CN102254127A - Method, device and system for encrypting and decrypting files - Google Patents

Method, device and system for encrypting and decrypting files Download PDF

Info

Publication number
CN102254127A
CN102254127A CN2011102301480A CN201110230148A CN102254127A CN 102254127 A CN102254127 A CN 102254127A CN 2011102301480 A CN2011102301480 A CN 2011102301480A CN 201110230148 A CN201110230148 A CN 201110230148A CN 102254127 A CN102254127 A CN 102254127A
Authority
CN
China
Prior art keywords
file
length
file content
encryption
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011102301480A
Other languages
Chinese (zh)
Inventor
张健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN2011102301480A priority Critical patent/CN102254127A/en
Publication of CN102254127A publication Critical patent/CN102254127A/en
Priority to PCT/CN2012/079005 priority patent/WO2013020446A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Abstract

The embodiment of the invention discloses a method, device and system for encrypting and decrypting files, which relate to the field of digital copyright management and have the advantages that the digital file encrypting/decrypting efficiency can be increased; an encryption device or a decryption device with larger memory are not needed; and the decrypted content is showed in the digital file decryption process, and the user experience is improved. The file encrypting/decrypting method comprises the steps of: reading the content of a file with initial length from an original digital file, and writing the content into an encrypted file, wherein the initial length is the length from the beginning of the original file to the initial position at which the encrypted file and a plain file are alternated to be encrypted; encrypting the content of the original file behind the initial length according to the alternating method of the encrypted file and the plain file, and writing the encrypted content of the file into the encrypted file. The digital encrypting/decrypting method disclosed by the embodiment of the invention is mainly used in the encrypting/decrypting process of digital files.

Description

The encryption and decryption method of file, Apparatus and system
Technical field
The present invention relates to the digital copyright management field, relate in particular to a kind of encryption and decryption method, Apparatus and system of file.
Background technology
Along with the development of network and mobile communication technology, the velocity of propagation of digital document has obtained improving greatly, and the approach that the user obtains digital document also becomes simple and various.But if lack effective copyright protection, digital document will be easy to suffer piracy, and the copyright owner of digital document also can lose deserved interests.Therefore, the Internet communication of digital document need (Digital Rights Management DRM) effectively protects by digital copyright management.The basic functional principle of DRM is: in the authorization center of digital document, promptly on the DRM server, digital document is carried out Advanced Encryption Standard (Advanced Encryption Standard, AES) encryption and compression; When the user reads digital document on terminal, need be connected to corresponding authorization center, and, again digital document be carried out AES deciphering and reading by after the checking mandate of authorization center.
At present, usually the DRM technology that adopts is: on the DRM server, the content whole of digital document is read in the internal memory, carries out AES then and encrypt and preserve.When terminal is read, obtain the digital document of encryption from server, the content whole with the digital document encrypted is read in the internal memory then, carries out the AES deciphering.
State in realization in the process of encryption and decryption of file, the inventor finds that there are the following problems at least in the prior art: carry out encryption and decryption in the internal memory owing to the content whole of digital document need be read into, and higher to the request memory of DRM server and terminal device.And, need all carry out encryption and decryption to each byte in the whole digital document, the time of consumption is longer, and the volume of digital document is big more, and the time that encryption and decryption consumed is just long more.
Summary of the invention
Embodiments of the invention provide a kind of encryption and decryption method, Apparatus and system of file, can improve the efficient of digital document encryption and decryption, and do not need encryption device or decryption device to possess bigger internal memory, the content that can will decipher in the process of digital document deciphering presents, and improves the user experience sense.
For achieving the above object, embodiments of the invention adopt following technical scheme:
A kind of encryption method of file comprises:
Read the file content of initial length from the beginning of source document, write in the encrypt file, wherein initial length for from the beginning of source document to ciphertext with the length the reference position of encrypting of expressly alternating;
With the file content after the source document initial length, encrypt according to the form that ciphertext and plaintext alternate, and the file content after will encrypting writes in the encrypt file.
A kind of decryption method of file comprises:
Read the file content of initial length from the beginning of encrypt file, write in the declassified document, wherein initial length for from the beginning of encrypt file to ciphertext with the length the reference position that is decrypted of expressly alternating;
With the file content after the encrypt file initial length, the form that alternates according to ciphertext and plaintext is decrypted, and the file content after will deciphering writes in the declassified document.
A kind of encryption device of file comprises:
Initial ciphering unit is used for reading from the beginning of source document the file content of initial length, write in the encrypt file, wherein initial length for from the beginning of source document to ciphertext with the length the reference position of encrypting of expressly alternating;
Alternately ciphering unit is used for the file content after the source document initial length, encrypt according to the form that ciphertext and plaintext alternate, and the file content after will encrypting writes in the encrypt file.
A kind of decryption device of file comprises:
Initial decryption unit is used for reading from the beginning of encrypt file the file content of initial length, write in the declassified document, wherein initial length for from the beginning of encrypt file to ciphertext with the length the reference position that is decrypted of expressly alternating;
Alternately decryption unit is used for the file content after the encrypt file initial length, and the form that alternates according to ciphertext and plaintext is decrypted, and the file content after will deciphering writes in the declassified document.
A kind of encryption and decryption system of file comprises: encryption device and decryption device.
The encryption and decryption method of the file that the embodiment of the invention provides, Apparatus and system, when encrypting, the source document segmentation is read and carry out encryption in the internal memory according to predetermined plaintext length and ciphertext length, with in the prior art source document integral body read in internal memory and carries out method of encrypting and compare, lower to the request memory of encryption device.And, carry out encryption and decryption by the ciphertext and the form of plaintext space, compare with the method for in the prior art each byte in the source document all being carried out encryption and decryption, reduced the data volume that to carry out encryption and decryption, can improve the efficient of encryption and decryption.And, adopt discontinuous encryption and decryption form, with in the prior art source document is compared as the method for bulk encryption and deciphering, the content that can will decipher in the process of deciphering presents, realized reading while deciphering, thereby reduced the time of user's wait-for-response, improved the user experience sense.
Description of drawings
In order to be illustrated more clearly in the embodiment of the invention or technical scheme of the prior art, to do to introduce simply to the accompanying drawing of required use in embodiment or the description of the Prior Art below, apparently, accompanying drawing in describing below only is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the encryption method process flow diagram of file in the embodiment of the invention 1;
Fig. 2 is the decryption method process flow diagram of file in the embodiment of the invention 1;
Fig. 3 is the encryption method process flow diagram of file in the embodiment of the invention 2;
Fig. 4 is the decryption method process flow diagram of file in the embodiment of the invention 2;
Fig. 5 is the composition synoptic diagram of the encryption device of a kind of file in the embodiment of the invention 3;
Fig. 6 is the composition synoptic diagram of the encryption device of another kind of file in the embodiment of the invention 3;
Fig. 7 is the composition synoptic diagram of the encryption device of another kind of file in the embodiment of the invention 3;
Fig. 8 is the composition synoptic diagram of the encryption device of another kind of file in the embodiment of the invention 3;
Fig. 9 is the composition synoptic diagram of the encryption device of another kind of file in the embodiment of the invention 3;
Figure 10 is the composition synoptic diagram of the decryption device of a kind of file in the embodiment of the invention 3;
Figure 11 is the composition synoptic diagram of the decryption device of another kind of file in the embodiment of the invention 3;
Figure 12 is the composition synoptic diagram of the decryption device of another kind of file in the embodiment of the invention 3;
Figure 13 is the composition synoptic diagram of the decryption device of another kind of file in the embodiment of the invention 3;
Figure 14 is the composition synoptic diagram of the encryption and decryption system of a kind of file in the embodiment of the invention 3.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the invention, the technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiment only is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that is obtained under the creative work prerequisite.
Embodiment 1
The embodiment of the invention provides a kind of encryption method of file, as shown in Figure 1, comprising:
101, encryption device reads the file content of initial length from the beginning of source document, write in the encrypt file, wherein initial length for from the beginning of source document to ciphertext with the length the reference position of encrypting of expressly alternating.
Wherein,, read the file content of initial length, write encrypt file, so that identification ciphertext and the reference position that expressly alternates and encrypt with form expressly from the beginning of source document according to predetermined initial length value.Wherein initial length is for from the beginning of source document to ciphertext with the length the reference position of encrypting of expressly alternating.File content after the source document initial length, promptly the content after the reference position is to encrypt according to the form that ciphertext and plaintext alternate.
102, encryption device encrypt according to the form that ciphertext and plaintext alternate, and the file content after will encrypting writes the file content after the source document initial length in the encrypt file.
Wherein, with the file content after the source document initial length, encrypt according to the form that ciphertext and plaintext alternate, and the method that the file content after will encrypting writes in the encrypt file can be the form of plaintext after the first ciphertext, can also be the form of elder generation's plaintext back ciphertext, the concrete embodiment of the invention does not limit this.
During expressly form, this method is specially after adopting first ciphertext: the file content of reading encrypted length, and the file content of encrypting length encrypted, the file content after encrypting is write in the encrypt file; After the file content of reading encrypted length, reading expressly, the file content of length writes in the encrypt file; Repeating to read source document initial length file content afterwards according to above-mentioned steps finishes up to source document is encrypted.
When adopting the form of elder generation's plaintext back ciphertext, this method is specially: reading expressly, the file content of length writes in the encrypt file; After reading the file content of length expressly, the file content of reading encrypted length, and the file content of encrypting length encrypted, the file content after encrypting is write in the encrypt file; Repeating to read source document initial length file content afterwards according to above-mentioned steps finishes up to source document is encrypted.
The embodiment of the invention provides a kind of decryption method of file, as shown in Figure 2, comprising:
201, decryption device reads the file content of initial length from the beginning of encrypt file, write in the declassified document, wherein initial length for from the beginning of encrypt file to ciphertext with the length the reference position that is decrypted of expressly alternating.
Wherein, the beginning of encrypt file is not for comprising the file content of first-class other parameter informations of file, if in the encryption of source document, added file header, then need be after removing file header before the deciphering beginning, according to predetermined initial length value, the file content that reads initial length from the formal content of encrypt file writes the declassified document, so that identification ciphertext and the reference position that expressly alternates and be decrypted.Content before the reference position, the file content of the initial length that promptly reads is a form expressly, not needing to be decrypted operation can write in the declassified document.Need to prove, only access in internal memory of declassified document, and can on the disk of decryption device, not generate corresponding declassified document, the original file content that makes deciphering obtain can access effective copyright protection.
202, decryption device is with the file content after the encrypt file initial length, and the form that alternates according to ciphertext and plaintext is decrypted, and the file content after will deciphering writes in the declassified document.
Wherein, according to the difference of encryption rule, the mode of the reading encrypted file that adopts during deciphering is also different, with the file content after the encrypt file initial length, the form that alternates according to ciphertext and plaintext is decrypted, and the method that the file content after will deciphering writes in the declassified document is specially:
When encryption rule adopt be first ciphertext after expressly alternate form the time, the also file content of corresponding first reading encrypted length when deciphering, and the file content of encrypting length is decrypted writes the file content after the deciphering in the declassified document; After the file content of reading encrypted length, read the expressly file content of length, write in the declassified document; Repeat reading encrypted file initial length file content afterwards up to the current deciphering zone deciphering of encrypt file is finished according to above-mentioned steps.
When encryption rule adopt be earlier expressly the back ciphertext alternate form the time, also correspondingly when deciphering read earlier expressly that the file content of length writes in the declassified document; After reading the file content of length expressly, the file content of reading encrypted length, and the file content of encrypting length is decrypted, the file content after the deciphering is write in the declassified document; Repeat reading encrypted file initial length file content afterwards up to the current deciphering zone deciphering of encrypt file is finished according to above-mentioned steps.
The encryption and decryption method of the file that the embodiment of the invention provides, when encrypting, the source document segmentation is read and carry out encryption in the internal memory according to predetermined plaintext length and ciphertext length, with in the prior art source document integral body read in internal memory and carries out method of encrypting and compare, lower to the request memory of encryption device.And, carry out encryption and decryption by the ciphertext and the form of plaintext space, compare with the method for in the prior art each byte in the source document all being carried out encryption and decryption, reduced the data volume that to carry out encryption and decryption, can improve the efficient of encryption and decryption.And, adopt discontinuous encryption and decryption form, with in the prior art source document is compared as the method for bulk encryption and deciphering, the content that can will decipher in the process of deciphering presents, realized reading while deciphering, thereby reduced the time of user's wait-for-response, improved the user experience sense.
Embodiment 2
The embodiment of the invention provides a kind of encryption and decryption method of file, on encryption device digital document is carried out the interval and encrypts, and obtains effectively protecting the encrypt file of digital document copyright; When at decryption device when encryption device sends the request of obtaining encrypt file, encryption device sends to decryption device with encrypt file; Carry out the corresponding intervals deciphering by decryption device again, and the digital document after will deciphering shows.
Concrete, the encryption method of file comprises as shown in Figure 3:
301, according to the size of source document, encryption device is determined initial length, is encrypted length and plaintext length.
Wherein, initial length, encryption length and plaintext length are predefined property values, can set size as required.According to the size of source document, determine initial length, encrypt length and plaintext length, so that adjust ciphertext and relative scale expressly in the encrypt file, the efficient of control encryption.For example, when source document during less than 512Kbytes, expressly length is defined as 0 byte, and making the ciphertext ratio is 100%; When the source document size was between 512Kbytes and 1024Kbytes, expressly length was defined as 16 bytes, makes the ciphertext ratio about 50%; When source document during greater than 1024Kbytes, expressly length is defined as 16x9 byte, makes the ciphertext ratio about 10%.
Need to prove that initial length, encryption length and plaintext length also can adopt other pre-defined rules.For example, with the form of ciphertext length setting,, in ciphering process, obtain the length value of dynamic change with the form of plaintext length setting for successively decreasing successively for increasing progressively successively.If expressly length and ciphertext length are when calculating according to pre-defined rule, the computation rule of each length value need be described, in encryption rule so that decryption device obtains corresponding expressly length and ciphertext length when deciphering.
Wherein, the length for the treatment of encrypted content in some cryptographic algorithm has fixing the requirement, and therefore encrypting length must be the multiple of encrypting the radix value in the cryptographic algorithm.For example, in the AES128-CBC algorithm, the length of cryptographic block is fixed as 128bits when encrypting at every turn, i.e. 16 bytes, and therefore when length was encrypted in definition, encrypting length must be the multiple of 16 bytes, so that satisfy the AES128-CBC cryptographic algorithm.The cryptographic algorithm that the embodiment of the invention adopts can also be other symmetric encipherment algorithms such as AES192-CBC, AES256-CBC including, but not limited to above-mentioned algorithm.
302, encryption device sends to initial length, encryption length, plaintext length and encryption rule the decryption device of file.
Wherein, encryption device with initial length, encrypt length, expressly length and encryption rule send to file decryption device method can for: encryption device adds file header in the beginning of encrypt file, and with initial length, encrypt length, expressly length and encryption rule are written in the file header of encrypt file with the form of name-value, so that above-mentioned enciphered message sends to the decryption device of file with encrypt file.Encryption device with initial length, encrypt length, expressly length and encryption rule send to file decryption device method also can for: encryption device with initial length, encrypt length, expressly length and encryption rule are encapsulated into the decryption device that sends to file in the cell.
Need to prove, when initial length, encryption length and plaintext length calculate according to pre-defined rule, encryption length in encrypt file and expressly length be not changeless, therefore need in encryption rule, describe initial length, encrypt length and plaintext length calculation rule, so that decryption device obtains corresponding length value when deciphering.
In addition, if encryption device and decryption device by appointment initial length, encrypt length, expressly length and encryption rule, then encryption device can not need these enciphered messages are sent to decryption device once more.
303, encryption device reads the file content of initial length from the beginning of source document, writes in the encrypt file.
Wherein, initial length is for from the beginning of source document to ciphertext with the length the reference position of encrypting of expressly alternating, according to predetermined initial length value, read the file content of initial length from the beginning of source document, write encrypt file with form expressly, so that the reference position that encryption device and decryption device identification ciphertext and plaintext alternate and encrypt.File content after the source document initial length, promptly the content after the reference position is to encrypt according to the form that ciphertext and plaintext alternate.
304, the file content of encryption device reading encrypted length, and the file content of encrypting length encrypted, the file content after encrypting is write in the encrypt file.
Wherein, the reference position that encryption device obtains ciphertext and expressly alternates and encrypt in step 303 is encrypted from the file content of reference position order reading encrypted length, and the file content after will encrypting writes in the encrypt file then.
In addition, in ciphertext with expressly alternate and carry out in the encrypted process, adopt earlier expressly or the form of first ciphertext all can, do not limit in the present embodiment.When adopting that expressly the form of back ciphertext is alternately encrypted earlier, with step 304 and step 305 transposing order, and encryption rule write file header, or pass through decryption device with cell.
305, encryption device reads expressly that the file content of length writes in the encrypt file.
Wherein, the file content of the plaintext length that encryption device reads need not to carry out encryption, writes in the encrypt file with form expressly, and is by clear content that encrypted content is spaced apart.
306, encryption device judges whether source document has been read; If source document has not been read, then execution in step 304; If source document has been read, then execution in step 307.
Wherein, before the source document encryption is finished, repeat alternately execution in step 305 and step 306, order reads source document and finishes up to source document is encrypted.
307, encryption device judges whether file content last in the source document should write encrypt file with the form of ciphertext; If last file content should not write encrypt file with the form of ciphertext in the source document, then execution in step 308; If last file content should write encrypt file with the form of ciphertext in the source document, then execution in step 309.
Wherein, because the varying in size of source document, and initial length, encryption length, expressly length and encryption rule difference, causing file content last in the source document may be the ciphertext form, also may be form expressly.Concrete judge file content last in the source document whether should with the ciphertext form write encrypt file method can for: in reading source document during last file content, according to file content the last period of current content be expressly or ciphertext judge that the current file content writes the form of encrypt file.If the last period, file content write encrypt file with the plaintext form, then current content should write encrypt file with the ciphertext form; If the last period, file content write encrypt file with the ciphertext form, then current content should write encrypt file with the plaintext form.
308, encryption device directly writes encrypt file with file content last in the source document with form expressly.
Wherein, clear content does not need to carry out encryption, and content-length is not required, and directly form expressly writes encrypt file
309, encryption device determines whether the length of file content last in the source document reaches the radix value; If the length of last file content does not reach the radix value in the source document, then execution in step 310; If the length of last file content reaches then execution in step 311 of radix value in the source document.
Wherein, the length for the treatment of encrypted content in some cryptographic algorithm has fixing the requirement, so the length of content to be encrypted, and promptly the length of last content must reach encryption radix value in the cryptographic algorithm in the source document, or the multiple of radix value.For example, in the AES128-CBC algorithm, the length of cryptographic block is fixed as 128bits during each the encryption, i.e. 16 bytes, therefore the length of content to be encrypted must be the multiple of 16 bytes, if last file content less than 16 bytes or be not the multiple of 16 bytes then need with the multiple of its completion to 16 bytes or 16 bytes, so that satisfy the AES128-CBC cryptographic algorithm.
310, encryption device replenishes last file content, makes the length of last file content reach the radix value.
Wherein, treat the requirement of encrypted content length, last file content is replenished, make the length of last file content reach the radix value of encrypting in the cryptographic algorithm in order to satisfy cryptographic algorithm, or the multiple of radix value.If when encrypting, file content has been carried out completion, then accordingly also will be when deciphering with the content deletion of completion.
311, encryption device with last file content or the file content after replenishing encrypt and write encrypt file.
The decryption method that the embodiment of the invention provides a kind of file comprises as shown in Figure 4:
401, decryption device obtains initial length, encrypts length, plaintext length and encryption rule.
Wherein, decryption device obtain initial length, encrypt length, expressly length and encryption rule method can from file header, read initial length for: decryption device, encrypt length, expressly length and encryption rule; Perhaps receive the cell that carries initial length, encryption length, plaintext length and encryption rule that encryption device sends over, and therefrom deciphering is obtained initial length, is encrypted length, plaintext length and encryption rule; Perhaps by the encryption and decryption both sides make an appointment initial length, encrypt length, expressly length and encryption rule.
402, decryption device reads the file content of initial length from the beginning of encrypt file, writes in the declassified document.
Wherein, according to predetermined initial length value, the file content that reads initial length from the beginning of encrypt file writes declassified document, so that the reference position that identification ciphertext and plaintext alternate and be decrypted.Need to prove, only access in internal memory of declassified document, and can on the disk of decryption device, not generate corresponding declassified document, the original file content that makes deciphering obtain can access effective copyright protection.
403, the file content of decryption device reading encrypted length, and the file content of encrypting length is decrypted, the file content after the deciphering is write in the declassified document.
Wherein, the reference position that in step 402, obtains ciphertext and expressly alternate and be decrypted, the file content from reference position order reading encrypted length is decrypted then, and the file content after will deciphering writes in the declassified document.
Wherein, when alternately encrypting in step 304 and the step 305, ciphertext is different with sequencing expressly, the mode of the reading encrypted file that adopts during deciphering is also different, with the file content after the encrypt file initial length, the form that alternates according to ciphertext and plaintext is decrypted, and the method that the file content after will deciphering writes in the declassified document is specifically as follows: when encryption rule adopt be first ciphertext after expressly alternate form the time, in also corresponding first execution in step 403 of when deciphering, back execution in step 404.When encryption rule adopt be earlier expressly the back ciphertext alternate form the time, also corresponding first execution in step 404 when deciphering, back execution in step 403.
404, decryption device reads the expressly file content of length, writes in the declassified document.
Wherein, the file content of the plaintext length that reads does not carry out encryption, can directly obtain corresponding file content in the source document, in the declassified document that writes direct then.
405, decryption device is judged whether the current deciphering zone of encrypt file has read and is finished; If read in the current deciphering zone of encrypt file do not finish, then execution in step 403; If has read in the current deciphering zone of encrypt file finish, then execution in step 406.
Wherein, before the encrypt file deciphering is finished, repeat alternately execution in step 403 and step 404, order reads encrypt file up to the deciphering zone deciphering of encrypt file is finished.Need to prove that the deciphering zone is the predetermined value on decryption device, can be according to the internal memory situation and the actual needs adjustment deciphering area size of decryption device.Therefore in internal memory, only decipher and obtain the regional corresponding file content of current deciphering, rather than whole encrypt file all is decrypted, can effectively reduce consumption internal memory.For example, when the deciphering e-book,,, remaining file content is all deciphered the partial content demonstration while of e-book if decryption device internal memory abundance then can be deciphered the zone and is set to whole file content.If the decryption device internal memory is limited, then can decipher first three page that the zone is set to current page back three pages to current page, in internal memory, just only decipher the file content that obtains in the current deciphering zone.
406, decryption device shows the content of declassified document.
407, decryption device will not belong to the file content deletion in current deciphering zone in the declassified document.
Wherein, in order to reduce the internal memory that takies decryption device, can the file content deletion in current deciphering zone will do not belonged to.For example, in deciphering during e-book, suppose to encrypt the zone and is 7 pages and current page is the 4th page, move to down one page (the 5th page) as if current page displayed, then the 1st page file content has not belonged to current deciphering zone in the declassified document, satisfies the file content deletion with the 1st page.
The encryption and decryption method of the file that the embodiment of the invention provides, the encryption and decryption method of the file that the embodiment of the invention provides, Apparatus and system, when encrypting, the source document segmentation is read and carry out encryption in the internal memory according to predetermined plaintext length and ciphertext length, with in the prior art source document integral body read in internal memory and carries out method of encrypting and compare, lower to the request memory of encryption device.And, carry out encryption and decryption by the ciphertext and the form of plaintext space, compare with the method for in the prior art each byte in the source document all being carried out encryption and decryption, reduced the data volume that to carry out encryption and decryption, can improve the efficient of encryption and decryption.And, adopt discontinuous encryption and decryption form, with in the prior art source document is compared as the method for bulk encryption and deciphering, the content that can will decipher in the process of deciphering presents, realized reading while deciphering, thereby reduced the time of user's wait-for-response, improved the user experience sense.And, when deciphering, can set the size in deciphering zone as required, and deletion does not in time belong to the file content in current deciphering zone, with in the prior art encrypt file integral body read in the internal memory and deciphering, obtaining whole declassified document in internal memory compares, can effectively save memory source, reduce request memory decryption device.
Embodiment 3
The embodiment of the invention provides a kind of encryption device of file, as shown in Figure 5, comprising: initial ciphering unit 51, ciphering unit 52 alternately.
Initial ciphering unit 51 is used for reading from the beginning of source document the file content of initial length, write in the encrypt file, wherein initial length for from the beginning of source document to ciphertext with the length the reference position of encrypting of expressly alternating.
Alternately ciphering unit 52 is used for the file content after the source document initial length, encrypt according to the form that ciphertext and plaintext alternate, and the file content after will encrypting writes in the encrypt file.
Further, as shown in Figure 6, alternately ciphering unit 52 comprises: ciphertext writing module 521, plaintext writing module 522, first replicated blocks 523.
Ciphertext writing module 521 is used for the file content of reading encrypted length, and the file content of encrypting length is encrypted, and the file content after encrypting is write in the encrypt file.
Expressly writing module 522 is used for after the file content of ciphertext writing module 521 reading encrypted length, and reading expressly, the file content of length writes in the encrypt file.
First replicated blocks 523 are used to repeat alternately start ciphertext writing module 521 and plaintext writing module 522, finish up to source document is encrypted.
Expressly writing module 522 also is used for, and reading expressly, the file content of length writes in the encrypt file.
Ciphertext writing module 521 also is used for, read after expressly the file content of length writes in the encrypt file at plaintext writing module 522, the file content of reading encrypted length, and the file content of encrypting length encrypted, the file content after encrypting is write in the encrypt file.
First replicated blocks 523 also are used for, and repeat alternately to start expressly writing module 522 and ciphertext writing module 521, finish up to source document is encrypted.
Further, as shown in Figure 7, alternately ciphering unit 52 also comprises: judge module 524, complementary module 525.
Judge module 524 is used for judging whether the last file content of source document should write encrypt file with the form of ciphertext.
Expressly writing module 522 also is used for, and when last file content should not write encrypt file with the form of ciphertext in source document, directly file content last in the source document is write encrypt file with form expressly.
Complementary module 525, the last file content of source document is used for when should write encrypt file with the form of ciphertext, whether the length of determining file content last in the source document reaches the radix value, if the length of last file content does not reach the radix value in the source document, then last file content is replenished, make the length of last file content reach the radix value.
Ciphertext writing module 521 also is used for, and encrypt file is encrypted and write to the file content after replenishing.
Further, as shown in Figure 8, the encryption device of this document also comprises: determining unit 53, transmitting element 54.
Determining unit 53 is used for reading the file content of initial length at initial ciphering unit 51 from the beginning of source document, write in the encrypt file before, according to the size of source document, determine initial length, encrypt length and length expressly.
Transmitting element 54 is used for initial length, encrypts the decryption device that length, plaintext length and encryption rule send to file.
Transmitting element 54 also is used for, and adds file header in the beginning of encrypt file, and the attribute of initial length, encryption length and plaintext length is write in the file header of encrypt file.
Transmitting element 54 also is used for, and initial length, encryption length, plaintext length and encryption rule are encapsulated into the decryption device that sends to file in the cell.
Further, as shown in Figure 9, alternately ciphering unit 52 also comprises: first computing module 526.
First computing module 526 is used for carrying out encrypted process according to ciphertext and the form that expressly alternates, and encrypts length and plaintext length according to predetermined encryption rule calculating, obtains the encryption length and the plaintext length of dynamic change.
Need to prove, other descriptions of the partial function module in the embodiment of the invention can reference example 1 and embodiment 2 in corresponding content, the embodiment of the invention will repeat no more here.
The embodiment of the invention provides a kind of decryption device of file, as shown in figure 10, comprising: initial decryption unit 61, the decryption unit 62 that replaces.
Initial decryption unit 61 is used for reading from the beginning of encrypt file the file content of initial length, write in the declassified document, wherein initial length for from the beginning of encrypt file to ciphertext with the length the reference position that is decrypted of expressly alternating.
Alternately decryption unit 62 is used for the file content after the encrypt file initial length, and the form that alternates according to ciphertext and plaintext is decrypted, and the file content after will deciphering writes in the declassified document.
Further, as shown in figure 11, alternately decryption unit 62 comprises: ciphertext read module 621, plaintext read module 622, second replicated blocks 623.
Ciphertext read module 621, be used for encryption rule adopt be first ciphertext after expressly alternate form the time, the file content of reading encrypted length, and the file content of encrypting length is decrypted writes the file content after the deciphering in the declassified document.
Expressly read module 622 is used for after the file content of ciphertext read module 621 reading encrypted length, reads the expressly file content of length, writes in the declassified document.
Second replicated blocks 623 are used for repeated priming ciphertext read module 621 and plaintext read module 622, up to the current deciphering zone deciphering of encrypt file is finished.
Expressly read module 622 also is used for, encryption rule adopt be earlier expressly the back ciphertext alternate form the time, read the expressly file content of length, write in the declassified document.
Ciphertext read module 621 also is used for, after plaintext read module 622 reads the file content of length expressly, and the file content of reading encrypted length, and the file content of encrypting length is decrypted, the file content after the deciphering is write in the declassified document.
Second replicated blocks 623 also are used for, and repeated priming is read module 622 and ciphertext read module 621 expressly, up to the current deciphering zone deciphering of encrypt file is finished.
Further, as shown in figure 12, the decryption device of this document also comprises: acquiring unit 63, display unit 64, delete cells 65.
Acquiring unit 63 is used for reading the file content of initial length in initial decryption unit 61 from the beginning of encrypt file, write in the declassified document before, obtain initial length, encrypt length, expressly length and encryption rule.
Display unit 64 is used for the content of declassified document is shown.
Delete cells 65 is used for declassified document is not belonged to the file content deletion in current deciphering zone.
Further, as shown in figure 13, alternately decryption unit 62 also comprises: second computing module 624.
Second computing module 624 is used for according to ciphertext with the process that is decrypted of the form that expressly alternates, and calculates according to encryption rule and encrypts length and length expressly, obtains the encryption length of dynamic change and length expressly.
Need to prove, other descriptions of the partial function module in the embodiment of the invention can reference example 1 and embodiment 2 in corresponding content, the embodiment of the invention will repeat no more here.
The embodiment of the invention provides a kind of encryption and decryption system of file, as shown in figure 14, comprising: encryption device 71 and decryption device 72.
Encryption device 71 is used for reading from the beginning of source document the file content of initial length, writes in the encrypt file; And with the file content after the source document initial length, encrypt according to the form that ciphertext and plaintext alternate, the file content after encrypting is write in the encrypt file.
Decryption device 72 is used for reading from the beginning of encrypt file the file content of initial length, writes in the declassified document; And with the file content after the encrypt file initial length, the form that alternates according to ciphertext and plaintext is decrypted, and the file content after the deciphering is write in the declassified document.
Wherein, on encryption device 71, digital document is carried out the interval and encrypt, obtain effectively to protect the encrypt file of digital document copyright.When at decryption device 72 when encryption device 71 sends the request of obtaining encrypt file, encryption device 71 sends to decryption device 72 with encrypt file, carries out corresponding intervals deciphering by decryption device 72 again, and the demonstration of the digital document after will decipher.
Need to prove, other descriptions of the encryption and decryption functional module that system comprises of the file that the embodiment of the invention provides, can reference example 1 and embodiment 2 and embodiment 3 in the description of corresponding intrument part, the embodiment of the invention will repeat no more herein.
The encryption and decryption Apparatus and system of the file that the embodiment of the invention provides, the encryption and decryption method of the file that the embodiment of the invention provides, Apparatus and system, when encrypting, the source document segmentation is read and carry out encryption in the internal memory according to predetermined plaintext length and ciphertext length, with in the prior art source document integral body read in internal memory and carries out method of encrypting and compare, lower to the request memory of encryption device.And, carry out encryption and decryption by the ciphertext and the form of plaintext space, compare with the method for in the prior art each byte in the source document all being carried out encryption and decryption, reduced the data volume that to carry out encryption and decryption, can improve the efficient of encryption and decryption.And, adopt discontinuous encryption and decryption form, with in the prior art source document is compared as the method for bulk encryption and deciphering, the content that can will decipher in the process of deciphering presents, realized reading while deciphering, thereby reduced the time of user's wait-for-response, improved the user experience sense.And, when deciphering, can set the size in deciphering zone as required, and deletion does not in time belong to the file content in current deciphering zone, with in the prior art encrypt file integral body read in the internal memory and deciphering, obtaining whole declassified document in internal memory compares, can effectively save memory source, reduce request memory decryption device.
Through the above description of the embodiments, the those skilled in the art can be well understood to the present invention and can realize by the mode that software adds essential common hardware, can certainly pass through hardware, but the former is better embodiment under a lot of situation.Based on such understanding, the part that technical scheme of the present invention contributes to prior art in essence in other words can embody with the form of software product, this computer software product is stored in the storage medium that can read, floppy disk as computing machine, hard disk or CD etc., comprise some instructions with so that computer equipment (can be personal computer, server, the perhaps network equipment etc.) carry out the method that each embodiment of the present invention provides.
Above content; only be the specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, anyly is familiar with those skilled in the art in the technical scope that the present invention discloses; can expect easily changing or replacing, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection domain of claim.

Claims (27)

1. the encryption method of a file is characterized in that, comprising:
Read the file content of initial length from the beginning of source document, write in the encrypt file, wherein said initial length for from the beginning of described source document to ciphertext with the length the reference position of encrypting of expressly alternating;
With the file content after the described source document initial length, encrypt according to the form that ciphertext and plaintext alternate, and the file content after will encrypting writes in the described encrypt file.
2. the encryption method of file according to claim 1, it is characterized in that, described with the file content after the described source document initial length, encrypt according to ciphertext and the form that expressly alternates, and the file content after will encrypting writes in the described encrypt file and comprises:
The file content of reading encrypted length, and the file content of described encryption length encrypted, the file content after encrypting is write in the described encrypt file; After the file content of described reading encrypted length, reading expressly, the file content of length writes in the described encrypt file; Repeating to read described source document initial length file content afterwards according to above-mentioned steps finishes up to described source document is encrypted; Perhaps
Reading expressly, the file content of length writes in the described encrypt file; After the described file content that reads length expressly, the file content of reading encrypted length, and the file content of described encryption length encrypted, the file content after encrypting is write in the described encrypt file; Repeating to read described source document initial length file content afterwards according to above-mentioned steps finishes up to described source document is encrypted.
3. the encryption method of file according to claim 2 is characterized in that, the described file content that repeats to read after the described source document initial length according to above-mentioned steps is finished up to described source document is encrypted, and also comprises:
Judge whether file content last in the described source document should write described encrypt file with the form of ciphertext;
If last file content should not write described encrypt file with the form of ciphertext in the described source document, then directly file content last in the described source document is write described encrypt file with form expressly;
If last file content should write described encrypt file with the form of ciphertext in the described source document, whether the length of then determining file content last in the described source document reaches the radix value, if the length of last file content does not reach described radix value in the described source document, then described last file content is replenished, make the length of last file content reach described radix value, and described encrypt file is encrypted and write to the file content after replenishing.
4. according to the encryption method of each described file of claim 1-3, it is characterized in that, before described beginning from source document is read the file content of initial length, write in the described encrypt file, also comprise:
According to the size of described source document, determine described initial length, described encryption length and described plaintext length;
Described initial length, described encryption length, described plaintext length and encryption rule are sent to the decryption device of file.
5. according to the encryption method of each described file of claim 1-3, it is characterized in that, described with the file content after the described source document initial length, according to ciphertext and the form that expressly alternates encrypt also and comprise: carrying out in the encrypted process according to ciphertext and the form that expressly alternates, calculate described encryption length and described plaintext length according to predetermined encryption rule, obtain the encryption length and the plaintext length of dynamic change.
6. the encryption method of file according to claim 4 is characterized in that, the described decryption device that described initial length, described encryption length, described plaintext length and encryption rule are sent to file comprises:
Add file header in the beginning of described encrypt file, and described initial length, described encryption length, described plaintext length and encryption rule are written to the decryption device that sends to described file in the file header of described encrypt file; Perhaps
Described initial length, described encryption length, described plaintext length and encryption rule are encapsulated into the decryption device that sends to described file in the cell.
7. the decryption method of a file is characterized in that, comprising:
Read the file content of initial length from the beginning of encrypt file, write in the declassified document, wherein said initial length for from the beginning of described encrypt file to ciphertext with the length the reference position that is decrypted of expressly alternating;
With the file content after the described encrypt file initial length, the form that alternates according to ciphertext and plaintext is decrypted, and the file content after will deciphering writes in the described declassified document.
8. the decryption method of file according to claim 7, it is characterized in that, described with the file content after the described encrypt file initial length, be decrypted according to ciphertext and the form that expressly alternates, and the file content after will deciphering writes in the described declassified document and comprises:
When encryption rule adopt be first ciphertext after expressly alternate form the time, the file content of reading encrypted length, and the file content of described encryption length is decrypted writes the file content after the deciphering in the described declassified document; After the file content of described reading encrypted length, read the expressly file content of length, write in the described declassified document; Repeat to read described encrypt file initial length file content afterwards up to the current deciphering zone deciphering of described encrypt file is finished according to above-mentioned steps;
When encryption rule adopt be earlier expressly the back ciphertext alternate form the time, reading expressly, the file content of length writes in the described declassified document; After the described file content that reads length expressly, the file content of reading encrypted length, and the file content of described encryption length is decrypted, the file content after the deciphering is write in the described declassified document; Repeat to read described encrypt file initial length file content afterwards up to the current deciphering zone deciphering of described encrypt file is finished according to above-mentioned steps.
9. the decryption method of file according to claim 8 is characterized in that, before described beginning from encrypt file is read the file content of initial length, write in the declassified document, also comprises:
Obtain described initial length, described encryption length, described plaintext length and encryption rule.
10. the decryption method of file according to claim 8, it is characterized in that, described with the file content after the described encrypt file initial length, according to ciphertext and the form that expressly alternates be decrypted also and comprise: in the process that is decrypted according to ciphertext and the form that expressly alternates, calculate described encryption length and described plaintext length according to described encryption rule, obtain the encryption length and the plaintext length of dynamic change.
11. the decryption method according to each described file of claim 7-10 is characterized in that, also comprises: the content of described declassified document is shown.
12. the decryption method of file according to claim 11 is characterized in that, also comprises: will not belong to the file content deletion in current deciphering zone in the described declassified document.
13. the encryption device of a file is characterized in that, comprising:
Initial ciphering unit is used for reading from the beginning of source document the file content of initial length, write in the encrypt file, wherein said initial length for from the beginning of described source document to ciphertext with the length the reference position of encrypting of expressly alternating;
Alternately ciphering unit is used for the file content after the described source document initial length, encrypt according to the form that ciphertext and plaintext alternate, and the file content after will encrypting writes in the described encrypt file.
14. the encryption device of file according to claim 13 is characterized in that, described alternately ciphering unit comprises:
The ciphertext writing module is used for the file content of reading encrypted length, and the file content of described encryption length is encrypted, and the file content after encrypting is write in the described encrypt file;
Expressly writing module is used for after the file content of described ciphertext writing module reading encrypted length, and reading expressly, the file content of length writes in the described encrypt file;
First replicated blocks are used to repeat alternately start described ciphertext writing module and described plaintext writing module, finish up to described source document is encrypted.
15. the encryption device of file according to claim 14 is characterized in that, described plaintext writing module also is used for, and reading expressly, the file content of length writes in the described encrypt file;
Described ciphertext writing module also is used for, read after expressly the file content of length writes in the described encrypt file at described plaintext writing module, the file content of reading encrypted length, and the file content of described encryption length encrypted, the file content after encrypting is write in the described encrypt file;
Described first replicated blocks also are used for, and repeat alternately to start described plaintext writing module and described ciphertext writing module, finish up to described source document is encrypted.
16. the encryption device of file according to claim 14 is characterized in that, described alternately ciphering unit also comprises:
Judge module is used for judging whether the last file content of described source document should write described encrypt file with the form of ciphertext;
Described plaintext writing module also is used for, and when last file content should not write described encrypt file with the form of ciphertext in described source document, directly file content last in the described source document is write described encrypt file with form expressly;
Complementary module, the last file content of described source document is used for when should write described encrypt file with the form of ciphertext, whether the length of determining file content last in the described source document reaches the radix value, if the length of last file content does not reach described radix value in the described source document, then described last file content is replenished, make the length of last file content reach described radix value;
Described ciphertext writing module also is used for, and described encrypt file is encrypted and write to the file content after replenishing.
17. the encryption device according to each described file of claim 13-16 is characterized in that, also comprises:
Determining unit, be used for reading from the beginning of source document the file content of initial length at described initial ciphering unit, before writing in the described encrypt file,, determine described initial length, described encryption length and described plaintext length according to the size of described source document;
Transmitting element is used for described initial length, described encryption length, described plaintext length and encryption rule are sent to the decryption device of file.
18. the encryption device according to each described file of claim 13-16 is characterized in that, described alternately ciphering unit also comprises:
First computing module is used for carrying out encrypted process in the form that alternates according to ciphertext and plaintext, calculates described encryption length and described plaintext length according to predetermined encryption rule, obtains the encryption length and the plaintext length of dynamic change.
19. the encryption device of file according to claim 17, it is characterized in that, described transmitting element also is used for, and adds file header in the beginning of described encrypt file, and the attribute of described initial length, described encryption length and described plaintext length is write in the file header of described encrypt file;
Described transmitting element also is used for, and described initial length, described encryption length, described plaintext length and encryption rule are encapsulated into the decryption device that sends to described file in the cell.
20. the decryption device of a file is characterized in that, comprising:
Initial decryption unit is used for reading from the beginning of encrypt file the file content of initial length, write in the declassified document, wherein said initial length for from the beginning of described encrypt file to ciphertext with the length the reference position that is decrypted of expressly alternating;
Alternately decryption unit is used for the file content after the described encrypt file initial length, and the form that alternates according to ciphertext and plaintext is decrypted, and the file content after will deciphering writes in the described declassified document.
21. the decryption device of file according to claim 20 is characterized in that, described alternately decryption unit comprises:
The ciphertext read module, be used for encryption rule adopt be first ciphertext after expressly alternate form the time, the file content of reading encrypted length, and the file content of described encryption length is decrypted writes the file content after the deciphering in the described declassified document;
Expressly read module is used for after the file content of described ciphertext read module reading encrypted length, reads the expressly file content of length, writes in the described declassified document;
Second replicated blocks are used for described ciphertext read module of repeated priming and described plaintext read module, up to the current deciphering zone deciphering of described encrypt file is finished.
22. the decryption device of file according to claim 21, it is characterized in that described plaintext read module also is used for, encryption rule adopt be earlier expressly the back ciphertext alternate form the time, read the expressly file content of length, write in the described declassified document;
Described ciphertext read module also is used for, after described plaintext read module reads the file content of plaintext length, the file content of reading encrypted length, and the file content of described encryption length is decrypted, the file content after the deciphering is write in the described declassified document;
Described second replicated blocks also are used for, and described plaintext read module of repeated priming and described ciphertext read module are up to the current deciphering zone deciphering of described encrypt file is finished.
23. the decryption device of file according to claim 21 is characterized in that, also comprises:
Acquiring unit is used for reading the file content of initial length in described initial decryption unit from the beginning of encrypt file, write in the declassified document before, obtain described initial length, described encryption length, described plaintext length and encryption rule.
24. the decryption device according to each described file of claim 20-23 is characterized in that, described alternately decryption unit also comprises:
Second computing module is used for calculating described encryption length and described plaintext length according to ciphertext and the process that the form that expressly alternates is decrypted according to described encryption rule, obtains the encryption length and the plaintext length of dynamic change.
25. the decryption device according to each described file of claim 20-23 is characterized in that, also comprises:
Display unit is used for the content of described declassified document is shown.
26. the decryption device of file according to claim 25 is characterized in that, also comprises:
Delete cells is used for described declassified document is not belonged to the file content deletion in current deciphering zone.
27. the encryption and decryption system of a file is characterized in that, comprising: as each described encryption device among the claim 13-19 with as each described decryption device among the claim 20-26.
CN2011102301480A 2011-08-11 2011-08-11 Method, device and system for encrypting and decrypting files Pending CN102254127A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN2011102301480A CN102254127A (en) 2011-08-11 2011-08-11 Method, device and system for encrypting and decrypting files
PCT/CN2012/079005 WO2013020446A1 (en) 2011-08-11 2012-07-23 File encryption and decryption method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011102301480A CN102254127A (en) 2011-08-11 2011-08-11 Method, device and system for encrypting and decrypting files

Publications (1)

Publication Number Publication Date
CN102254127A true CN102254127A (en) 2011-11-23

Family

ID=44981387

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011102301480A Pending CN102254127A (en) 2011-08-11 2011-08-11 Method, device and system for encrypting and decrypting files

Country Status (2)

Country Link
CN (1) CN102254127A (en)
WO (1) WO2013020446A1 (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013020446A1 (en) * 2011-08-11 2013-02-14 华为技术有限公司 File encryption and decryption method, device and system
CN103281299A (en) * 2013-04-26 2013-09-04 天地融科技股份有限公司 Encryption and decryption devices and information processing method and system
CN103294961A (en) * 2013-06-07 2013-09-11 北京奇虎科技有限公司 Method and device for file encrypting/decrypting
CN104753925A (en) * 2015-03-11 2015-07-01 华中科技大学 Gateway system and method for encrypting and decoding files
CN105426701A (en) * 2014-09-23 2016-03-23 北大方正集团有限公司 Methods and apparatuses for encrypting and offline reading of electronic book and electronic book copyright protection system
CN106372517A (en) * 2016-08-30 2017-02-01 北京小米移动软件有限公司 File encryption method, file decryption method, file encryption device and equipment
CN106407127A (en) * 2015-07-31 2017-02-15 腾讯科技(深圳)有限公司 Data encryption method and apparatus
CN106789070A (en) * 2016-12-20 2017-05-31 北京小米移动软件有限公司 The decryption method of data, device and terminal
CN108259165A (en) * 2016-12-29 2018-07-06 航天信息股份有限公司 Inventory's grain cognizance code encryption and decryption approaches and device
CN109033867A (en) * 2018-06-29 2018-12-18 上海爱优威软件开发有限公司 A kind of file encrypting method and system
CN109344641A (en) * 2018-08-20 2019-02-15 广州飞硕信息科技股份有限公司 A kind of processing method of local data, device and storage medium
CN111414635A (en) * 2020-03-20 2020-07-14 广州市百果园信息技术有限公司 File encryption and decryption method, device, equipment and storage medium
CN112364358A (en) * 2020-10-30 2021-02-12 北京天润融通科技股份有限公司 Voice encryption method and device and voice decryption method and device
CN112597228A (en) * 2020-12-26 2021-04-02 中国农业银行股份有限公司 File processing method and system
CN113486191A (en) * 2021-06-25 2021-10-08 北京计算机技术及应用研究所 Confidential electronic file fixed decryption method
WO2024087898A1 (en) * 2022-10-24 2024-05-02 深圳Tcl新技术有限公司 File processing method and device, storage medium and computer equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050234655A1 (en) * 2004-04-01 2005-10-20 Batra Virinder M System and method for securing genomic information
CN101188750A (en) * 2007-12-12 2008-05-28 四川长虹电器股份有限公司 An encryption method for transfer stream file
CN101401105A (en) * 2006-04-18 2009-04-01 国际商业机器公司 Encryption apparatus and method for providing an encrypted file system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040083360A1 (en) * 2002-10-28 2004-04-29 Rod Walsh System and method for partially-encrypted data transmission and reception
JP2004318927A (en) * 2003-04-11 2004-11-11 Sony Corp Method for saving digital data and recording medium
CN101222624A (en) * 2007-12-07 2008-07-16 四川长虹电器股份有限公司 Multimedia data encryption method based on AVI format
CN102254127A (en) * 2011-08-11 2011-11-23 华为技术有限公司 Method, device and system for encrypting and decrypting files

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050234655A1 (en) * 2004-04-01 2005-10-20 Batra Virinder M System and method for securing genomic information
CN101401105A (en) * 2006-04-18 2009-04-01 国际商业机器公司 Encryption apparatus and method for providing an encrypted file system
CN101188750A (en) * 2007-12-12 2008-05-28 四川长虹电器股份有限公司 An encryption method for transfer stream file

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013020446A1 (en) * 2011-08-11 2013-02-14 华为技术有限公司 File encryption and decryption method, device and system
CN103281299A (en) * 2013-04-26 2013-09-04 天地融科技股份有限公司 Encryption and decryption devices and information processing method and system
WO2014173288A1 (en) * 2013-04-26 2014-10-30 天地融科技股份有限公司 Encryption/decryption device and information processing method and system
CN103281299B (en) * 2013-04-26 2016-12-28 天地融科技股份有限公司 A kind of ciphering and deciphering device and information processing method and system
CN103294961A (en) * 2013-06-07 2013-09-11 北京奇虎科技有限公司 Method and device for file encrypting/decrypting
WO2014194828A1 (en) * 2013-06-07 2014-12-11 北京奇虎科技有限公司 File encryption/decryption method and file encryption/decryption device
CN105426701B (en) * 2014-09-23 2018-05-18 北大方正集团有限公司 E-book is encrypted and offline reading method and device, e-book copyright protecting system
CN105426701A (en) * 2014-09-23 2016-03-23 北大方正集团有限公司 Methods and apparatuses for encrypting and offline reading of electronic book and electronic book copyright protection system
CN104753925A (en) * 2015-03-11 2015-07-01 华中科技大学 Gateway system and method for encrypting and decoding files
CN106407127A (en) * 2015-07-31 2017-02-15 腾讯科技(深圳)有限公司 Data encryption method and apparatus
CN106372517A (en) * 2016-08-30 2017-02-01 北京小米移动软件有限公司 File encryption method, file decryption method, file encryption device and equipment
CN106789070A (en) * 2016-12-20 2017-05-31 北京小米移动软件有限公司 The decryption method of data, device and terminal
CN108259165A (en) * 2016-12-29 2018-07-06 航天信息股份有限公司 Inventory's grain cognizance code encryption and decryption approaches and device
CN109033867A (en) * 2018-06-29 2018-12-18 上海爱优威软件开发有限公司 A kind of file encrypting method and system
CN109344641A (en) * 2018-08-20 2019-02-15 广州飞硕信息科技股份有限公司 A kind of processing method of local data, device and storage medium
CN111414635A (en) * 2020-03-20 2020-07-14 广州市百果园信息技术有限公司 File encryption and decryption method, device, equipment and storage medium
CN112364358A (en) * 2020-10-30 2021-02-12 北京天润融通科技股份有限公司 Voice encryption method and device and voice decryption method and device
CN112597228A (en) * 2020-12-26 2021-04-02 中国农业银行股份有限公司 File processing method and system
CN113486191A (en) * 2021-06-25 2021-10-08 北京计算机技术及应用研究所 Confidential electronic file fixed decryption method
CN113486191B (en) * 2021-06-25 2024-04-05 北京计算机技术及应用研究所 Secret-related electronic file fixed decryption method
WO2024087898A1 (en) * 2022-10-24 2024-05-02 深圳Tcl新技术有限公司 File processing method and device, storage medium and computer equipment

Also Published As

Publication number Publication date
WO2013020446A1 (en) 2013-02-14

Similar Documents

Publication Publication Date Title
CN102254127A (en) Method, device and system for encrypting and decrypting files
CN109474423B (en) Data encryption and decryption method, server and storage medium
US10447476B2 (en) Multi-key graphic cryptography for encrypting file system acceleration
CN105260668B (en) A kind of file encrypting method and electronic equipment
CN101765845B (en) System and method for digital content distribution
JP5604929B2 (en) Memory device and memory system
KR100755707B1 (en) Host device, portable storage, and method for updating meta information of rights object stored in the portable storage
US8880879B2 (en) Accelerated cryptography with an encryption attribute
JP2003198534A (en) Apparatus for encrypting data and method thereof
US10027640B2 (en) Secure data re-encryption
JP2003256282A (en) Memory card
CN104471581A (en) Protecting media items using a media security controller
US8363835B2 (en) Method for transmission/reception of contents usage right information in encrypted form, and device thereof
WO2020075396A1 (en) Inference device, inference method, and inference program
CN110650191A (en) Data read-write method of distributed storage system
JP2016129403A (en) System and method for obfuscated initial value of encrypted protocol
JP6343869B2 (en) Portable terminal device and decryption processing program
CN101174941A (en) Off-line digital copyright protection method and device for mobile terminal document
EP3010173B1 (en) Key storage device, key storage method, and program therefor
CN103605919A (en) Method and device for generating software authentication files and method and device for authenticating software
CN106100829B (en) Method and device for encrypted storage
JP4663437B2 (en) Content usage information transmitting method, content usage information providing device and content usage information receiving device capable of using the method
CN115225933A (en) Encryption method and decryption method of video file, server and terminal equipment
JP6560859B2 (en) Data usage control system and method
CN103999400A (en) Taste-based authentication to securely share data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20111123