquiring unit 100 further includes the tag.
The watermark encryption device comprises a processor and a memory, wherein the monitoring information acquisition unit 100, the character string acquisition unit 200, the watermark generation unit 300, the watermark loading unit 400 and the like are stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. One or more than one kernel can be set, and watermark encryption is realized by adjusting kernel parameters.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
An embodiment of the present invention provides a storage medium on which a program is stored, which when executed by a processor implements the watermark encryption method.
The embodiment of the invention provides a processor, which is used for running a program, wherein the watermark encryption method is executed when the program runs.
The embodiment of the invention provides electronic equipment, which comprises a processor, a memory and a program which is stored on the memory and can run on the processor, wherein the processor executes the program and realizes the following steps:
after monitoring that a user triggers a preset operation, acquiring monitoring information, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier;
obtaining a string of character strings based on the obtained monitoring information, and encrypting the character strings to obtain encrypted character strings;
generating a watermark according to the encrypted character string;
and loading the watermark into an operation object of the preset operation.
Optionally, the obtaining a string of character strings based on the obtained monitoring information, and encrypting the string of character strings to obtain an encrypted character string includes:
integrating the acquired monitoring information to obtain a string of binary character strings;
sign signature verification encryption is carried out on the binary character string to obtain the encrypted character string.
Optionally, the generating a watermark according to the encrypted character string includes:
generating watermark information according to the encrypted character string;
acquiring watermark configuration information;
and configuring the watermark information according to the watermark configuration information to generate the watermark.
Optionally, the preset operation is a screen capture operation; the loading the watermark into the operation object of the preset operation comprises:
and loading the watermark into a screenshot layer.
Optionally, the method further comprises:
displaying the watermark on top in a screen of a device responding to the screen capture operation; and/or the presence of a gas in the gas,
and pushing the screenshot with the watermark to a customer service consultation interface to prompt a user whether to send the screenshot for consultation.
Optionally, the preset operation is a file downloading operation; the loading the watermark into the operation object of the preset operation comprises:
and loading the watermark into each page of the file downloaded by the user.
Optionally, the method further comprises:
and setting a screen of the equipment responding to the file downloading operation to display the files with the watermarks downloaded by the user at the top.
Optionally, the preset operation is a file uploading operation; the monitoring information also comprises a file channel identifier of a file uploaded by a user;
the loading the watermark into the operation object of the preset operation comprises:
and loading the watermark into each page in the file uploaded by the user.
Optionally, the method further comprises:
after receiving the file uploaded by the user, judging the number of times of loading the watermark into the file;
if the number of times of loading the watermark on the file is 1, determining that the file is a file provided by a third party;
if the number of times of loading the watermark on the file is more than 1, reversely deducing whether the monitoring information of the file is consistent with the related information of the user or not according to a watermark encryption rule;
if the monitoring information of the file is consistent with the relevant information of the user, determining that the file uploaded by the user is real;
and if the monitoring information of the file is inconsistent with the relevant information of the user, determining that the file uploaded by the user is not real.
Optionally, the method further comprises:
after monitoring that a user triggers a preset operation, adding a corresponding label for the preset operation according to the type of the preset operation;
in which case the monitoring information also includes the tag.
The device herein may be a server, a PC, a PAD, a mobile phone, etc.
The present application further provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device: after monitoring that a user triggers a preset operation, acquiring monitoring information, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier;
obtaining a string of character strings based on the obtained monitoring information, and encrypting the character strings to obtain encrypted character strings;
generating a watermark according to the encrypted character string;
and loading the watermark into an operation object of the preset operation.
Optionally, the obtaining a string of character strings based on the obtained monitoring information, and encrypting the string of character strings to obtain an encrypted character string includes:
integrating the acquired monitoring information to obtain a string of binary character strings;
sign signature verification encryption is carried out on the binary character string to obtain the encrypted character string.
Optionally, the generating a watermark according to the encrypted character string includes:
generating watermark information according to the encrypted character string;
acquiring watermark configuration information;
and configuring the watermark information according to the watermark configuration information to generate the watermark.
Optionally, the preset operation is a screen capture operation; the loading the watermark into the operation object of the preset operation comprises:
and loading the watermark into a screenshot layer.
Optionally, the method further comprises:
displaying the watermark on top in a screen of a device responding to the screen capture operation; and/or the presence of a gas in the gas,
and pushing the screenshot with the watermark to a customer service consultation interface to prompt a user whether to send the screenshot for consultation.
Optionally, the preset operation is a file downloading operation; the loading the watermark into the operation object of the preset operation comprises:
and loading the watermark into each page of the file downloaded by the user.
Optionally, the method further comprises:
and setting a screen of the equipment responding to the file downloading operation to display the files with the watermarks downloaded by the user at the top.
Optionally, the preset operation is a file uploading operation; the monitoring information also comprises a file channel identifier of a file uploaded by a user;
the loading the watermark into the operation object of the preset operation comprises:
and loading the watermark into each page in the file uploaded by the user.
Optionally, the method further comprises:
after receiving the file uploaded by the user, judging the number of times of loading the watermark into the file;
if the number of times of loading the watermark on the file is 1, determining that the file is a file provided by a third party;
if the number of times of loading the watermark on the file is more than 1, reversely deducing whether the monitoring information of the file is consistent with the related information of the user or not according to a watermark encryption rule;
if the monitoring information of the file is consistent with the relevant information of the user, determining that the file uploaded by the user is real;
and if the monitoring information of the file is inconsistent with the relevant information of the user, determining that the file uploaded by the user is not real.
Optionally, the method further comprises:
after monitoring that a user triggers a preset operation, adding a corresponding label for the preset operation according to the type of the preset operation;
in which case the monitoring information also includes the tag.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present invention, and are not intended to limit the present invention. Various modifications and alterations to this invention will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the scope of the claims of the present invention.

Claims (7)

1. A watermark encryption method, comprising:
after monitoring that a user triggers a preset operation, acquiring monitoring information, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier; the preset operation is a file uploading operation; the monitoring information also comprises a file channel identifier of a file uploaded by a user;
obtaining a string of character strings based on the obtained monitoring information, and encrypting the character strings to obtain encrypted character strings; generating a watermark according to the encrypted character string;
loading the watermark into an operation object of the preset operation; the loading the watermark into the operation object of the preset operation comprises: loading the watermark into each page in a file uploaded by a user;
after the loading the watermark into each page in the file uploaded by the user, the method further comprises:
judging the number of times of loading the watermark into the file uploaded by the user;
if the number of times of loading the watermark on the file uploaded by the user is 1, determining that the file uploaded by the user is a file provided by a third party;
if the number of times of loading the watermark on the file uploaded by the user is more than 1, reversely deducing whether the monitoring information of the file uploaded by the user is consistent with the related information of the user or not according to a watermark encryption rule;
if the monitoring information of the file is consistent with the relevant information of the user, determining that the file uploaded by the user is real;
and if the monitoring information of the file is inconsistent with the relevant information of the user, determining that the file uploaded by the user is not real.
2. The method according to claim 1, wherein obtaining a string of characters based on the obtained monitoring information, and encrypting the string of characters to obtain an encrypted string of characters comprises:
integrating the acquired monitoring information to obtain a string of binary character strings;
sign signature verification encryption is carried out on the binary character string to obtain the encrypted character string.
3. The method of claim 1, wherein said generating a watermark from the encrypted string comprises:
generating watermark information according to the encrypted character string;
acquiring watermark configuration information;
and configuring the watermark information according to the watermark configuration information to generate the watermark.
4. The method according to any one of claims 1-3, wherein upon monitoring a user triggering a preset operation, the method further comprises:
adding a corresponding label for the preset operation according to the type of the preset operation;
wherein the monitored information further comprises the tag.
5. A watermark encryption apparatus, comprising:
the monitoring information acquisition unit is used for acquiring monitoring information after monitoring that a user triggers a preset operation, wherein the monitoring information comprises an equipment identifier of equipment responding to the preset operation, a timestamp triggering the preset operation, user position information and a user identifier; the preset operation is a file uploading operation; the monitoring information also comprises a file channel identifier of a file uploaded by a user;
the character string acquisition unit is used for acquiring a string of character strings based on the acquired monitoring information and encrypting the character strings to obtain an encrypted character string;
the watermark generating unit is used for generating a watermark according to the encrypted character string;
a watermark loading unit, configured to load the watermark into an operation object of the preset operation; the loading the watermark into the operation object of the preset operation comprises: loading the watermark into each page in a file uploaded by a user;
the first judgment unit is used for judging the number of times of loading the watermark into the file after receiving the file uploaded by the user;
the first determining unit is used for determining that the file is a file provided by a third party when the first judging unit judges that the number of times of loading the watermark on the file is 1;
a second judging unit, configured to, when the first judging unit judges that the number of times of loading the watermark on the file is greater than 1, reversely deduce whether the monitoring information of the file is consistent with the related information of the user according to a watermark encryption rule;
the second determining unit is used for determining that the file uploaded by the user is real when the second judging unit judges that the monitoring information of the file is consistent with the related information of the user;
a third determining unit, configured to determine that the file uploaded by the user is not authentic when the second determining unit determines that the monitoring information of the file is inconsistent with the relevant information of the user.
6. A storage medium having stored thereon a program which, when executed by a processor, implements the watermark encryption method of any one of claims 1 to 4.
7. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the watermarking method of any of claims 1 to 4 via execution of the executable instructions.
CN201810734471.3A 2018-07-06 2018-07-06 Watermark encryption method, device, medium and electronic equipment Active CN108985081B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810734471.3A CN108985081B (en) 2018-07-06 2018-07-06 Watermark encryption method, device, medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810734471.3A CN108985081B (en) 2018-07-06 2018-07-06 Watermark encryption method, device, medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN108985081A CN108985081A (en) 2018-12-11
CN108985081B true CN108985081B (en) 2022-02-01

Family

ID=64536247

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810734471.3A Active CN108985081B (en) 2018-07-06 2018-07-06 Watermark encryption method, device, medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN108985081B (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111325652A (en) * 2018-12-17 2020-06-23 北京京东尚科信息技术有限公司 Information embedding method, information extracting method, information embedding device, information extracting device, information embedding equipment and computer readable storage medium
CN109767377A (en) * 2018-12-25 2019-05-17 航天信息股份有限公司 Retrospective image watermark adding method
CN109828810A (en) * 2018-12-28 2019-05-31 北京达佳互联信息技术有限公司 Screen shots intercept method, watermark adding method, device, equipment and medium
CN109726348A (en) * 2018-12-29 2019-05-07 上海携程商务有限公司 The method and system of webpage watermark protection
CN109919823A (en) * 2019-02-13 2019-06-21 阿里巴巴集团控股有限公司 A kind of watermark generation method and device
CN109901981A (en) * 2019-02-28 2019-06-18 北京智游网安科技有限公司 A kind of screenshotss leakage processing method, intelligent terminal and storage medium
CN110232263B (en) * 2019-05-24 2020-07-14 杭州世平信息科技有限公司 Method for tracing relational data
CN110245469B (en) * 2019-06-24 2021-06-18 睿视(苏州)视频科技有限公司 Webpage watermark generation method, watermark analysis method, device and storage medium
CN110489944A (en) * 2019-07-17 2019-11-22 招联消费金融有限公司 Background picture generation method, device and the storage medium of information management system
CN112653994B (en) * 2019-09-26 2023-07-21 ***通信集团重庆有限公司 Historical position management method and device and computing equipment
CN111191414B (en) * 2019-11-11 2021-02-02 苏州亿歌网络科技有限公司 Page watermark generation method, identification method, device, equipment and storage medium
CN110941813A (en) * 2019-12-02 2020-03-31 随锐科技集团股份有限公司 Intelligent terminal equipment control method and device and computer readable storage medium
EP4135279A4 (en) * 2020-05-28 2024-01-10 Siemens Aktiengesellschaft Information leakage detection method and apparatus, and computer-readable medium
CN111950003A (en) * 2020-08-05 2020-11-17 北京每日优鲜电子商务有限公司 Method and device for generating unique identification information of user equipment and electronic equipment
CN112016900A (en) * 2020-09-02 2020-12-01 中国平安财产保险股份有限公司 Electronic policy information security management and control method and system
CN112616056B (en) * 2020-12-18 2023-04-07 广州虎牙科技有限公司 Reporting alarm method and device based on watermark monitoring
CN112800449A (en) * 2021-02-03 2021-05-14 网易(杭州)网络有限公司 Encryption method and device for page screenshot, electronic equipment and storage medium
CN113934990A (en) * 2021-10-22 2022-01-14 安天科技集团股份有限公司 Method, system and medium for determining computer file source by identification

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104517046A (en) * 2014-12-24 2015-04-15 江苏敏捷科技股份有限公司 Screen display data protection method
CN105631359A (en) * 2015-12-23 2016-06-01 北京奇虎科技有限公司 Control method and device of webpage operation
CN106407820A (en) * 2016-08-31 2017-02-15 江苏中威科技软件***有限公司 Method and system for preventing document from being tampered and leaked through watermark encryption
CN107862647A (en) * 2017-11-15 2018-03-30 平安科技(深圳)有限公司 Display methods, device, computer equipment and the storage medium of screen watermark

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104517046A (en) * 2014-12-24 2015-04-15 江苏敏捷科技股份有限公司 Screen display data protection method
CN105631359A (en) * 2015-12-23 2016-06-01 北京奇虎科技有限公司 Control method and device of webpage operation
CN106407820A (en) * 2016-08-31 2017-02-15 江苏中威科技软件***有限公司 Method and system for preventing document from being tampered and leaked through watermark encryption
CN107862647A (en) * 2017-11-15 2018-03-30 平安科技(深圳)有限公司 Display methods, device, computer equipment and the storage medium of screen watermark

Also Published As

Publication number Publication date
CN108985081A (en) 2018-12-11

Similar Documents

Publication Publication Date Title
CN108985081B (en) Watermark encryption method, device, medium and electronic equipment
CN104484599B (en) A kind of behavior treating method and apparatus based on application program
CN111143869B (en) Application package processing method and device, electronic equipment and storage medium
US11182873B2 (en) Multiple source watermarking for surveillance
CN111581659B (en) Method and device for calling electronic evidence
CN110021291B (en) Method and device for calling voice synthesis file
CN110309669B (en) Data labeling method, device and equipment
CN111324517B (en) Application service supervision method, supervision server and storage medium
CN111767537A (en) Tamper verification method of application program based on IOS (operating system) and related equipment
CN114745373A (en) File transmission method, device, equipment and storage medium
CN111082923A (en) Private key encryption and decryption trusteeship method, device and medium based on block chain
CN107423583A (en) A kind of software protecting device remapping method and device
CN113792307A (en) Seal management method and device and electronic equipment
CN111159712B (en) Detection method, device and storage medium
CN111222181B (en) AI model supervision method, system, server and storage medium
CN116881979A (en) Method, device and equipment for detecting data safety compliance
CN109871703B (en) Big data transaction management method, device, storage medium and server
CN111582954B (en) False data identification method and device
US20210240956A1 (en) Systems and methods for encoding executable code in barcodes
CN109543399B (en) Method for preventing second-generation ID card reader OCX control from being tampered
CN113434827A (en) Information tracing method, device and system, electronic equipment and storage medium
CN112559974A (en) Picture copyright protection method, equipment and medium based on block chain
CN110647766A (en) Method and system for ensuring file downloading safety of data warehouse
US11321797B2 (en) Wearable watermarks
CN115203742A (en) Method and equipment for content audit and tracing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: Floor 36, Zheshang Building, No. 718 Jianshe Avenue, Jiang'an District, Wuhan, Hubei 430019

Patentee after: TK.CN INSURANCE Co.,Ltd.

Patentee after: TAIKANG INSURANCE GROUP Co.,Ltd.

Address before: Taikang Life Building, 156 fuxingmennei street, Xicheng District, Beijing 100031

Patentee before: TAIKANG INSURANCE GROUP Co.,Ltd.

Patentee before: TK.CN INSURANCE Co.,Ltd.

CP03 Change of name, title or address