CN105574423B - Terminal equipment and file management method thereof - Google Patents

Terminal equipment and file management method thereof Download PDF

Info

Publication number
CN105574423B
CN105574423B CN201410529352.6A CN201410529352A CN105574423B CN 105574423 B CN105574423 B CN 105574423B CN 201410529352 A CN201410529352 A CN 201410529352A CN 105574423 B CN105574423 B CN 105574423B
Authority
CN
China
Prior art keywords
file
user
management
terminal equipment
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410529352.6A
Other languages
Chinese (zh)
Other versions
CN105574423A (en
Inventor
韩晶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201410529352.6A priority Critical patent/CN105574423B/en
Priority to PCT/CN2015/078037 priority patent/WO2016054912A1/en
Publication of CN105574423A publication Critical patent/CN105574423A/en
Application granted granted Critical
Publication of CN105574423B publication Critical patent/CN105574423B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a terminal device and a file management method thereof, and relates to an intelligent terminal technology. The terminal equipment at least comprises a file management module and a file processing module which are connected with each other; the file management module calls the file processing module to perform corresponding security management operation on a specified single file or a plurality of files according to an instruction initiated by a user when the terminal equipment enters a file management security mode; wherein the security management operations include at least hiding and/or encryption operations. The invention also discloses a file management method of the terminal equipment. According to the technical scheme, hidden files cannot be displayed by modules of file management, a gallery, a video library and the like in the terminal, the encrypted files are prohibited from being copied and moved, and the application program cannot acquire the resource authority of the encrypted files.

Description

Terminal equipment and file management method thereof
Technical Field
The invention relates to an intelligent terminal technology, in particular to a terminal device and a file management method thereof.
Background
With the popularization of intelligent terminals (including smart phones, tablet computers, electronic books and the like), the memory of the terminals is larger and larger, and the use degree of users is higher and higher. Files such as pictures, audio and video, private information and the like are generally stored on the terminal. Once the terminal is unlocked, the files can be opened, viewed, copied and the like at will, all the corresponding types of files can be displayed by the applications such as the gallery and the video library, and the resource permissions such as pictures and the like can be directly acquired by part of the applications. So that the document security and privacy of the user cannot be guaranteed.
Disclosure of Invention
The invention aims to provide a terminal device and a file management method thereof, and aims to solve the problem that the terminal device cannot realize safe management on local files in the prior art.
In order to solve the technical problem, the invention discloses a terminal device, which at least comprises a file management module and a file processing module which are connected with each other;
the file management module calls the file processing module to perform corresponding security management operation on a specified single file or a plurality of files according to an instruction initiated by a user when the terminal equipment enters a file management security mode;
wherein the security management operations include at least hiding and/or encryption operations.
Optionally, in the terminal device, when the terminal device enters a file management security mode, the file management module further provides a security management option to the user, and the user initiates an instruction through the security management option, where the security management option at least includes a hidden and/or encrypted option.
Optionally, in the terminal device, when the user initiates an instruction through the hidden option, the file management module further prompts the user to input a password, and when the user inputs the password and confirms the password, the file processing module is invoked to perform a hiding operation on the specified single or multiple files.
Optionally, in the terminal device, when the user initiates an instruction through the encryption option, the file management module further prompts the user to input a password, and when the user inputs the password and confirms the password, the file processing module is invoked to perform an encryption operation on a specified single file or multiple files.
Optionally, the terminal device further includes:
and the storage module is used for storing the hidden and encrypted file index table.
Optionally, the terminal device further includes:
and the other application interaction module searches the file to be accessed by the user in the storage module if receiving a file access request initiated by the user when the terminal equipment is in the file management safety mode, and prompts the user not to have access if searching the file to be accessed by the user in the storage module.
The invention also discloses a file management method of the terminal equipment, which comprises the following steps:
when a terminal device enters a file management security mode, the terminal device performs corresponding security management operation on a specified single file or a plurality of files according to an instruction initiated by a user;
wherein the security management operations include at least hiding and/or encryption operations.
Optionally, in the above method, when the terminal device enters the file management security mode, the method further includes:
the terminal device provides a security management option for a user, and the user initiates an instruction through the security management option, wherein the security management option at least comprises a hiding and/or encrypting option.
Optionally, in the above method, when the user initiates an instruction through the hidden option, the terminal device further prompts the user to input a password, and after the user inputs the password and confirms the password, the user performs a hiding operation on the specified file or files.
Optionally, in the above method, when the user initiates an instruction through the encryption option, the terminal device further prompts the user to input a password, and when the user inputs the password and confirms the password, the terminal device performs an encryption operation on the specified file or files.
Optionally, in the above method, the terminal device further stores a hidden and encrypted file index table.
Optionally, the method further includes:
when the terminal equipment is in a file management safety mode, if the terminal equipment receives a file access request initiated by a user, searching a file to be accessed by the user in the hidden and encrypted file index table, and if the file to be accessed by the user is searched in the hidden and encrypted file index table, prompting the user that the user does not have access right.
According to the technical scheme, when a user opens the file management security mode, the file can be selected to be hidden, encrypted and the like, so that modules in the terminal, such as file management modules, gallery modules, video library modules and the like, cannot display the hidden file, the encrypted file is prohibited to be copied, moved and the like, and an application program cannot acquire the resource authority of the encrypted file.
Drawings
FIG. 1 is a schematic structural diagram of a file management method and apparatus based on a security mode for an intelligent terminal according to the present invention;
FIG. 2 is a flowchart of a method and an apparatus for file management based on a security mode of an intelligent terminal according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be further described in detail with reference to the accompanying drawings. It should be noted that the embodiments and features of the embodiments of the present application may be arbitrarily combined with each other without conflict.
Example 1
According to the method and the device, when the files on the terminal equipment are managed, the safety mode management can be introduced, namely after the files enter the safety mode, a user can select the corresponding files to carry out settings such as hiding and encryption, and therefore the safety and privacy of the files of the user are guaranteed.
Based on the above thought, the present embodiment provides a terminal device, which can perform security mode setting on a file, and at least includes a file management module and a file processing module that are connected to each other.
The file management module calls the file processing module to perform corresponding safety management operation on a specified single file or a plurality of files according to an instruction initiated by a user when the terminal equipment enters a file management safety mode;
wherein the security management operations include at least hiding and/or encryption operations.
Specifically, the file management module: when the terminal equipment enters a file management safety mode, safety management options are provided for a user, and the user initiates an instruction through the safety management options.
In this embodiment, the security management options provided by the file management module at least include hiding and/or encrypting options.
For example, when a user selects a single file or a plurality of files, security functions such as hiding, encryption and the like are selected through security management options.
When the user selects the hiding function, namely, the user initiates an instruction through the hiding option, the file management module prompts the user to input a password, and after the password is input and confirmed, the file processing module is called to hide the selected file (such as a picture and a video).
When the user selects the encryption function, namely, the user initiates an instruction through the encryption option, the file management module prompts the user to input a password, and calls the file processing module to encrypt the selected file at first after inputting and confirming the password.
In order to be compatible with the prior art, some preferred solutions propose a file management common mode, i.e. a mode without functions such as hiding, encryption, etc., when users and other applications have full operation rights. The general terminal equipment can be in a file management security mode by default and can be switched into a file management common mode according to user requirements.
The file processing module mainly carries out corresponding operation according to the calling of the file management module.
For example, when the user selects the hidden or encrypted security management option, the file management module prompts the user to input and confirm a password, and then the file processing module performs processing according to the call.
It should be noted that, when the file processing module operates the specified file according to the call, the hidden and encrypted file index table should be stored, and at the same time, the file management security mode, the common mode flag bit, and the like are stored, that is, a storage module is added.
Specifically, when the user selects the hidden option, a hidden file index table needs to be maintained in the storage module. Namely, the file which is selected to be hidden by the user is recorded in the hidden file index table, the file name, path, attribute and the like of the file are hidden, and then the address of the file which is selected to be hidden is returned, and the position of the hidden mark is '1' to indicate that the file is hidden. And the file list in the terminal equipment hides the files of the corresponding paths according to the hidden flag bits and the recording addresses.
Thus, when there is a hidden file (hidden flag is "1"), the file management module also provides a "show hidden" option among the management options. When the user selects 'display hide', the file management module prompts the user to input a password, and after the password is correct, the file management module traverses the hidden file index table and displays the hidden files one by one to the corresponding paths. Then, the flag position "0" is hidden.
When the encryption option is selected, the storage module maintains an index table of the encrypted file. That is, the file newly selected by the user to be encrypted is recorded in the encrypted file index table, which contains the name, path, attribute, etc. of the encrypted file, and the encryption flag bit is set to indicate that the file is encrypted. The encrypted file address is then returned. The encryption flag bit of the corresponding record is "1" at this time. When the file processing module encrypts the designated file, the file processing module can encrypt the designated file according to a preset encryption mode. For example, the system has its own encryption algorithm, etc.
When a user wants to copy, move and use a file, the file management module firstly traverses the encrypted file index table and prompts that the encrypted file cannot be operated when confirming that the file is encrypted.
When a user views an encrypted file, the option corresponding to the encrypted file (the encryption flag bit of the file is '1') displays 'decryption', at the moment, the user inputs a correct password to decrypt the encrypted file, the encryption flag bit is '0', and the encrypted file is deleted from the encrypted file index table.
Preferably, the terminal device may further include other application interaction modules, and in this case, the overall architecture of the terminal device is as shown in fig. 1. The other application interaction module can confirm that the picture or the video is displayed or not displayed according to the file attribute in other applications such as a gallery and a video library. The encrypted file in the file management module cannot be freely moved, copied, used, and the like, and other social apps cannot acquire the file authority. That is, when the terminal device is in the file management security mode, if the other application interaction module receives a file access request initiated by the user, the file to be accessed by the user is searched in the storage module, and if the file to be accessed by the user is searched in the storage module, the user is prompted to have no right to access.
Example 2
The embodiment provides a file management method of a terminal device, which mainly comprises the following operations:
when the terminal equipment enters a file management safety mode, the terminal equipment performs corresponding safety management operation on a specified single file or a plurality of files according to an instruction initiated by a user;
wherein the security management operations include at least hiding and/or encryption operations.
In addition, the terminal device provides a security management option for a user, and the user initiates an instruction through the security management option, wherein the security management option at least comprises a hiding and/or encryption option.
Specifically, when the user initiates an instruction through the hidden option, the terminal device further prompts the user to input a password, and after the user inputs the password and confirms the password, the user performs a hiding operation on the specified single file or multiple files.
When the user initiates an instruction through the encryption option, the terminal equipment also prompts the user to input a password, and when the user inputs the password and confirms the password, encryption operation is carried out on the appointed single file or a plurality of files.
When the terminal device performs corresponding security management operations on a specified single file or multiple files according to an instruction initiated by a user, the terminal device also needs to store a hidden and encrypted file index table. Therefore, when the terminal equipment is in a file management safety mode, if a file access request initiated by a user is received, a file to be accessed by the user is searched in the stored hidden and encrypted file index table, and if the file to be accessed by the user is searched, the user is prompted to have no right to access.
The following describes in detail the implementation process of the above method with reference to a specific application scenario and fig. 2, and the process includes the following steps:
step 201, selecting to enter a file management security mode.
The terminal device defaults to a safety mode, and the user can also switch to enter a common mode.
Step 202, in the security mode, the user selects a file to hide, the terminal device prompts the user to input a password, and the selected file (such as a picture and a video) is hidden after the password is input and confirmed.
Step 203, in the security mode, the user selects a file to encrypt, the terminal device prompts the user to input a password, and the selected file (such as a picture and a video) is encrypted after the password is input and confirmed.
It should be noted that, the steps 202 and 203 are executed according to user operation, and are not necessarily executed according to the time sequence, and the operation of the step 203 may be first performed, and then the operation of the step 202 is performed.
In addition, a file that is hidden according to the above-described method (i.e., a hidden file) will not be displayed in an application such as a gallery, video library, or the like. The hidden file can only be displayed when the user selects the "show hide" option and enters the correct password.
Likewise, a file encrypted according to the above-described method (i.e., an encrypted file) will not be removable, duplicative, disposable, etc. And part of social apps cannot acquire the encrypted file authority. Only if the user selects the "decrypt" option and enters the correct password can the encrypted file be decrypted and displayed.
Since the method can be implemented according to the terminal device in embodiment 1, other detailed operations of the method can be referred to corresponding contents of embodiment 1, and are not described herein again.
It will be understood by those skilled in the art that all or part of the steps of the above methods may be implemented by instructing the relevant hardware through a program, and the program may be stored in a computer readable storage medium, such as a read-only memory, a magnetic or optical disk, and the like. Alternatively, all or part of the steps of the above embodiments may be implemented using one or more integrated circuits. Accordingly, each module/unit in the above embodiments may be implemented in the form of hardware, and may also be implemented in the form of a software functional module. The present application is not limited to any specific form of hardware or software combination.
The above description is only a preferred example of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (4)

1. The terminal equipment is characterized by comprising a file management safety mode and a file management common mode, wherein the terminal equipment is set as the file management safety mode by default; the terminal device at least comprises a file management module, a file processing module, a storage module and other application interaction modules which are connected with each other, wherein:
the file management module calls the file processing module according to an instruction initiated by a user when the terminal equipment enters a file management safety mode, and performs corresponding safety management operation on a single file or a plurality of files selected by the user; when the terminal equipment enters a file management safety mode, safety management options are provided for a user, the user initiates an instruction through the safety management options, wherein the safety management options at least comprise hidden and/or encrypted options; when a user initiates an instruction through the hidden option, the file management module also prompts the user to input a password, and after the user inputs the password and confirms the password, the file processing module is called to hide one or more files selected by the user;
wherein the security management operations comprise at least hiding and/or encryption operations;
the storage module is used for storing the hidden and encrypted file index table;
and the other application interaction module is used for searching the file to be accessed by the user in the storage hiding and encryption file index table if a file access request initiated by the user is received when the terminal equipment is in a file management safety mode, and prompting the user to have no right to access if the file to be accessed by the user is searched in the storage module.
2. The terminal device of claim 1,
when the user initiates an instruction through the encryption option, the file management module also prompts the user to input a password, and after the user inputs the password and confirms the password, the file processing module is called to carry out encryption operation on the appointed single file or a plurality of files.
3. The file management method of the terminal equipment is characterized in that the terminal equipment comprises a file management safety mode and a file management common mode, and the terminal equipment is set as the file management safety mode by default; the file management method of the terminal equipment comprises the following steps:
when a terminal device enters a file management security mode, the terminal device performs corresponding security management operations on a single file or a plurality of files selected by a user according to an instruction initiated by the user, wherein the security management operations at least comprise hiding and/or encryption operations;
the terminal equipment performs corresponding safety management operation on a single file or a plurality of files selected by a user according to an instruction initiated by the user, and the operation comprises the following steps:
the terminal equipment provides a safety management option for a user, and the user initiates an instruction through the safety management option, wherein the safety management option at least comprises a hiding option and/or an encrypting option;
when a user initiates an instruction through the hidden option, the terminal equipment also prompts the user to input a password, and after the user inputs the password and confirms the password, the user performs hiding operation on the single or multiple files selected by the user;
the terminal equipment also stores a hidden and encrypted file index table;
when the terminal equipment is in a file management safety mode, if the terminal equipment receives a file access request initiated by a user, searching a file to be accessed by the user in the hidden and encrypted file index table, and if the file to be accessed by the user is searched in the hidden and encrypted file index table, prompting the user that the user does not have access right.
4. The method of claim 3,
when the user initiates an instruction through the encryption option, the terminal equipment also prompts the user to input a password, and after the user inputs the password and confirms the password, encryption operation is carried out on the appointed file or files.
CN201410529352.6A 2014-10-09 2014-10-09 Terminal equipment and file management method thereof Active CN105574423B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410529352.6A CN105574423B (en) 2014-10-09 2014-10-09 Terminal equipment and file management method thereof
PCT/CN2015/078037 WO2016054912A1 (en) 2014-10-09 2015-04-30 Terminal device and file management method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410529352.6A CN105574423B (en) 2014-10-09 2014-10-09 Terminal equipment and file management method thereof

Publications (2)

Publication Number Publication Date
CN105574423A CN105574423A (en) 2016-05-11
CN105574423B true CN105574423B (en) 2021-05-04

Family

ID=55652544

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410529352.6A Active CN105574423B (en) 2014-10-09 2014-10-09 Terminal equipment and file management method thereof

Country Status (2)

Country Link
CN (1) CN105574423B (en)
WO (1) WO2016054912A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106250774A (en) * 2016-08-16 2016-12-21 三星电子(中国)研发中心 Main equipment and auxiliary equipment and the processing method of operation thereof
CN106453056A (en) * 2016-10-28 2017-02-22 努比亚技术有限公司 Mobile terminal and method for safely sharing picture
CN107229875A (en) * 2017-06-01 2017-10-03 深圳市伊特利网络科技有限公司 Terminal method for secret protection and system
CN111191277A (en) * 2019-12-10 2020-05-22 北京中宏立达科技发展有限公司 Hidden encryption and confidentiality method for optical disk file and optical disk medium
CN111935435B (en) * 2020-07-28 2022-12-20 深圳市鼎盛光电有限公司 Video file encryption method and device, digital television equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103338445A (en) * 2013-06-19 2013-10-02 深圳市垦鑫达科技有限公司 File encryption and decryption method and system
CN103617382A (en) * 2013-11-22 2014-03-05 北京奇虎科技有限公司 Privacy protection method and device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7921303B2 (en) * 2005-11-18 2011-04-05 Qualcomm Incorporated Mobile security system and method
TW200937197A (en) * 2008-02-29 2009-09-01 Waremax Electronics Corp Information storage device and method capable of hiding confidential files
CN102254124B (en) * 2011-07-21 2017-10-13 慧盾信息安全科技(苏州)股份有限公司 A kind of information of mobile terminal security protection system and method
CN102880837B (en) * 2012-08-24 2016-05-04 腾讯科技(深圳)有限公司 Improve method and the mobile terminal of security of mobile terminal
CN103077357A (en) * 2013-01-18 2013-05-01 浙江长天信息技术有限公司 Method for storing private files
CN103324893B (en) * 2013-05-31 2017-11-07 华为技术有限公司 The method and apparatus of secret protection

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103338445A (en) * 2013-06-19 2013-10-02 深圳市垦鑫达科技有限公司 File encryption and decryption method and system
CN103617382A (en) * 2013-11-22 2014-03-05 北京奇虎科技有限公司 Privacy protection method and device

Also Published As

Publication number Publication date
WO2016054912A1 (en) 2016-04-14
CN105574423A (en) 2016-05-11

Similar Documents

Publication Publication Date Title
CN105574423B (en) Terminal equipment and file management method thereof
CN102254124B (en) A kind of information of mobile terminal security protection system and method
US20230185937A1 (en) Controlling access to application data
JP6281980B2 (en) Mobile communication device
WO2016173264A1 (en) Electronic data protection method and device, and terminal device
US20180341556A1 (en) Data backup method and device, storage medium and server
US9225696B2 (en) Method for different users to securely access their respective partitioned data in an electronic apparatus
WO2017143879A1 (en) File permission management method and device
CN103955638A (en) Method and device for privacy protection
US10762231B2 (en) Protecting screenshots of applications executing in a protected workspace container provided in a mobile device
US10740473B2 (en) Method and system for implementing an encryption SDK
CN102868826B (en) Terminal and terminal data protection method
CN106022148A (en) File encryption method and device
KR101625785B1 (en) Method and device for information security management of mobile terminal, and mobile terminal
US20160171222A1 (en) Information rights management using discrete data containerization
US20170200016A1 (en) Information processing method, terminal and nonvolatile machine-readable medium
US8412955B1 (en) Framework and method for secure data management in a diversified platform
US11947691B2 (en) Systems and methods for managing access rights for a copy of an original digital document
US11343094B2 (en) Methods and systems for encrypting shared information through its lifecycle
CN104796531A (en) Method and system for protecting information privacy
US20150269360A1 (en) Control method and system
US11374912B2 (en) Methods and systems for performing exchange of data with third-party applications
CN112632518A (en) Data access method, device, terminal and storage medium
KR102417814B1 (en) Electronic document management server that supports security settings for some content embedded in electronic documents based on member identification information and operating method thereof
KR102005534B1 (en) Smart device based remote access control and multi factor authentication system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant