CN107516045A - Document protection method and device - Google Patents

Document protection method and device Download PDF

Info

Publication number
CN107516045A
CN107516045A CN201610438621.7A CN201610438621A CN107516045A CN 107516045 A CN107516045 A CN 107516045A CN 201610438621 A CN201610438621 A CN 201610438621A CN 107516045 A CN107516045 A CN 107516045A
Authority
CN
China
Prior art keywords
file
file destination
encryption
destination
generated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201610438621.7A
Other languages
Chinese (zh)
Inventor
胡晓宇
王军锋
颜世秦
肖磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201610438621.7A priority Critical patent/CN107516045A/en
Priority to PCT/CN2016/100397 priority patent/WO2017215148A1/en
Publication of CN107516045A publication Critical patent/CN107516045A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a kind of document protection method, methods described includes:Generation encryption key;The file header of file destination and the file destination is generated, and the file destination is encrypted according to the encryption key;After file destination after encryption is added into the file header, encryption file is formed.A kind of file protection device is also disclosed in the embodiment of the present invention.

Description

Document protection method and device
Technical field
The present invention relates to the art file management technology of field of terminal, more particularly to a kind of document protection method and device.
Background technology
With the development of terminal especially intelligent terminal (such as mobile phone, tablet personal computer etc.), the shooting that intelligent terminal carries Head portrait element more and more higher, memory space is increasing, and the camera carried using intelligent terminal shoots the text such as photo or video Part, and the function of being stored in intelligent terminal is widely used., can be right after leakage because these files often relate to individual privacy User causes very big influence, so the private file in protection intelligent terminal is critically important to user.
Current existing document protection method, it is a kind of to be under a collapse directories file copy to mobile phone, and change File extension, but this method is easy to crack the user that handset structure slightly understands.Another kind is to do one to mobile phone Individual single encrypted partition, the file copy that needs are encrypted to encrypted partition, then deletes original;Open encryption file When, it is necessary to decrypt file, and clear text file is saved in mobile phone to open, but this process clear text file is also possible that and let out Dew.
Obviously, existing document protection method security is not high, and it is low to read file detection.
The content of the invention
In order to solve the above technical problems, the embodiment of the present invention it is expected to provide a kind of document protection method and device, Neng Gouti The security and reading efficiency of high file.
The technical proposal of the invention is realized in this way:
In a first aspect, the embodiments of the invention provide a kind of document protection method, methods described includes:
Generation encryption key;
The file header of file destination and the file destination is generated, and the target text is encrypted according to the encryption key Part;
After file destination after encryption is added into the file header, encryption file is formed.
In such scheme, the file header of the generation file destination and the file destination, and it is secret according to the encryption Key, which encrypts the file destination, to be included:
During file destination is generated, the file header of the file destination is generated;
According to the segment data of the file destination of the encryption key encryption generation, until the institute of the file destination There is data generation to complete.
In such scheme, the file header of the generation file destination includes:
The first field and the second field are generated, first field is used to indicate whether the file destination is encryption text Part, second field are used for the type for indicating the file destination.
In such scheme, the generation encryption key includes:
Random parameter is generated, and the random parameter is saved in terminal predeterminable area, is generated according to the random parameter Encrypt key.
In such scheme, methods described also includes:
File destination is obtained, determines the file destination for encryption file according to the file header of the file destination;
The resolver of the file destination is obtained according to the file header;
Decryption key is generated according to the random parameter and decrypts the file destination, is handled and decrypted according to the resolver File destination afterwards.
Second aspect, the embodiments of the invention provide a kind of file protection device, described device includes:
Generation module, key is encrypted for generating;
It is additionally operable to generate the file header of file destination and the file destination;
Encrypting module, for encrypting the file destination according to the encryption key;
Add module, after the file destination after encryption is added into the file header, form encryption file.
In such scheme, the generation module is specifically used for:
During file destination is generated, the file header of the file destination is generated;
According to the segment data of the file destination of the encryption key encryption generation, until the institute of the file destination There is data generation to complete.
In such scheme, the generation module is specifically used for:
The first field and the second field are generated, first field is used to indicate whether the file destination is encryption text Part, second field are used for the type for indicating the file destination.
In such scheme, the generation module is additionally operable to:
Random parameter is generated, and the random parameter is saved in terminal predeterminable area, is generated according to the random parameter Encrypt key.
In such scheme, described device also includes:
Acquisition module, for obtaining file destination;
Determining module, for determining the file destination for encryption file according to the file header of the file destination;
The acquisition module is additionally operable to obtain the resolver of the file destination according to the file header;
Deciphering module, for generating decryption key according to the random parameter and decrypting the file destination;
Processing module, for handling the file destination after decryption according to the resolver.
The embodiments of the invention provide a kind of document protection method and device, and key is encrypted by generating, in generation target The file header of file destination is generated while file, and file destination is encrypted according to the encryption key of generation, by the mesh after encryption After mark file is added to file header, encryption file is formed.This method while generation file destination due to generating file destination File header, thus file destination information can be obtained faster according to this document head, improve the reading efficiency of file destination;And File destination is encrypted according to the encryption key of generation, and the file destination after encryption is added encryption file is formed after file header Structure, the security of encryption file can be made higher.
Brief description of the drawings
Fig. 1 is the schematic flow sheet of document protection method embodiment one provided by the invention;
Fig. 2 is encryption file structure to be generated;
Fig. 3 is the complete encryption file structure that is formed after MP4 file encryptions;
Fig. 4 is the schematic flow sheet of document protection method embodiment two provided by the invention;
Fig. 5 is the schematic flow sheet of document protection method embodiment three provided in an embodiment of the present invention;
Fig. 6 is the structural representation of file protection device embodiment one provided by the invention;
Fig. 7 is the structural representation of file protection device embodiment two provided by the invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation describes.
Document protection method provided in an embodiment of the present invention is applied to terminal especially intelligent terminal, such as mobile phone, flat board Computer, wearable device etc.;And this method is applied to be stored in the various file types of terminal, be particularly suitable for use in larger file Encryption, such as the file such as video, recording.
Fig. 1 is the schematic flow sheet of document protection method embodiment one provided by the invention, as shown in figure 1, this method bag Include:
Step 101:Generation encryption key.
In this step, terminal generates encryption key according to default rule, and the rule for example can be:Set one group with Machine number, specific method to set up can be that terminal generates one group of random number when starting first time, and the random number is stored in The fixed partition of terminal, the fixed partition are the very high subregions of security, are not easy to be cracked and delete, terminal generation key when The random number for reading the subregion is waited as parameter, by calling key generating function generation encryption key.
Step 102:The file header of file destination and file destination is generated, and according to encryption key encryption file destination.
In this step, file destination can be the larger files of committed memory such as video, recording, photo, or Common text, processing of the embodiment of the present invention for larger file, its effect are more prominent.Therefore, do not do later In the case of specified otherwise, the file destination of the embodiment of the present invention refers to the video data from terminal camera or carrys out self terminal wheat The voice data of gram wind.The process of specific generation file destination is as follows:Start terminal camera and imaged or started end End microphone is recorded, and now, generates the file header of file destination, this document head can forgive different fields, each word Section sets some characters to represent different implications, and Fig. 2 is encryption file structure to be generated, as shown in Fig. 2 the of file header One field writes an identifier, such as " LOCK ", and it is file to be encrypted to represent the file destination, and otherwise, the field is other Character is space-time, represents that the file destination need not be encrypted, and is ordinary file;Second field writes the class of file destination Type, as dynamic image expert group (MP4) file write " video/mp4 ", for subsequent execution file read-write operation when, pass through Check that file header quickly knows file type and calls corresponding document parser to be written and read;3rd field adds for be added File destination after close, in this step, the content of the 3rd field are also not added with, and treat that all data of file destination have all generated Into and encrypt after, be then added in the field.
In the generating process of file destination, file destination is according to the video file number after video format coding encapsulation According to or recording file data, packaged data be that segmentation is saved in terminal memory, can be so in encryption Need to be saved in the data of terminal memory every time, be encrypted, then preserve again, until all data of file destination are write Enter, so realize and encrypted when recording.For example record dynamic image expert group (Moving Pictures Experts Group 4, MPEG4) file is usually then to generate video text with MPEG4Writer classes on Android (Android) platform Part, and be saved in memory, so data must be encrypted before MPEG4Writer mileages are according to write-in file system, Then memory is write again.
Step 103:After file destination after encryption is added into file header, encryption file is formed.
In this step, after the file destination after being encrypted in step 102 being added into the file header of generation, encryption text is formed Part, the structure of the encryption file is as shown in figure 3, Fig. 3 is the complete encryption file structure formed after MP4 file encryptions.First " LOCK " of field represents this document to encrypt file, and " video/mp4 " of the second field represents the files classes of the MP4 files Type, the 3rd field the inside are the file destinations after encryption.After generating the encryption file, it can be saved in the memory of terminal.
It should be noted that the setting of each field is merely illustrative in file header in the present embodiment, it is not limited to " LOCK ", " video/mp4 " etc., it can set according to the actual requirements.
The document protection method of the present embodiment, key is encrypted by generating, target is generated while file destination is generated The file header of file, and file destination is encrypted according to the encryption key of generation, the file destination after encryption is added to file header Afterwards, encryption file is formed, because the encryption file is the encryption file structure with file header, thus can be according to this document head File destination information is obtained faster, improves the reading efficiency of file destination, and encrypt the safe of file.
Further, the file header of the generation file destination and the file destination, and added according to the encryption key The close file destination includes:
During file destination is generated, the file header of the file destination is generated;
According to the segment data of the file destination of the encryption key encryption generation, until the institute of the file destination There is data generation to complete.
Specifically, start terminal camera imaged or started terminal microphone carry out recording start generate target text Part, meanwhile, generate the file header of file destination.During terminal inner performs generation file destination, file destination is pressed It is packaged according to video format coding, is encapsulated as video file data or recording file data, and packaged data are point Section be saved in terminal memory, so encryption when, can the segment data for needing to be saved in terminal memory every time, It is encrypted, then preserves again, until all data of file destination are written into, realize and encrypted when recording.Thus, it is possible to File destination generation need not be waited to complete and be just encrypted after storing, so as to improve encryption efficiency, strengthen Consumer's Experience.For The advantage of encryption this method of larger file becomes apparent from.
Further, the file header of the generation file destination includes:
The first field and the second field are generated, first field is used to indicate whether the file destination is encryption text Part, second field are used for the type for indicating the file destination.
Specifically, the file header of generation file destination includes the first field of generation and the second field, such as in generation target The head of file, one section of user-defined identification, such as " LOCK " are write, represent this document as encryption file, instruction encryption here The field of file can also be other marks, not limit herein;Then followed by the mime type (MIME of write-in file Type), for indicating the type of file destination, as MP4 files write " video/mp4 ".Wherein, if by the first of header file Field is arranged to encrypt, and is configured according to the demand of user, at this point it is possible to a dialog box prompting is done on interface, It is now encryption identification in the write-in of the first field, for the text that need not be encrypted if user have selected to encrypt file Part, empty or other marks are could be arranged to, more to meet practical operation demand, improve Consumer's Experience.
Further, the generation encryption key includes:
Random parameter is generated, and the random parameter is saved in terminal predeterminable area, is generated according to the random parameter Encrypt key.
Specifically, when mobile phone starts for the first time, 16 random numbers are generated, as seed, and are saved in a fixation Subregion, this subregion are not easy to be cracked, and will not be wiped free of in mobile phone upgrading and factory reset.If the random number is Generation, then need not perform generating process again.Such as secure file system (Secure File System) subregion of high pass In, the subregion belongs to secure execution environments (Secure Execution Environment), and level of security is very high, and third party should With can not access, it is also difficult to be cracked.
Optionally, random number here, the characteristic value of fingerprint, vocal print or eyeprint can be used.So, file copy arrives After other positions, using fingerprint, vocal print or eyeprint can also be decrypted again, and these characteristic values are not easy to be cracked, safety Property it is high.
Accordingly, generating the process encrypted key and be encrypted according to the encryption secret key pair file destination is:In reading Seed is stated as parameter, generates encryption key, and initial data is encrypted with encryption key.
Optionally, call OpenSSL AES_set_encrypt_key () function to generate encryption key, call OpenSSL AES_cbc_encrypt () function encrypting data.
Fig. 4 is the schematic flow sheet of document protection method embodiment two provided by the invention, as shown in figure 4, this method bag Include:
Step 201:Generate seed parameter.
Step 202:Startup images, and/taking pictures/records, and starts to generate file destination.
In this step, only do not limited in a manner of explanation generation file destination exemplified by imaging/take pictures/record etc. File destination is generated in this several ways;And in this step, only instruction starts to generate file destination process, and file destination exists After the completion of the step performs, not generation is completed.
Step 203:Generate file header.
It should be noted that when step 202 starts to generate file destination, file header is just generated, text is generated in this step Part head is carried out simultaneously with generation file destination.
Step 204:When judging the file destination according to file header to encrypt file, generated and encrypted according to seed parameter Key, file destination is encrypted using key is encrypted.
In this step, judge whether the file destination is header file according to header file in the file header in step 203, such as Fruit is header file, then the seed parameter generation encryption key generated according to step 201, and utilizes encryption key encryption target text Part, and the process be also with step 202 and meanwhile carry out, realize while record while encrypt, treat file destination generation completion, it is encrypted Journey is also completed.
Step 205:Preserve the file after encryption.
In this step, the file after above-mentioned encryption is saved in terminal memory, for the user with authority with When check.
It is the ciphering process of file destination above, the following detailed description of the decrypting process to above-mentioned encryption file.
Fig. 5 is the schematic flow sheet of document protection method embodiment three provided in an embodiment of the present invention, as shown in figure 5, should Method includes:
Step 301:File destination is obtained, determines file destination for encryption file according to the file header of file destination.
In this step, the file destination in memory is read, encryption text is determined whether according to the mark of top of file Part, if encryption file, performs step 302.
Step 302:The resolver of file destination is obtained according to file header.
In this step, the type information of file header is read, corresponding file destination resolver is obtained according to file type.
Step 303:Decryption key is generated according to random parameter and decrypts file destination, after handling decryption according to resolver File destination.
In this step, read the seed parameter of above-mentioned generation, according to the seed parameter generate decruption key, and with decrypt Key pair encryption data deciphering.It is usually that text is read in source file (FileSource) class on Android (Android) platform Part, so needing first to read the data of one section of encryption, and decryption oprerations are done, decryption paragraph by paragraph plays, and realizes and is played in decryption.Solution Data storage after close is inner in buffer (buffer), all will not be saved in plain text in memory, so security is very high, it is bright Text is not easy to be replicated.According to the resolver in step 302 or the file destination after decoder processes decryption, to open or play File destination.
The document protection method of the present embodiment, by reading the file destination in memory, according to the file of file destination The mark on head determines whether to encrypt file, if encryption file, then continues to read the type information of file header, according to text Part type obtains corresponding file destination resolver, and generates decruption key according to the seed parameter of above-mentioned generation, and with decrypting Key pair encryption data deciphering.This method reads the data of one section of encryption in decrypting process, and does decryption oprerations, paragraph by paragraph solution Heavy seeding is put, and is realized and is played in decryption;And the data storage after decrypting is inner in buffer (buffer), all will not preserve in plain text To in memory, so security is very high, it is not easy to be replicated in plain text.
Optionally, OpenSSL AES_set_decrypt_key () function can be called to generate decryption key, called OpenSSL AES_cbc_decrypt () function decryption data.
The embodiment of the present invention in actual applications, is being imaged, taken pictures, and to file encryption while recording, records completion The file generated afterwards is the file after encrypting.The encryption file only has the machine to play, and will not stored in playing process Clear text file is generated in device, it is not necessary to all disposable decryption, support to play in decryption.
Fig. 6 is the structural representation of file protection device embodiment one provided by the invention, as shown in fig. 6, described device Including:
Generation module 11, key is encrypted for generating;
It is additionally operable to generate the file header of file destination and the file destination;
Encrypting module 12, for encrypting the file destination according to the encryption key;
Add module 13, after the file destination after encryption is added into the file header, form encryption file.
The file protection device of the present embodiment is and one corresponding device embodiment of document protection method embodiment, its principle Similar, here is omitted.
The file protection device of the present embodiment, encryption key is generated by generation module, while file destination is generated The file header of file destination is generated, encrypting module encrypts file destination according to the encryption key of generation, after add module will encrypt File destination be added to file header after, formed encryption file, because the encryption file is the encryption file knot with file header Structure, thus file destination information can be obtained faster according to this document head, the reading efficiency of file destination is improved, and encrypt text Part it is safe.
Further, the generation module 11 is specifically used for:
During file destination is generated, the file header of the file destination is generated;
According to the segment data of the file destination of the encryption key encryption generation, until the institute of the file destination There is data generation to complete.
Further, the generation module 11 is specifically used for:
The first field and the second field are generated, first field is used to indicate whether the file destination is encryption text Part, second field are used for the type for indicating the file destination.
Further, the generation module 11 is additionally operable to:
Random parameter is generated, and the random parameter is saved in terminal predeterminable area, is generated according to the random parameter Encrypt key.
Fig. 7 is the structural representation of file protection device embodiment two provided by the invention, as shown in fig. 7, described device Also include:
Acquisition module 14, for obtaining file destination;
Determining module 15, for determining the file destination for encryption file according to the file header of the file destination;
The acquisition module 14 is additionally operable to obtain the resolver of the file destination according to the file header;
Deciphering module 16, for generating decryption key according to the random parameter and decrypting the file destination;
Processing module 17, for handling the file destination after decryption according to the resolver.
The file protection device of the present embodiment is and three corresponding device embodiment of document protection method embodiment, its principle Similar, here is omitted.
The file protection device of the present embodiment, the file destination in memory, determining module root are read by acquisition module Determine whether to encrypt file according to the mark of the top of file of file destination, if encryption file, then continue to read file header Type information, acquisition module obtains corresponding file destination resolver according to file type, and deciphering module is according to above-mentioned generation Seed parameter generation decruption key, and with decruption key to encryption data decrypt.This method reads one section in decrypting process The data of encryption, and decryption oprerations are done, decryption paragraph by paragraph plays, and realizes and is played in decryption;And the data storage after decrypting is slow It is inner to rush device (buffer), all will not be saved in plain text in memory, so security is very high, is not easy to be replicated in plain text.
In actual applications, the generation module 11, encrypting module 12, add module 13, acquisition module 14, determining module 15th, deciphering module 16 and processing module 17 can be believed by the central processing unit (CPU) positioned at terminal, microprocessor (MPU), numeral Number processor (DSP) or field programmable gate array (FPGA) etc. are realized.
It should be understood by those skilled in the art that, embodiments of the invention can be provided as method, system or computer program Product.Therefore, the shape of the embodiment in terms of the present invention can use hardware embodiment, software implementation or combination software and hardware Formula.Moreover, the present invention can use the computer for wherein including computer usable program code in one or more to use storage The form for the computer program product that medium is implemented on (including but is not limited to magnetic disk storage and optical memory etc.).
The present invention is the flow with reference to method according to embodiments of the present invention, equipment (system) and computer program product Figure and/or block diagram describe.It should be understood that can be by every first-class in computer program instructions implementation process figure and/or block diagram Journey and/or the flow in square frame and flow chart and/or block diagram and/or the combination of square frame.These computer programs can be provided The processors of all-purpose computer, special-purpose computer, Embedded Processor or other programmable data processing devices is instructed to produce A raw machine so that produced by the instruction of computer or the computing device of other programmable data processing devices for real The device for the function of being specified in present one flow of flow chart or one square frame of multiple flows and/or block diagram or multiple square frames.
These computer program instructions, which may be alternatively stored in, can guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works so that the instruction being stored in the computer-readable memory, which produces, to be included referring to Make the manufacture of device, the command device realize in one flow of flow chart or multiple flows and/or one square frame of block diagram or The function of being specified in multiple square frames.
These computer program instructions can be also loaded into computer or other programmable data processing devices so that counted Series of operation steps is performed on calculation machine or other programmable devices to produce computer implemented processing, so as in computer or The instruction performed on other programmable devices is provided for realizing in one flow of flow chart or multiple flows and/or block diagram one The step of function of being specified in individual square frame or multiple square frames.
The foregoing is only a preferred embodiment of the present invention, is not intended to limit the scope of the present invention.

Claims (10)

1. a kind of document protection method, it is characterised in that methods described includes:
Generation encryption key;
The file header of file destination and the file destination is generated, and the file destination is encrypted according to the encryption key;
After file destination after encryption is added into the file header, encryption file is formed.
2. according to the method for claim 1, it is characterised in that the file of the generation file destination and the file destination Head, and included according to the encryption key encryption file destination:
During file destination is generated, the file header of the file destination is generated;
According to the segment data of the file destination of the encryption key encryption generation, until all numbers of the file destination Completed according to generation.
3. method according to claim 1 or 2, it is characterised in that the file header of the generation file destination includes:
The first field and the second field are generated, first field is used to indicate whether the file destination is to encrypt file, institute State the type that the second field is used to indicate the file destination.
4. method according to claim 1 or 2, it is characterised in that the generation encryption key includes:
Random parameter is generated, and the random parameter is saved in terminal predeterminable area, is generated and encrypted according to the random parameter Key.
5. according to the method for claim 4, it is characterised in that methods described also includes:
File destination is obtained, determines the file destination for encryption file according to the file header of the file destination;
The resolver of the file destination is obtained according to the file header;
Decryption key is generated according to the random parameter and decrypts the file destination, after handling decryption according to the resolver File destination.
6. a kind of file protection device, it is characterised in that described device includes:
Generation module, key is encrypted for generating;
It is additionally operable to generate the file header of file destination and the file destination;
Encrypting module, for encrypting the file destination according to the encryption key;
Add module, after the file destination after encryption is added into the file header, form encryption file.
7. device according to claim 6, it is characterised in that the generation module is specifically used for:
During file destination is generated, the file header of the file destination is generated;
According to the segment data of the file destination of the encryption key encryption generation, until all numbers of the file destination Completed according to generation.
8. the device according to claim 6 or 7, it is characterised in that the generation module is specifically used for:
The first field and the second field are generated, first field is used to indicate whether the file destination is to encrypt file, institute State the type that the second field is used to indicate the file destination.
9. the device according to claim 6 or 7, it is characterised in that the generation module is additionally operable to:
Random parameter is generated, and the random parameter is saved in terminal predeterminable area, is generated and encrypted according to the random parameter Key.
10. device according to claim 9, it is characterised in that described device also includes:
Acquisition module, for obtaining file destination;
Determining module, for determining the file destination for encryption file according to the file header of the file destination;
The acquisition module is additionally operable to obtain the resolver of the file destination according to the file header;
Deciphering module, for generating decryption key according to the random parameter and decrypting the file destination;
Processing module, for handling the file destination after decryption according to the resolver.
CN201610438621.7A 2016-06-17 2016-06-17 Document protection method and device Withdrawn CN107516045A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610438621.7A CN107516045A (en) 2016-06-17 2016-06-17 Document protection method and device
PCT/CN2016/100397 WO2017215148A1 (en) 2016-06-17 2016-09-27 File protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610438621.7A CN107516045A (en) 2016-06-17 2016-06-17 Document protection method and device

Publications (1)

Publication Number Publication Date
CN107516045A true CN107516045A (en) 2017-12-26

Family

ID=60662943

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610438621.7A Withdrawn CN107516045A (en) 2016-06-17 2016-06-17 Document protection method and device

Country Status (2)

Country Link
CN (1) CN107516045A (en)
WO (1) WO2017215148A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108830092A (en) * 2018-05-29 2018-11-16 成都大象分形智能科技有限公司 It is related to the neural network model encryption protection system and method for data accidental enciphering
CN111414341A (en) * 2020-03-24 2020-07-14 东南大学 Data normalization description method in Internet of things environment
CN112613071A (en) * 2020-12-25 2021-04-06 武汉市多比特信息科技有限公司 File encryption method and device and storage medium
CN113792319A (en) * 2021-09-18 2021-12-14 深圳须弥云图空间科技有限公司 File encryption method and device, storage medium and electronic equipment

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110535642B (en) * 2019-09-02 2022-09-13 北京智游网安科技有限公司 Method for distributing storage keys, intelligent terminal and storage medium
CN112395627A (en) * 2020-11-20 2021-02-23 深圳麦风科技有限公司 Encryption and decryption method, device and storage medium
CN113806785B (en) * 2021-10-11 2023-12-08 北京晓航众芯科技有限公司 Method and system for carrying out security protection on electronic document
CN114297679B (en) * 2021-12-27 2023-03-24 武汉思普崚技术有限公司 Method for encrypted transmission and upgrading of mirror image

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8533466B2 (en) * 2008-12-23 2013-09-10 Nbcuniversal Media, Llc Electronic file access control system and method
CN101969545A (en) * 2010-09-08 2011-02-09 中兴通讯股份有限公司 Encryption method and device of multimedia file
CN102867153B (en) * 2012-08-30 2014-04-09 腾讯科技(深圳)有限公司 Methods and devices for encrypting and decrypting video file and mobile terminal
CN104732159B (en) * 2013-12-24 2019-01-25 北京慧眼智行科技有限公司 A kind of document handling method and device
CN104680077B (en) * 2015-01-20 2021-10-12 中兴通讯股份有限公司 Method for encrypting picture, method for viewing picture, system and terminal

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108830092A (en) * 2018-05-29 2018-11-16 成都大象分形智能科技有限公司 It is related to the neural network model encryption protection system and method for data accidental enciphering
CN108830092B (en) * 2018-05-29 2020-04-24 成都大象分形智能科技有限公司 Neural network model encryption protection system and method related to data random encryption
CN111414341A (en) * 2020-03-24 2020-07-14 东南大学 Data normalization description method in Internet of things environment
CN111414341B (en) * 2020-03-24 2024-03-01 东南大学 Data normalization description method in Internet of things environment
CN112613071A (en) * 2020-12-25 2021-04-06 武汉市多比特信息科技有限公司 File encryption method and device and storage medium
CN113792319A (en) * 2021-09-18 2021-12-14 深圳须弥云图空间科技有限公司 File encryption method and device, storage medium and electronic equipment

Also Published As

Publication number Publication date
WO2017215148A1 (en) 2017-12-21

Similar Documents

Publication Publication Date Title
CN107516045A (en) Document protection method and device
EP2696305B1 (en) Method and device for file protection
EP3474209A1 (en) Storing blockchain private keys in a sim card
CN107078904B (en) Hybrid cryptographic key derivation
EP3232364B1 (en) Image encryption method, image viewing method, terminals and computer storage media
CN107924448A (en) The one-way cipher art that hardware is implemented
CN103294961A (en) Method and device for file encrypting/decrypting
JPWO2003034651A1 (en) Content processing apparatus and content protection program
CN110430446B (en) Video processing method, device, equipment and computer readable storage medium
CN103210396A (en) Method and apparatus including architecture for protecting sensitive code and data
CN104680078B (en) Method for shooting picture, method, system and terminal for viewing picture
WO2016115887A1 (en) Image camouflaging method, method viewing method, system, and terminal
CN106067874B (en) It is a kind of by the method for data record to server end, terminal and server
CN103532960B (en) Decrypt device
CN106100851B (en) Password management system, intelligent wristwatch and its cipher management method
CN108632369A (en) A kind of safe display management method of ship electronic drawing
CN105825143A (en) Application program data writing and reading method and device
CN106682521B (en) File transparent encryption and decryption system and method based on driver layer
CN107358284A (en) Generation method, read method, generating means and the reading device of Quick Response Code
CN108229190B (en) Transparent encryption and decryption control method, device, program, storage medium and electronic equipment
CN106203141A (en) The data processing method of a kind of application and device
CN102567657A (en) Digital work ownership authentication system and digital work ownership authentication method
CN115795538A (en) Desensitization document anti-desensitization method, apparatus, computer device and storage medium
CN103605927B (en) Encryption and decryption method and device based on embedded Linux system
CN110968885A (en) Model training data storage method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20171226