CN110545263B - Decryption method, encryption method, terminal device, server and readable storage medium - Google Patents

Decryption method, encryption method, terminal device, server and readable storage medium Download PDF

Info

Publication number
CN110545263B
CN110545263B CN201910752276.8A CN201910752276A CN110545263B CN 110545263 B CN110545263 B CN 110545263B CN 201910752276 A CN201910752276 A CN 201910752276A CN 110545263 B CN110545263 B CN 110545263B
Authority
CN
China
Prior art keywords
file
encrypted
multimedia file
decryption
multimedia
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910752276.8A
Other languages
Chinese (zh)
Other versions
CN110545263A (en
Inventor
李立锋
叶军
吴嘉旭
颜伟婷
蒋伟
杜欧杰
王科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MIGU Video Technology Co Ltd
MIGU Culture Technology Co Ltd
Original Assignee
MIGU Video Technology Co Ltd
MIGU Culture Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MIGU Video Technology Co Ltd, MIGU Culture Technology Co Ltd filed Critical MIGU Video Technology Co Ltd
Priority to CN201910752276.8A priority Critical patent/CN110545263B/en
Publication of CN110545263A publication Critical patent/CN110545263A/en
Application granted granted Critical
Publication of CN110545263B publication Critical patent/CN110545263B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Abstract

The embodiment of the invention relates to the technical field of communication, and discloses a decryption method, an encryption method, terminal equipment, a server and a readable storage medium. In the present invention, a decryption method includes: receiving a multimedia file; the multimedia file carries decryption information hidden in the multimedia file in a preset mode; analyzing the multimedia file to obtain decryption information; and decrypting the encrypted file according to the decryption information. The embodiment of the invention also provides an encryption method, terminal equipment, a server and a readable storage medium, which not only facilitates a user who encrypts the file to remotely decrypt the encrypted file with temporary properties; moreover, because the password of the encrypted file is not directly informed to the other party, even if the user who encrypts the file adopts the same encryption password for a plurality of files, the security of the encrypted file can be ensured.

Description

Decryption method, encryption method, terminal device, server and readable storage medium
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a decryption method, an encryption method, terminal equipment, a server and a readable storage medium.
Background
Encryption is to change the original information data by a special algorithm, so that even if an unauthorized user obtains the encrypted information, the content of the information cannot be known because the unauthorized user does not know the decryption method.
However, the inventors found that at least the following problems exist in the related art: when decrypting an encrypted file, the encrypted file can be decrypted generally only if the decryption password needs to be known from the encryptor. On the one hand, however, many encryptors use the same encryption password for many files, resulting in lower security of the encrypted files; on the other hand, if the encryptor sets different passwords for different files, the encryptor can not remember the different passwords for the different files, which is inconvenient for file management.
Disclosure of Invention
The embodiment of the invention aims to provide a decryption method, an encryption method, terminal equipment, a server and a readable storage medium, which are convenient for a user who encrypts a file to remotely decrypt encrypted files with temporary properties; moreover, because the password of the encrypted file is not directly informed to the other party, even if the user who encrypts the file adopts the same encryption password for a plurality of files, the security of the encrypted file can be ensured.
To solve the above technical problem, an embodiment of the present invention provides a decryption method, including: receiving a multimedia file; the multimedia file carries decryption information hidden in the multimedia file in a preset mode; analyzing the multimedia file to obtain decryption information; and decrypting the encrypted file according to the decryption information.
The embodiment of the invention also provides an encryption method, which comprises the following steps: encrypting the file to generate an encrypted file; the encrypted file is used for being acquired by the file receiving equipment; hiding decryption information of the encrypted file in the multimedia file; and sending the multimedia file for the file receiving equipment to analyze the multimedia file to obtain decryption information, and decrypting the encrypted file according to the decryption information.
An embodiment of the present invention further provides a terminal device, including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the decryption method described above or to enable the at least one processor to perform the encryption method described above.
An embodiment of the present invention further provides a server, including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the encryption method as described above.
Embodiments of the present invention also provide a computer-readable storage medium storing a computer program which, when executed by a processor, implements the above-described decryption method, or which, when executed by a processor, implements the above-described encryption method.
Compared with the prior art, the embodiment of the invention provides the decryption method, which comprises the steps of analyzing the multimedia file after receiving the multimedia file carrying the decryption information hidden in the multimedia file to obtain the decryption information, and decrypting the encrypted file according to the decryption information. Because the encrypted file is decrypted according to the received decryption information hidden in the multimedia file, the user who encrypts the file can decrypt the encrypted file by the other party in a multimedia file sending mode without informing the other party of a decryption password, so that the user who encrypts the file can conveniently remotely decrypt the encrypted file with some temporary properties; moreover, because the password of the encrypted file is not directly informed to the other party, even if the user who encrypts the file adopts the same encryption password for a plurality of files, the security of the encrypted file can be ensured.
In addition, the multimedia file specifically includes: sending the set video color ring back tone through the file; the encrypted file specifically includes: a file encrypted by a file transmitting apparatus. In the application scene, because the multimedia file is the video color ring back tone set by the file sending equipment, a user does not need to send videos, pictures and the like specially, but the decryption information is transmitted to the opposite side in a mode of the video color ring back tone which belongs to a conventional service, so that the convenience of decryption is improved; the video color ring back tone is of a plurality of types and is integrated with the decryption information, so that the security of decryption is improved; in addition, the caching of the video color ring does not need to consume extra flow, which is beneficial to saving the decryption cost of a user; the video color ring has the advantages of short and hard color ring and the like, and occupies a small space.
In addition, decrypting the encrypted file according to the decryption information includes: and when the encrypted file is detected to be triggered, decrypting the triggered encrypted file according to the decryption information. By detecting that the encrypted file is triggered and then decrypting according to the decryption information, when a plurality of encrypted files exist locally in the terminal equipment, the specific encrypted file can be known to be decrypted according to the decryption information, and therefore the decryption efficiency can be improved.
In addition, the multimedia file is analyzed to obtain decryption information, specifically: and analyzing the multimedia file received last time to obtain decryption information. By analyzing the multimedia file received last time to obtain the decryption information, when a plurality of multimedia files are received, the user can know which multimedia file should be analyzed first, so that the encrypted file can be decrypted according to the obtained decryption information, and the decryption efficiency can be further improved.
In addition, the method is applied to a server; hiding decryption information of the encrypted file in the multimedia file, comprising: copying an original multimedia file to obtain a multimedia file; acquiring first identification information corresponding to the multimedia file; the first identification information is used for identifying an encrypted file corresponding to the multimedia file; and hiding the decryption information and the first identification information of the encrypted file in the multimedia file. The original multimedia file is copied to obtain the multimedia file, so that the problem that the multimedia file is polluted because a plurality of users hide respective decryption information in the multimedia file can be solved; moreover, the aim of decrypting other files by the multimedia file without interfering other users can be achieved; by adding the first identification information to the copied multimedia file, the chaos of the corresponding relationship between the multimedia file and the encrypted file can be avoided.
In addition, the method is applied to a server; after encrypting the file and generating the encrypted file, the method further comprises the following steps: sending second identification information corresponding to the encrypted file for the file receiving equipment to obtain; the second identification information is used for identifying a multimedia file corresponding to the encrypted file; if second identification information uploaded by the file receiving equipment is received, a multimedia file corresponding to the second identification information is obtained; and sending the multimedia file corresponding to the second identification information to the file receiving equipment. By sending the multimedia file corresponding to the second identification information to the file receiving device, the technical problem that the multimedia file used for decrypting the encrypted file cannot be accurately sent to the user due to the fact that the server does not know which specific encrypted file the user wants to decrypt under the condition that the time is too long can be solved.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the figures in which like reference numerals refer to similar elements and which are not to scale unless otherwise specified.
Fig. 1 is a flowchart of a decryption method according to a first embodiment of the present invention;
fig. 2 is a schematic diagram of a multimedia file in a decryption method according to a first embodiment of the present invention;
fig. 3 is a schematic diagram of a multimedia file before decryption information is hidden in the multimedia file in a decryption method according to a first embodiment of the present invention;
fig. 4 is a schematic diagram of a multimedia file after decryption information is hidden in the multimedia file in a decryption method according to a first embodiment of the present invention;
fig. 5 is a schematic diagram of hiding encryption information of an encrypted file in a multimedia file in a decryption method according to a first embodiment of the present invention;
fig. 6 is a flowchart of a decryption method according to a second embodiment of the present invention;
fig. 7 is a flowchart of a decryption method according to a third embodiment of the present invention;
fig. 8 is a flowchart of sub-steps of step 301 in a decryption method according to a third embodiment of the present invention;
fig. 9 is a flowchart of a decryption method according to a fourth embodiment of the present invention;
fig. 10 is a flowchart of a decryption method according to a fifth embodiment of the present invention;
fig. 11 is a schematic structural connection diagram of a terminal device according to a sixth embodiment of the present invention;
fig. 12 is a schematic structural connection diagram of a server according to a seventh embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, embodiments of the present invention will be described in detail below with reference to the accompanying drawings. However, it will be appreciated by those of ordinary skill in the art that numerous technical details are set forth in order to provide a better understanding of the present application in various embodiments of the present invention. However, the technical solution claimed in the present application can be implemented without these technical details and various changes and modifications based on the following embodiments.
A first embodiment of the present invention relates to a decryption method. In this embodiment, after receiving a multimedia file carrying decryption information hidden in the multimedia file in a preset manner, the multimedia file is parsed to obtain decryption information, and the encrypted file is decrypted according to the decryption information.
Because the encrypted file is decrypted according to the received multimedia file, the user who encrypts the file can decrypt the encrypted file by the other party in a multimedia file sending mode without informing the other party of a decryption password, so that the user who encrypts the file can remotely decrypt the encrypted file with some temporary properties conveniently; moreover, because the password of the encrypted file is not directly informed to the other party, even if the user who encrypts the file adopts the same encryption password for a plurality of files, the security of the encrypted file can be ensured.
The implementation details of the decryption method of the present embodiment are specifically described below, and the following description is only provided for the convenience of understanding, and is not necessary for implementing the present embodiment.
A flowchart of the decryption method in the present embodiment is shown in fig. 1, and includes:
step 101, receiving a multimedia file.
The multimedia file carries decryption information hidden in the multimedia file.
The multimedia files referred to herein may include, but are not limited to: video, audio, video color ring, and picture. The multimedia file may be a multimedia file received from a file transmitting apparatus, or a multimedia file received from a server, which is not limited in this embodiment.
It can be understood that since the multimedia file carries the decryption information, there is also encryption information corresponding to the decryption information.
In one example, the encrypted information may be hidden from the multimedia file by: and performing MD5 Message Digest Algorithm (MD5 Message-Digest Algorithm) conversion on the encrypted information input by the user to obtain a 16-bit or 32-bit character string, and combining the obtained character string with the multimedia file selected by the user to generate the multimedia file carrying the decryption information hidden in the multimedia file.
Specifically, assume that the user is to enter an encrypted password: 000000 as the encryption information, the terminal device or the server may convert the encryption password (i.e. 000000) into a 16-bit or 32-bit string according to MD5 Message Digest Algorithm (MD5 Message-Digest Algorithm), so as to obtain a corresponding MD5 value: 8ad9902aecba32e 2. The terminal device or server may save the MD5 value as a file in a format such as txt,. dat,. key, etc. The resulting file including the MD5 value is then merged with a multimedia file, in this example a video file, see fig. 2, where "1. mp 4" boxed out represents the video file, "1. txt" boxed out represents the file including the MD5 value, and "3. mp 4" boxed out represents the video file generated after merging the character string with the video file. Referring to fig. 3 and 4, wherein fig. 3 shows a video file not carrying decryption information yet, the numbers indicated in the lower right corner are: "83.100", fig. 4 shows a video file carrying decryption information, the lower right hand corner of which indicates the numbers: "83.1008 ad9902aecba32e 2". That is, "8 ad9902aecba32e 2" herein is decryption information in the present embodiment.
In one example, the encrypted information may also be hidden from the multimedia file by: the terminal device or the server may generate a random feature code from the multimedia file, and use the random feature code as decryption information.
Specifically, the terminal device or the server may generate the random feature code according to the address information of the multimedia file. As shown in fig. 5, data in the dotted line box 11 represents address information in the multimedia file; the data in the dashed box 12 indicates a 16-ary value corresponding to each address information. For example, the 16-ary value corresponding to the address information of 000f65c0h is 630000000000000100000001000001. The start and end of the 16-ary value may be chosen, for example 6300000000000001 as the random feature code, i.e. decryption information, is generated from the multimedia file. Of course, the entire 16-ary value may be used as the decryption information. The longer the selected address field is, the more complex the numerical value represented by the decryption information is, and the higher the security of the corresponding encrypted file is. If the 16-ary value corresponding to the address field is single, for example, all the 16-ary values are zero, all the 16-ary values are 1, and the like, the terminal device or the server may reselect the address information of the multimedia file.
It should be noted that the above-mentioned manner of hiding the encryption information in the multimedia file is only an example, and any manner capable of hiding the encryption information in the multimedia file is within the scope of the present embodiment.
And 102, analyzing the multimedia file to obtain decryption information.
Specifically, when the multimedia file is received, the multimedia file is analyzed to obtain decryption information; the multimedia file may be analyzed to obtain the decryption information when it is detected that the encrypted file is triggered, which is not limited in this embodiment.
In one example, the terminal device may parse the multimedia file that was received last time to obtain the decryption information. By analyzing the multimedia file received last time to obtain the decryption information, when a plurality of multimedia files are received, the user can know which multimedia file should be analyzed first, so that the encrypted file can be decrypted according to the obtained decryption information, and the decryption efficiency can be further improved.
And 103, decrypting the encrypted file according to the decryption information.
In one example, after obtaining the decryption information, the terminal device may traverse all encrypted files stored in the terminal device and attempt to decrypt all encrypted files one by one. For example, there are 5 encrypted files in the terminal device, and after the decryption information is obtained, the terminal device itself does not know which encrypted file the decryption information is specifically used for decrypting, so that 1 encrypted file of the 5 encrypted files can be randomly selected for decryption according to the decryption information, and if decryption fails, 1 encrypted file of the remaining 4 encrypted files is randomly selected for decryption … … until at least one encrypted file is successfully decrypted.
In another example, the triggered encrypted file may be decrypted based on the decryption information when it is detected that the encrypted file is triggered. For example, after a plurality of encrypted files exist in a mobile phone of a certain user and decryption information is obtained, the terminal device does not attempt to decrypt the plurality of encrypted files one by using the decryption information, but decrypts the triggered encrypted file according to the decryption information when detecting that a certain encrypted file is triggered. By doing so, when a plurality of encrypted files exist in the terminal device, it can be known which encrypted file should be decrypted according to the decryption information, so that the decryption efficiency can be improved.
In addition, in this embodiment, one multimedia file carrying decryption information may correspond to a plurality of encrypted files. For example, the multimedia file 1 carrying the decryption information may be used to decrypt the encrypted file 1, or may be used to decrypt the encrypted file 2; a multimedia file carrying decryption information may correspond one-to-one to the encrypted file. For example, a multimedia file 1 carrying decryption information can only be used to decrypt the encrypted file 1; the multimedia file 2 carrying the decryption information may be used only to decrypt the encrypted file 2, and this embodiment is not particularly limited to this.
In addition, after the encrypted file is decrypted according to the decryption information, the multimedia file corresponding to the encrypted file can be automatically deleted. For example, after decrypting the encrypted file according to the decryption information, the terminal device automatically opens the encrypted file for the user to browse, when detecting that the encrypted file is closed, the terminal device automatically deletes the multimedia file corresponding to the encrypted file, and if the user wants to open the encrypted file again, the user needs to acquire the multimedia file again to open the encrypted file because the multimedia file for decryption is deleted, so that the user can open the encrypted file; furthermore, the encrypted file can be deleted while the multimedia file corresponding to the encrypted file is automatically deleted, so that the security of the encrypted file can be further improved. Of course, the user may set the setting according to actual requirements, and this embodiment is not particularly limited to this.
Compared with the prior art, the decryption method provided by the embodiment decrypts the encrypted file according to the received multimedia file, so that the user who encrypts the file can decrypt the encrypted file by sending the multimedia file without informing the other party of a decryption password, and the user who encrypts the file can conveniently remotely decrypt some encrypted files with temporary properties; moreover, because the password of the encrypted file is not directly informed to the other party, even if the user who encrypts the file adopts the same encryption password for a plurality of files, the security of the encrypted file can be ensured.
A second embodiment of the present invention relates to a decryption method. The second embodiment is an improvement on the first embodiment, and the specific improvement is that: in this embodiment, the multimedia file specifically includes: sending the set video color ring back tone through the file; the encrypted file specifically includes: a file encrypted by a file transmitting apparatus. In the embodiment, the user does not need to specially send videos, pictures and the like, but sends the decryption information to the opposite side in a mode of video color ring back tone which belongs to conventional services, so that the convenience of decryption is improved; the video color ring back tone has more types, and the decryption information is hidden in the video color ring back tone, so that the security of decryption is improved; in addition, the caching of the video color ring does not need to consume extra flow, which is beneficial to saving the decryption cost of a user; the video color ring has the advantages of short and hard color ring and the like, and occupies a small space.
As shown in fig. 6, a flowchart of a decryption method according to this embodiment includes:
step 201, receiving a video color ring.
Specifically, the video color ring back tone may be a video color ring back tone set by a file sending device, and the video color ring back tone carries decryption information hidden in the video color ring back tone.
In one example, the user a encrypts the file through the terminal device to generate an encrypted file, and the user B obtains the encrypted file in some way and informs the user a of the encrypted file, so as to try to obtain decryption information of the encrypted file from the user a. A user can set a temporary video color ring carrying decryption information for a user B through a mobile phone, and the video color ring carrying the decryption information is sent to the user B in a mode of making a call to the user B, so that the user B can decrypt an encrypted file according to the received video color ring.
It can be understood that, assuming that the user B sets the video color ring 1 for himself, theoretically, when the user a makes a call to the user B, the mobile phone of the user B should display the video color ring 1; however, in this example, in order to send the video ring back tone 2 including the decryption information to the B user, the a user may set a temporary video ring back tone 2 carrying the decryption information for the B user, so when the a user makes a call to the B user, the mobile phone of the B user should display the video ring back tone 2. In this example, video color ring 2 is only valid once. That is, on the premise that the user a does not set a temporary video ring back tone carrying decryption information for the user B, when the user a makes a call to the user B, the mobile phone of the user B should display the video ring back tone 1.
It should be noted that, in the above example, after the user a sets a temporary video ring back tone carrying decryption information for the user B, the server may automatically make a call to the user B to send the video ring back tone to the user B; the video polyphonic ringtone may also be sent to the B user by the way that the a user manually makes a call to the B user, which is not specifically limited in this embodiment.
Step 202, resolving the video color ring to obtain decryption information.
Since the step 202 is substantially the same as the step 102 in the first embodiment, the difference is only that the step is to analyze the video polyphonic ringtone, and the step 102 in the first embodiment is to analyze the multimedia file, which is not described herein to avoid repetition.
And step 203, decrypting the encrypted file according to the decryption information.
Specifically, the encrypted file may be a file encrypted by a file transmission device. After the encrypted file is generated by the file sending equipment, the encrypted file can be directly sent to a user, and in this case, the user passively receives the encrypted file; the encrypted file can also be sent to a cloud platform for the relevant user to obtain, and in this case, the user actively obtains the encrypted file.
Compared with the prior art, the decryption method provided by the embodiment does not need a user to specially send videos, pictures and the like, and sends decryption information to the opposite side in a mode of video color ring back tone which belongs to conventional services, so that convenience in decryption is improved; the video color ring back tone has more types, and the decryption information is hidden in the video color ring back tone, so that the security of decryption is improved; in addition, the caching of the video color ring does not need to consume extra flow, which is beneficial to saving the decryption cost of a user; the video color ring has the advantages of short and hard color ring and the like, and occupies a small space.
A third embodiment of the present invention relates to an encryption method. In this embodiment, a file is encrypted to generate an encrypted file; the encrypted file is used for being acquired by the file receiving equipment; hiding decryption information of the encrypted file in the multimedia file; and sending the multimedia file for the file receiving equipment to analyze the multimedia file to obtain decryption information, and decrypting the encrypted file according to the decryption information.
Since the decryption information of the encrypted file is hidden in the multimedia file, the multimedia file is sent for the file receiving equipment to analyze the multimedia file to obtain the decryption information, and then the encrypted file is decrypted according to the decryption information, the user who encrypts the file can decrypt the encrypted file by sending the multimedia file without informing the other party of a decryption password, so that the user who encrypts the file can remotely decrypt the encrypted file with some temporary properties; moreover, because the password of the encrypted file is not directly informed to the other party, even if the user who encrypts the file adopts the same encryption password for a plurality of files, the security of the encrypted file can be ensured.
The implementation details of the decryption method of the present embodiment are specifically described below, and the following description is only provided for the convenience of understanding, and is not necessary for implementing the present embodiment.
The execution subject of the encryption method in the present embodiment may be a terminal device or a server, and is not particularly limited herein.
As shown in fig. 7, the flowchart of the encryption method according to the present embodiment includes:
step 301, encrypt the file to generate an encrypted file.
The encrypted file is used for being acquired by the file receiving device.
In one example, the execution subject is a terminal device, and the terminal device may generate an encrypted file according to a file and encryption information provided by a user.
In another example, the execution subject is a server, and when the execution subject is a server, step 301 may include the following sub-steps, and the flowchart thereof is shown in fig. 8:
substep 3011, determine if the file has encryption rules. If it is determined that there is an encryption rule, go to substep 3013; otherwise, sub-step 3012 is entered.
Sub-step 3012, automatically encrypts the file to generate an encrypted file.
Substep 3013 encrypts the file according to the encryption rules to generate an encrypted file.
Substeps 3011 through 3013 are now described:
in one example, the user may upload the file, the encryption rule, and the encryption information to the server, so that the server may generate the encrypted file according to the file, the encryption rule, and the encryption information provided by the user, in which case, since the server encrypts the file according to the encryption rule and the encryption information provided by the user, the user should know the specific content of the encryption information.
In another example, the user may upload the file and the encryption rule to the server (the user does not upload the encryption information), so that the server may generate the encrypted file according to the file and the encryption rule provided by the user, in which case, since the server encrypts the file according to the file and the encryption rule provided by the user, that is, the server automatically selects the encryption information, the user only knows the encryption rule of the encrypted file, but does not know the specific content of the encryption information.
In another example, the user may also upload only the file to the server, so that the server may automatically select the encryption rule and the encryption information according to the file provided by the user to encrypt the file, and in this case, since the server automatically encrypts the file according to the encryption rule and the encryption information, the user does not know the encryption rule and the specific content of the encryption information.
In the latter two examples of the three examples, the server may obtain the multimedia file from the database and hide the corresponding decryption information in the multimedia file while generating the encrypted file, so that there is no fear that the encrypted file cannot be opened because no one knows the encryption information and/or the encryption rule.
Step 302, hide the decryption information of the encrypted file in the multimedia file.
It should be noted that, in this embodiment, the decryption information may be divided into several shares and hidden in several multimedia files, for example, the decryption information is 123456789, 123 may be hidden in the multimedia file 1, and the priority of the multimedia file 1 is listed in the 1 st bit, 456 may be hidden in the multimedia file 2, and the priority of the multimedia file 2 is listed in the 2 nd bit, 789 is hidden in the multimedia file 3, and the priority of the multimedia file 3 is listed in the 3 rd bit. Thus, when a user needs to decrypt an encrypted file, the terminal device can obtain decryption information according to the multimedia file 1, the multimedia file 2, and the multimedia file 3 only when the user needs to receive the multimedia file 1, the multimedia file 2, and the multimedia file 3, that is, the terminal device can analyze the decryption information according to the multimedia file 1, the multimedia file 2, and the multimedia file 3, and sort the analysis results according to the respective priorities of the multimedia files to obtain the decryption information. It is understood that this case is more suitable for a case where a plurality of users respectively grasp a part of the decryption information, and in doing so, the security of the encrypted file may be further included.
Step 303, the multimedia file is sent.
That is, by sending the multimedia file, the file receiving device parses the multimedia file to obtain decryption information, and decrypts the encrypted file according to the decryption information.
In one example, the multimedia file may be: sending the set video color ring back tone through the file; the encrypted file can be: a file encrypted by a file transmitting apparatus.
Compared with the prior art, the encryption method provided by the embodiment has the advantages that the decryption information of the encrypted file is hidden in the multimedia file, then the multimedia file is sent for the file receiving equipment to analyze the multimedia file to obtain the decryption information, and then the encrypted file is decrypted according to the decryption information, so that the user who encrypts the file can decrypt the encrypted file by sending the multimedia file without informing the other party of a decryption password, and the user who encrypts the file can conveniently remotely decrypt the encrypted file with some temporary properties; moreover, because the password of the encrypted file is not directly informed to the other party, even if the user who encrypts the file adopts the same encryption password for a plurality of files, the security of the encrypted file can be ensured.
It should be understood that this embodiment is a method example corresponding to the first embodiment or the second embodiment, and may be implemented in cooperation with the first embodiment or the second embodiment. The related technical details mentioned in the first embodiment or the second embodiment are still valid in this embodiment, and are not described herein again in order to reduce the repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the first embodiment or the second embodiment.
A fourth embodiment of the present invention relates to an encryption method. The present embodiment is an improvement of the third embodiment, and the specific improvements are as follows: the encryption method in this embodiment is applied to a server, and hides decryption information of an encrypted file in a multimedia file, and includes: copying an original multimedia file to obtain a multimedia file; acquiring first identification information corresponding to the multimedia file; the first identification information is used for identifying an encrypted file corresponding to the multimedia file; and hiding the decryption information and the first identification information of the encrypted file in the multimedia file. The original multimedia file is copied to obtain the multimedia file, so that the problem that the multimedia file is polluted because a plurality of users hide respective decryption information in the multimedia file can be solved; moreover, the aim of decrypting other files by the multimedia file without interfering other users can be achieved; by adding the first identification information to the multimedia file, the chaos of the corresponding relationship between the multimedia file and the encrypted file can be avoided.
As shown in fig. 9, the flowchart of the encryption method according to the present embodiment includes:
step 401, encrypt the file to generate an encrypted file.
Since this step 401 is substantially the same as step 301 in the third embodiment, it is not repeated here to avoid repetition.
Step 402, copying the original multimedia file to obtain the multimedia file.
In one example, the server may store a plurality of original multimedia files, and when an original multimedia file selected by a user as a carrier carrying decryption information is received, the original multimedia file is copied to obtain a multimedia file.
In step 403, first identification information corresponding to the multimedia file is obtained.
Wherein the first identification information referred to herein is used to identify an encrypted file corresponding to the multimedia file.
Step 404, hiding the decryption information of the encrypted file and the first identification information in the multimedia file.
Step 403 and step 404 are described herein with reference to an example: a user can set the A multimedia file as a decryption carrier for the A encrypted file and set the A multimedia file as a decryption carrier for the B encrypted file through a terminal device or a server, however, A decryption information corresponding to the A encrypted file is different from B decryption information corresponding to the B encrypted file. Therefore, the decryption information of the encrypted file and the first identification information are hidden in the multimedia file, so that the A multimedia file which is corresponding to the A encrypted file and carries the A decryption information and the A multimedia file which is corresponding to the B encrypted file and carries the B decryption information can be accurately obtained, and the purpose of avoiding disorder of the corresponding relation between the multimedia file and the encrypted file can be achieved.
Step 405, the multimedia file is sent.
Since this step 405 is substantially the same as the step 303 in the third embodiment, the description is omitted here to avoid repetition.
Compared with the prior art, the encryption method provided by the embodiment obtains the multimedia file by copying the original multimedia file, and can solve the problem that the multimedia file is polluted because many users hide respective decryption information in the multimedia file; moreover, the aim of decrypting other files by the multimedia file without interfering other users can be achieved; by adding the first identification information to the copied multimedia file, the chaos of the corresponding relationship between the multimedia file and the encrypted file can be avoided.
A fifth embodiment of the present invention relates to an encryption method. The present embodiment is an improvement of the third embodiment, and the specific improvements are as follows: the decryption method in the embodiment is applied to a server, and after encrypting a file and generating an encrypted file, second identification information corresponding to the encrypted file is sent to be acquired by a file receiving device; the second identification information is used for identifying a multimedia file corresponding to the encrypted file; if second identification information uploaded by the file receiving equipment is received, a multimedia file corresponding to the second identification information is obtained; and sending the multimedia file corresponding to the second identification information to the file receiving equipment. By sending the multimedia file corresponding to the second identification information to the file receiving device, the technical problem that the multimedia file used for decrypting the encrypted file cannot be accurately sent to the user due to the fact that the server does not know which specific encrypted file the user wants to decrypt under the condition that the time is too long can be solved.
As shown in fig. 10, a flowchart of a decryption method according to this embodiment includes:
step 501, encrypting the file to generate an encrypted file.
Step 502, the decryption information of the encrypted file is hidden in the multimedia file.
Step 503, the multimedia file is sent.
Since steps 501 to 503 in this embodiment are substantially the same as steps 301 to 303 in the third embodiment, the description is omitted here to avoid repetition.
Step 504, sending second identification information corresponding to the encrypted file.
That is, the second identification information corresponding to the encrypted file is transmitted for the file receiving apparatus to acquire.
Wherein the second identification information is used for identifying the multimedia file corresponding to the encrypted file
And 505, if the second identification information uploaded by the file receiving device is received, acquiring the multimedia file corresponding to the second identification information.
Step 506, the multimedia file corresponding to the second identification information is sent to the file receiving device.
Here, the steps 504 to 506 are described with reference to an example: if the user receives the multimedia file through the file receiving device, the encrypted file can be decrypted through the decryption information hidden in the multimedia file. After the encrypted file is decrypted, the multimedia file is deleted (either manually by the user or automatically by setting a file receiving device, or the multimedia file itself is a disposable file). It is assumed that after 15 days, the user also needs to open the encrypted file, but the multimedia file for decryption corresponding to the encrypted file has been deleted. In this case, the user may view the received second identification information corresponding to the encrypted file, and send a request to the server according to the second identification information, so that the server may obtain the multimedia file corresponding to the encrypted file according to the second identification information, and send the multimedia file corresponding to the second identification information to the file receiving apparatus. By doing so, it is possible to make the server not know which specific encrypted file the user wants to decrypt even if the time is too long, and thus it is impossible to accurately transmit the multimedia file for decrypting the encrypted file to the user.
The present embodiment may be a modification of the fourth embodiment.
Compared with the prior art, according to the encryption method provided by the embodiment, the multimedia file corresponding to the second identification information is sent to the file receiving device, so that the technical problem that the multimedia file used for decrypting the encrypted file cannot be accurately sent to the user because the server does not know which specific encrypted file the user wants to decrypt when the time is long can be solved.
The steps of the above methods are divided for clarity, and the implementation may be combined into one step or split some steps, and the steps are divided into multiple steps, so long as the same logical relationship is included, which are all within the protection scope of the present patent; it is within the scope of the patent to add insignificant modifications to the algorithms or processes or to introduce insignificant design changes to the core design without changing the algorithms or processes.
A sixth embodiment of the present invention relates to a terminal device, as shown in fig. 11, including: at least one processor 601; and a memory 602 communicatively coupled to the at least one processor 601; wherein the memory 602 stores instructions executable by the at least one processor 601, the instructions being executable by the at least one processor 601 to enable the at least one processor 601 to perform a decryption method as in any one of the first to second embodiments, or to enable the at least one processor 601 to perform an encryption method as in the third embodiment.
Where the memory 602 and the processor 601 are coupled by a bus, the bus may comprise any number of interconnected buses and bridges that couple one or more of the various circuits of the processor 601 and the memory 602 together. The bus may also connect various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface provides an interface between the bus and the transceiver. The transceiver may be one element or a plurality of elements, such as a plurality of receivers and transmitters, providing a means for communicating with various other apparatus over a transmission medium. The data processed by the processor 601 is transmitted over a wireless medium via an antenna, which further receives the data and transmits the data to the processor 601.
The processor 601 is responsible for managing the bus and general processing and may also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. While memory 602 may be used to store data used by processor 601 in performing operations.
A seventh embodiment of the present invention relates to a server, as shown in fig. 12, including: at least one processor 701; and a memory 702 communicatively coupled to the at least one processor 701; wherein the memory 702 stores instructions executable by the at least one processor 701, the instructions being executable by the at least one processor 701 to enable the at least one processor 701 to perform the encryption method according to any one of the third to fifth embodiments.
The memory 702 and the processor 701 are coupled by a bus, which may comprise any number of interconnecting buses and bridges that couple one or more of the various circuits of the processor 701 and the memory 702. The bus may also connect various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface provides an interface between the bus and the transceiver. The transceiver may be one element or a plurality of elements, such as a plurality of receivers and transmitters, providing a means for communicating with various other apparatus over a transmission medium. The data processed by the processor 701 is transmitted over a wireless medium through an antenna, which receives the data and transmits the data to the processor 701.
The processor 701 is responsible for managing the bus and general processing and may also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. And the memory 702 may be used for storing data used by the processor 701 in performing operations.
An eighth embodiment of the present invention relates to a computer-readable storage medium storing a computer program. The computer program, when executed by a processor, implements the decryption method of any one of the first to second embodiments; or the computer program when executed by a processor implements the encryption method of any one of the third to fifth embodiments.
That is, as can be understood by those skilled in the art, all or part of the steps in the method for implementing the embodiments described above may be implemented by a program instructing related hardware, where the program is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It will be understood by those of ordinary skill in the art that the foregoing embodiments are specific examples for carrying out the invention, and that various changes in form and details may be made therein without departing from the spirit and scope of the invention in practice.

Claims (11)

1. A decryption method is applied to a terminal device, and comprises the following steps:
receiving a multimedia file; the multimedia file carries decryption information and first identification information hidden in the multimedia file, and the decryption information and the first identification information are hidden in the multimedia file in the following ways: copying an original multimedia file to obtain the multimedia file; acquiring first identification information corresponding to the multimedia file; the first identification information is used for identifying an encrypted file corresponding to the multimedia file; hiding decryption information of the encrypted file and the first identification information in the multimedia file; analyzing the multimedia file to obtain the decryption information;
identifying an encrypted file corresponding to the multimedia file through the first identification information, and decrypting the encrypted file according to the decryption information;
and when the encrypted file is detected to be closed, automatically deleting the multimedia file corresponding to the encrypted file.
2. The decryption method according to claim 1, wherein the multimedia file is specifically: sending the set video color ring back tone through the file;
the encrypted file specifically includes: and sending the encrypted file through the file sending device.
3. The decryption method according to claim 1, wherein the decrypting the encrypted file according to the decryption information comprises:
and when the encrypted file is detected to be triggered, decrypting the triggered encrypted file according to the decryption information.
4. The decryption method according to claim 1, wherein the parsing the multimedia file to obtain the decryption information specifically comprises:
and analyzing the multimedia file received last time to obtain the decryption information.
5. An encryption method, applied to a server; the method comprises the following steps:
encrypting the file to generate an encrypted file; the encrypted file is used for being acquired by file receiving equipment;
hiding the decryption information of the encrypted file in a multimedia file, which specifically comprises the following steps: copying an original multimedia file to obtain the multimedia file; acquiring first identification information corresponding to the multimedia file; the first identification information is used for identifying an encrypted file corresponding to the multimedia file; hiding decryption information of the encrypted file and the first identification information in the multimedia file;
and sending the multimedia file for the file receiving equipment to analyze the multimedia file to obtain the decryption information, identifying the encrypted file corresponding to the multimedia file through the first identification information according to the decryption information, decrypting the encrypted file, and automatically deleting the multimedia file corresponding to the encrypted file after detecting that the encrypted file is closed.
6. The encryption method according to claim 5, wherein the multimedia file is specifically: sending the set video color ring back tone through the file;
the encrypted file specifically includes: and sending the encrypted file through the file sending device.
7. The encryption method according to claim 5, applied to a server;
after encrypting the file and generating an encrypted file, the method further comprises:
sending second identification information corresponding to the encrypted file for the file receiving equipment to obtain; wherein the second identification information is used for identifying a multimedia file corresponding to the encrypted file;
if the second identification information uploaded by the file receiving equipment is received, acquiring a multimedia file corresponding to the second identification information;
and sending the multimedia file corresponding to the second identification information to a file receiving device.
8. The encryption method according to claim 5, applied to a server;
the encrypting the file to generate an encrypted file includes:
judging whether the file is provided with an encryption rule or not;
if the encryption rule does not exist, the file is automatically encrypted to generate an encrypted file;
otherwise, according to the encryption rule, encrypting the file to generate an encrypted file.
9. A terminal device, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform a decryption method according to any one of claims 1 to 4 or to enable the at least one processor to perform an encryption method according to any one of claims 5 to 6.
10. A server, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the encryption method of any one of claims 7 to 8.
11. A computer-readable storage medium storing a computer program, wherein the computer program implements the decryption method of any one of claims 1 to 4 when executed by a processor, or implements the encryption method of any one of claims 5 to 8 when executed by a processor.
CN201910752276.8A 2019-08-15 2019-08-15 Decryption method, encryption method, terminal device, server and readable storage medium Active CN110545263B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910752276.8A CN110545263B (en) 2019-08-15 2019-08-15 Decryption method, encryption method, terminal device, server and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910752276.8A CN110545263B (en) 2019-08-15 2019-08-15 Decryption method, encryption method, terminal device, server and readable storage medium

Publications (2)

Publication Number Publication Date
CN110545263A CN110545263A (en) 2019-12-06
CN110545263B true CN110545263B (en) 2022-03-11

Family

ID=68711391

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910752276.8A Active CN110545263B (en) 2019-08-15 2019-08-15 Decryption method, encryption method, terminal device, server and readable storage medium

Country Status (1)

Country Link
CN (1) CN110545263B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111526100B (en) * 2020-04-16 2021-08-24 中南大学 Cross-network traffic identification method and device based on dynamic identification and path hiding

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030208686A1 (en) * 2002-05-06 2003-11-06 Thummalapally Damodar R. Method of data protection
US8677504B2 (en) * 2005-07-14 2014-03-18 Qualcomm Incorporated Method and apparatus for encrypting/decrypting multimedia content to allow random access
CN102752314A (en) * 2012-07-23 2012-10-24 南京邮电大学 Multimedia internet of thing secure communication method based on information hiding technology
CN103067367A (en) * 2012-12-21 2013-04-24 网秦无限(北京)科技有限公司 Password hidden method and device and password retrieval method and device
CN106850671A (en) * 2017-02-27 2017-06-13 南京聚鲲物联网科技有限公司 The identity identifying method and its system of a kind of utilization acoustic communication
CN108011879B (en) * 2017-11-30 2020-10-16 广州酷狗计算机科技有限公司 File encryption and decryption method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN110545263A (en) 2019-12-06

Similar Documents

Publication Publication Date Title
US10880732B2 (en) Authentication of phone caller identity
US10972908B2 (en) Wireless network connection method, apparatus, and system
JP4755189B2 (en) Content encryption method, network content providing system and method using the same
CN109150499B (en) Method and device for dynamically encrypting data, computer equipment and storage medium
CN108989848B (en) Video resource file acquisition method and management system
CN104660589B (en) Method, system and terminal for encrypting control and information analysis of information
KR20160080201A (en) Terminal for User, Apparatus for Providing Service, Driving Method of Terminal for User, Driving Method of Apparatus for Providing Service and System for Encryption Indexing-based Search
US20180150291A1 (en) Bluetooth low energy device, and data update system and method
CN104507080A (en) File processing method and terminal
CN112788012B (en) Log file encryption method and device, storage medium and electronic equipment
CN104636645A (en) Method and device for controlling data accessing
WO2017206524A1 (en) Electronic device control method, terminal and control system
CN112567441A (en) Information processing system, information processing method, and information processing apparatus
CN115529130B (en) Data processing method, terminal, server, system, device, medium and product
CN113301431A (en) Video data encryption and decryption method and device, electronic equipment and system
US9332405B2 (en) Short message backup method, mobile terminal, and server
US20080209012A1 (en) Method for establishing secure remote access over a network
CN115118419A (en) Data transmission method of security chip, security chip device, equipment and medium
CN113014580A (en) File transmission method and device, electronic equipment and storage medium
CN114040411B (en) Equipment binding method and device, electronic equipment and storage medium
KR101379711B1 (en) Method for file encryption and decryption using telephone number
CN110545263B (en) Decryption method, encryption method, terminal device, server and readable storage medium
CN105656870A (en) Data transmission method, device and system
CN113240836A (en) Bluetooth lock connection method adopting two-dimensional code and related configuration system
CN110955909B (en) Personal data protection method and block link point

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant