CN104572713A - File searching protection system and method - Google Patents

File searching protection system and method Download PDF

Info

Publication number
CN104572713A
CN104572713A CN201310492979.4A CN201310492979A CN104572713A CN 104572713 A CN104572713 A CN 104572713A CN 201310492979 A CN201310492979 A CN 201310492979A CN 104572713 A CN104572713 A CN 104572713A
Authority
CN
China
Prior art keywords
file
service end
search
described search
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310492979.4A
Other languages
Chinese (zh)
Inventor
邱全成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inventec Pudong Technology Corp
Inventec Corp
Original Assignee
Inventec Pudong Technology Corp
Inventec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inventec Pudong Technology Corp, Inventec Corp filed Critical Inventec Pudong Technology Corp
Priority to CN201310492979.4A priority Critical patent/CN104572713A/en
Publication of CN104572713A publication Critical patent/CN104572713A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/156Query results presentation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Library & Information Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a file searching protection system and method. According to the arrangement, as being stored in a protected sector or being protected, the file is eliminated from a searching result, thus the protected file avoids being searched.

Description

File fine protection system and method thereof
Technical field
The present invention relates to a kind of hunting system and method thereof, referring in particular to a kind ofly provides the hunting system and method thereof protected during file fine.
Background technology
Existingly the protection of file is provided generally to be to provide password setting when file starts; or file is carried out file protection in the mode of hidden file; protected or the hiding magnetic region of further setting is with store files; namely the file being stored in protected or hiding magnetic region can be protected or be hidden; the protection of vital document can be provided by this, or avoid vital document by the problem of deleting by mistake.
But for the search of file; can directly be searched for the file protected; and further can also search obtain by the setting of searching for the file hidden; also directly searched for the file be stored in protected magnetic region; and further can also search obtain by the setting of searching for the file be stored in hiding magnetic region; this can make also can be stolen via protection or hiding file and be deleted by mistake, this file protection that can make still has risk and exists.
In sum, there is existing file search since known prior art is medium-term and long-term can search agent-protected file always, causes the problem of file protection tool risk, is therefore necessary the technological means proposing to improve, solves this problem.
Summary of the invention
Because prior art exists existing file search and can search agent-protected file, cause the problem of file protection tool risk, the present invention discloses a kind of file fine protection system and method thereof then, wherein:
File fine protection system disclosed by the present invention, it comprises: service end.Service end more comprises: service end receiver module, enquiry module, judge module, processing module and service end delivery module.
The service end receiver module of service end is in order to receive search information from client; The enquiry module of service end inquires the search file corresponding with search information, and search file data according to search file generated, searches file data and comprise the file chaining searching file; Whether the judge module of service end is protected in order to judge searching file; The processing module of service end is when judge module judges to search file protected, deletes with generating process file data by the file chaining of protected search file in search file data; And the service end delivery module of service end is that client receives process file data, with the search file in Graphics Processing file data in order to transmit process file data to client.
File fine guard method disclosed by the present invention, it comprises the following step:
First, service end obtains search information from client; Then, service end inquires the search file corresponding with search information, and searches file data according to search file generated, searches file data and comprises the file chaining searching file; Then, service end judges that whether search file is protected; Then, when service end judges to search file protected, the file chaining of protected search file is deleted with generating process file data in search file data; Finally, service end provides process file data to client.
System and method for disclosed by the present invention as above; and the difference between prior art is that the present invention further processes searching file data; when judging that it is protected for searching file by service end; the file chaining of protected search file is deleted in search file data; so that shielded file is got rid of outside Search Results; avoid searched display, use and provide file fine to protect.
By above-mentioned technological means, the present invention can reach and get rid of file fine technology effect to agent-protected file.
Accompanying drawing explanation
Fig. 1 illustrates as file fine protection system calcspar of the present invention.
Fig. 2 illustrates as file fine guard method process flow diagram of the present invention.
Fig. 3 illustrates the search file data content schematic diagram into file fine protection of the present invention.
Fig. 4 illustrates the first embodiment process file data content schematic diagram into file fine protection of the present invention.
Fig. 5 illustrates the second embodiment process file data content schematic diagram into file fine protection of the present invention.
[symbol description]
10 service ends
11 service end receiver modules
12 enquiry modules
13 judge modules
14 processing modules
15 service end delivery modules
16 sort modules
20 clients
21 client receiver modules
22 link blocks
23 display modules
31 search file data
32 process file datas
Embodiment
Graphic and embodiment below will be coordinated to describe embodiments of the present invention in detail, by this to the present invention how application technology means solve technical matters and the implementation procedure reaching technology effect can fully understand and implement according to this.
First file fine protection system disclosed by the present invention below will be described, and please refer to shown in " Fig. 1 ", " Fig. 1 " illustrates as file fine protection system calcspar of the present invention.
File fine protection system disclosed by the present invention, it comprises: service end 10 and client 20.Service end 10 more comprises: service end receiver module 11, enquiry module 12, judge module 13, processing module 14 and service end delivery module 15; Client 20 more comprises: client receiver module 21, link block 22 and display module 23.
Client 20 can first be connected by wire transmission mode or wireless transmission method and service end 10 by the link block 22 of client 20, above-mentioned wire transmission mode cable network, wireless transmission method comprises wireless network, Wi-Fi and bluetooth (Bluetooth) ... Deng, be only at this and illustrate it, do not limit to application category of the present invention with this.
And when client 20 needs to carry out file fine in service end 10, client 20 receives search information by the client receiver module 21 of client 20, above-mentioned search packets of information contains written form, image format and speech form ... Deng search information, be only at this and illustrate it, do not limit to application category of the present invention with this.
After client 20 receives search information by the client receiver module 21 of client 20, received search information is provided to service end 10 by the link block 22 namely by client 20, the search information that the link block 22 that service end 10 can receive client 20 by the service end receiver module 11 of service end 10 provides.
When the search information that the service end receiver module 11 of service end 10 receives is bar code image (comprising bar code and two-dimensional bar code) form, can decode to the search information of bar code image form the search information decoding written form further; When the search information that the service end receiver module 11 of service end 10 receives is voice, can be that the search information of speech form is converted to the search information of written form by text technology further by speech conversion.
After above-mentioned process, can inquire and the search file corresponding to search information by the enquiry module 12 of service end 10, and the file chaining searching file is generated search file data, specifically, suppose that client 20 is wanted when service end carries out the search of file, the client receiver module 21 of client 20 receives search information for " abc ", and provide search information for " abc " is to service end 10 by the link block 22 of client 20, the search information that the link block 22 that can receive client 20 of service end 10 provides is " abc ", can be carried out searching by the enquiry module 12 of service end 10 again and comprise to inquire in service end 10 All Files that search information is " abc ", and generated search file data according to above-mentioned by the file chaining hunting out file.
In addition, the client receiver module 21 of client 20 more can receive search information and search condition, above-mentioned search condition include file path and suffix name, be only at this and illustrate it, application category of the present invention is not limited to this, and provide search information and search condition to service end 10 by the link block 22 of client 20, the service end receiver module 11 of service end 10 is with after receiving search information and search condition from the link block 22 of client 20, can again by the enquiry module 12 of service end 10 according to search condition to inquire the search file data corresponding with search information.
Specifically, supposing that the client receiver module 21 of client 20 receives search information is " D: abc " for " abc " and search condition, and provide search information for " abc " and search condition for " D: abc " is to service end 10 by the link block 22 of client 20, the search information that the link block 22 that can receive client 20 of service end 10 provides for " abc " and search condition be " D: abc ", by the enquiry module 12 of service end 10 be inquire in the file path of " D: abc " to comprise the All Files that search information is " abc " again in search condition, and be generated as search file data by above-mentioned by the file chaining hunting out file.
Inquire and the search file corresponding to search information at the enquiry module 12 of service end 10; and after generating search file data according to the file chaining searching file; whether protectedly can judge to search file by the judge module 13 of service end 10 again; when the judge module 13 of service end 10 is judged to search file protected, the file chaining of protected search file is deleted with generating process file data by the processing module 14 of service end 10 in search file data.
The judge module 13 of above-mentioned service end 10 judges whether the storage location searching file is positioned at shielded magnetic region; whether protected to judge searching file; and the judge module 13 of service end 10 judges to search whether file is shielded file, whether protected to judge searching file.
Specifically, suppose that search file data comprises the file chaining searching file and is respectively " abc1.doc " and " abc2.GIF ", and the storage location that the file chaining supposing to search file is " abc1.doc " is positioned at shielded magnetic region, namely the judge module 13 of service end 10 can judge to search the file chaining of searching file in file data as the storage location of " abc1.doc " and be positioned at shielded magnetic region, namely storage location can be positioned at the corresponding file chaining searching file in shielded magnetic region and be deleted for " abc1.doc " by the processing module 14 of service end 10, namely can be " abc2.GIF " generating process file data by the file chaining of search file.
Specifically, suppose that search file data comprises the file chaining searching file and is respectively " abc1.doc " and " abc2.GIF ", and suppose that file chaining be the file of " abc2.GIF " is shielded file, the file chaining that namely judge module 13 of service end 10 can judge to search file as the file of " abc2.GIF " be shielded file, namely the file chaining of search file corresponding for shielded file can be deleted for " abc2.GIF " by the processing module 14 of service end 10, namely can be " abc1.doc " generating process file data by the file chaining of search file.
And the search document classification in process file data sorts according to the storage location searching file by the sort module 16 that the process file data that the processing module 14 of service end 10 generates more more comprises by service end 10.
Then; the process file data that the processing module 14 of service end 10 generates can be sent to client 20 by the service end delivery module 15 of service end 10; the link block 22 of client 20 can obtain process file data from the service end delivery module 15 of service end 10; and by the search file in the display module 23 Graphics Processing file data of client 20, the effect that file security is protected namely can be provided by this.
Then, below will explain orally function mode of the present invention and flow process with an embodiment, following embodiment illustrates and is described shown in synchronous matching " Fig. 1 " and " Fig. 2 ", and " Fig. 2 " illustrates as file fine guard method process flow diagram of the present invention.
Please refer to shown in " Fig. 3 ", " Fig. 3 " illustrates the search file data content schematic diagram into file fine protection of the present invention.
Client 20 first can connect (step 101) by the link block 22 of client 20 by wire transmission mode or wireless transmission method and service end 10, above-mentioned wire transmission mode cable network, wireless transmission method comprises wireless network, Wi-Fi and bluetooth (Bluetooth) ... Deng, be only at this and illustrate it, do not limit to application category of the present invention with this.
And when client 20 needs to carry out file fine in service end 10, client 20 receives search information for " abc " by the client receiver module 21 of client 20, at this only with the search information of written form as an example, application category of the present invention is not limited to this.
Search information is received for after " abc " by the client receiver module 21 of client 20 in client 20, received search information is provided to service end 10 for " abc " by the link block 22 namely by client 20, and the search information that the link block 22 that service end 10 can receive client 20 by the service end receiver module 11 of service end 10 provides is " abc " (step 101).
Then, the enquiry module 12 of service end 10 can carry out the search of file in service end 10, use to inquire in service end 10 and comprise the All Files that search information is " abc ", and be generated as search file data 31 by above-mentioned by the file chaining hunting out file, in an embodiment, the file chaining that search file data 31 comprises search file is respectively " abc1.doc " and " abc2.GIF " (step 102).
In addition, it is " D: abc " for " abc " and search condition that the client receiver module 21 of client 20 more can receive search information, above-mentioned search condition only with file path as an example, application category of the present invention is not limited to this, and provide search information for " abc " and search condition for " D: abc " is to service end 10 by the link block 22 of client 20, the service end receiver module 11 of service end 10 is to receive search information for " abc " and search condition for after " D: abc " from the link block 22 of client 20, by the enquiry module 12 of service end 10 be inquire in the file path of " D: abc " to comprise the All Files that search information is " abc " again in search condition, and be generated as search file data by above-mentioned by the file chaining hunting out file.
In an embodiment; supposing to search the file chaining of file is that the storage location of " abc1.doc " is positioned at shielded magnetic region; inquire and the search file of search information corresponding to " abc " at the enquiry module 12 of service end 10; and after the file chaining searching file is generated as search file data 31, can judge whether the storage location that the interior file chaining searching file of search file data 31 is respectively " abc1.doc " and " abc2.GIF " is positioned at shielded magnetic region (step 103) by the judge module 13 of service end 10 again.
And the judge module 13 of service end 10 namely to judge to search the file chaining searching file in file data 31 be that the storage location of " abc1.doc " is positioned at shielded magnetic region, then, namely storage location can be positioned at the corresponding file chaining searching file in shielded magnetic region and be deleted for " abc1.doc " by the processing module 14 of service end 10, namely can be " abc2.GIF " generating process file data 32(step 104 by the file chaining of search file), the signal of process file data 32 please refer to shown in " Fig. 4 ", " Fig. 4 " illustrates the first embodiment process file data content schematic diagram into file fine protection of the present invention.
Please refer again to shown in " Fig. 3 "; in an embodiment; suppose that the file that file chaining is " abc2.GIF " is shielded file; inquiring with search information at the enquiry module 12 of service end 10 is the All Files of " abc "; and above-mentioned to be generated as by the file chaining hunting out file is searched after file data 31, whether the file that the file chaining that can judge to search search file in file data 31 by the judge module 13 of service end 10 is again respectively " abc1.doc " and " abc2.GIF " is shielded file (step 105).
And namely the judge module 13 of service end 10 can judge that searching the file chaining searching file in file data 31 is shielded file for " abc2.GIF ", then, namely file chaining " abc2.GIF " corresponding for shielded search file can be deleted by the processing module 14 of service end 10, namely file chaining " abc1.doc " the generating process file data 32(step 106 of file will can be searched), the signal of process file data 32 please refer to shown in " Fig. 5 ", " Fig. 5 " illustrates the second embodiment process file data content schematic diagram into file fine protection of the present invention.
And the search document classification in process file data 32 sorts according to the storage location searching file by the sort module 16 that the process file data 32 that the processing module 14 of service end 10 generates more more comprises by service end 10.
Then; the process file data 32 that the processing module 14 of service end 10 generates can be sent to client 20 by the service end delivery module 15 of service end 10; the link block 22 of client 20 can obtain process file data 32 from the service end delivery module 15 of service end 10; and by the display module 23 Graphics Processing file data 32(step 107 of client 20); process file data 32 comprises the file chaining searching file and correspondence thereof, namely can provide the effect that file security is protected by this.
In sum; difference between known the present invention and prior art is that the present invention further processes searching file data; when judging that it is protected for searching file by service end; the file chaining of protected search file is deleted in search file data; so that shielded file is got rid of outside Search Results; avoid searched display, use and provide file fine to protect.
Existing file search existing for prior art can be solved by this technological means and can search agent-protected file, cause the problem of file protection tool risk, and then reach eliminating file fine to shielded technology effect.
Although the embodiment disclosed by the present invention as above, only described content is also not used to directly limit scope of patent protection of the present invention.Any the technical staff in the technical field of the invention, under the prerequisite not departing from the spirit and scope disclosed by the present invention, can do a little change what implement in form and in details.Scope of patent protection of the present invention, still must be as the criterion with the appending claims person of defining.

Claims (10)

1. a file fine protection system, is characterized in that, comprises:
One service end, described service end more comprises:
One service end receiver module, searches information in order to receive one from a client;
One enquiry module, in order to inquire the search file corresponding with described search information, and search file data according to described search file generated one, described search file data comprises the file chaining of described search file;
One judge module, whether protected in order to judge described search file;
One processing module, when described judge module judges described search file protected, deletes the file chaining of protected search file in described search file data to generate a process file data; And
One service end delivery module, in order to transmit described process file data to described client.
2. file fine protection system as claimed in claim 1, it is characterized in that, described client more comprises:
One client receiver module, in order to receive described search information;
One link block, in order to provide described search information to described service end receiver module, and receives described process file data from described service end; And
One display module, searches file in order to show described in described process file data.
3. file fine protection system as claimed in claim 1; it is characterized in that; described judge module judges whether the storage location of described search file is positioned at shielded magnetic region; whether protected to judge described search file; and described judge module judges whether described search file is shielded file, whether protected to judge described search file.
4. file fine protection system as claimed in claim 1, it is characterized in that, described service end more comprises a sort module, in order to the storage location according to described search file by the described search document classification sequence in described process file data.
5. file fine protection system as claimed in claim 1, is characterized in that, described search packets of information is containing word, image and voice.
6. a file fine guard method, is characterized in that, comprises the following step:
One service end obtains one from a client and searches information;
Described service end inquires the search file corresponding with described search information, and searches file data according to described search file generated one, and described search file data comprises the file chaining of described search file;
Described service end judges that whether described search file is protected;
When described service end judges described search file protected, the file chaining of protected search file is deleted in described search file data generate a process file data; And
Described service end provides described process file data to described client.
7. file fine guard method as claimed in claim 6, it is characterized in that, described file fine guard method more comprises described client and receives described process file data from described service end, to show the described search file in described process file data.
8. file fine guard method as claimed in claim 6; it is characterized in that; described service end judges whether the storage location of described search file is positioned at shielded magnetic region; whether protected to judge described search file; and described service end judges whether described search file is shielded file, whether protected to judge described search file.
9. file fine guard method as claimed in claim 6, is characterized in that, described file fine guard method more comprises the storage location of described service end according to described search file by the step of the described search document classification sequence in described process file data.
10. file fine guard method as claimed in claim 6, it is characterized in that, described service end and described client connect and obtain from described client in the step of described search information, and described search packets of information is containing word, image and voice.
CN201310492979.4A 2013-10-18 2013-10-18 File searching protection system and method Pending CN104572713A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310492979.4A CN104572713A (en) 2013-10-18 2013-10-18 File searching protection system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310492979.4A CN104572713A (en) 2013-10-18 2013-10-18 File searching protection system and method

Publications (1)

Publication Number Publication Date
CN104572713A true CN104572713A (en) 2015-04-29

Family

ID=53088801

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310492979.4A Pending CN104572713A (en) 2013-10-18 2013-10-18 File searching protection system and method

Country Status (1)

Country Link
CN (1) CN104572713A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200935908A (en) * 2008-01-28 2009-08-16 Vns Portfolio Llc Access control for protected and clear AV content on same storage device
US20100023509A1 (en) * 2008-07-25 2010-01-28 International Business Machines Corporation Protecting information in search queries
CN101763394A (en) * 2009-12-31 2010-06-30 傅如毅 Method for searching secret-related files in computer system
CN101809572A (en) * 2007-09-28 2010-08-18 雅虎公司 System and method of inclusion of interactive elements on a search results page
CN103186746A (en) * 2013-03-26 2013-07-03 北京深思数盾科技有限公司 Protection method and system of executable file

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101809572A (en) * 2007-09-28 2010-08-18 雅虎公司 System and method of inclusion of interactive elements on a search results page
TW200935908A (en) * 2008-01-28 2009-08-16 Vns Portfolio Llc Access control for protected and clear AV content on same storage device
US20100023509A1 (en) * 2008-07-25 2010-01-28 International Business Machines Corporation Protecting information in search queries
CN101763394A (en) * 2009-12-31 2010-06-30 傅如毅 Method for searching secret-related files in computer system
CN103186746A (en) * 2013-03-26 2013-07-03 北京深思数盾科技有限公司 Protection method and system of executable file

Similar Documents

Publication Publication Date Title
CN107679211B (en) Method and device for pushing information
CN106021510B (en) The method and system handled for the inquiry of user's starting by mobile device
US20200364249A1 (en) Method and apparatus for processing information of a terminal
US10461934B2 (en) Authentication-based message display method and communication terminal thereof
CN102769687B (en) Mass texting system and method
CN103532984B (en) Data transmission method, device and system of websocket protocol
CN104244254A (en) Method and device for detecting pseudo base station based on short message center number
KR101780905B1 (en) Method and apparatus for establishing ultra-large character library and method and apparatus for displaying character
CN104468833A (en) Request information unified processing method and device
CN106790206A (en) The protocol analysis method and device of operation system
CN105630767A (en) Text similarity comparison method and device
CN104216896A (en) Contact information searching method and device
CN103609078A (en) Network equipment and E-mail request processing method
CN102655483A (en) Method, client side and system for obtaining contact information by virtue of emails
CN105049631A (en) Method and mobile terminal for sending information in address book program
CN104281620A (en) Contact person data query method and device supporting polyphones
CN102984676B (en) Method and terminal for processing message session
CN105187607A (en) Message processing method and system
CN104239371A (en) Instruction information processing method and device
CN104572713A (en) File searching protection system and method
US20150365365A1 (en) Method and apparatus for modifying message
KR102538098B1 (en) Method and apparatus for processing information of terminal
US20050086065A1 (en) Automatic field completion in capacity-constrained media
CN109299354A (en) The searching method and device of online document
CN102281516B (en) Short message processing method and short message processing terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150429