CN111177751B - Method and equipment for encrypting pdf file and readable medium - Google Patents

Method and equipment for encrypting pdf file and readable medium Download PDF

Info

Publication number
CN111177751B
CN111177751B CN201911323335.6A CN201911323335A CN111177751B CN 111177751 B CN111177751 B CN 111177751B CN 201911323335 A CN201911323335 A CN 201911323335A CN 111177751 B CN111177751 B CN 111177751B
Authority
CN
China
Prior art keywords
key
reference table
cross reference
random content
pdf file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911323335.6A
Other languages
Chinese (zh)
Other versions
CN111177751A (en
Inventor
黄帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Inspur Intelligent Technology Co Ltd
Original Assignee
Suzhou Inspur Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Inspur Intelligent Technology Co Ltd filed Critical Suzhou Inspur Intelligent Technology Co Ltd
Priority to CN201911323335.6A priority Critical patent/CN111177751B/en
Publication of CN111177751A publication Critical patent/CN111177751A/en
Application granted granted Critical
Publication of CN111177751B publication Critical patent/CN111177751B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a pdf file encryption method, which comprises the following steps: analyzing the tail of the pdf file to obtain the position of a cross reference table; extracting the cross reference table from the pdf file according to the position of the cross reference table, and replacing the cross reference table in the pdf file by random content to obtain a ciphertext; generating a key based on the cross reference table and the random content; and uploading the key to the key server. The invention also discloses a computer device and a readable storage medium. According to the method, the structure of the pdf file is analyzed, the cross reference table is replaced by the most critical information to serve as the key, and the file cannot be read normally. And the cross reference table related to the content of the file can not be cracked violently, and the security and the reliability of the pdf file can be greatly improved by combining the encryption technology with the key management server.

Description

Method and equipment for encrypting pdf file and readable medium
Technical Field
The present invention relates to the field of file encryption technologies, and in particular, to a method, a device, and a readable medium for encrypting a pdf file.
Background
With the rapid development of information technology, enterprises and individuals are increasingly accustomed to using computers to store data information and remotely transmit or exchange important files through a network, and the work efficiency of human beings is greatly improved due to the appearance of electronic files. Meanwhile, due to the openness and the convergence of the internet, the events of network attacks and important data disclosure appear endlessly. The secure storage and transmission of electronic documents, and particularly of confidential documents, is a very important issue.
The traditional encryption modes such as symmetric encryption and asymmetric encryption have some defects, the algorithm modes of the traditional encryption modes are relatively fixed, most of the traditional encryption modes can find out a certain rule, the relevance between a key and a ciphertext is not large, the ciphertext encrypted by the key contains all plaintext information, and once the key is broken, the plaintext can be recovered. With the rapid enhancement of computer performance, the GPU is combined with the CPU, and the computing power of the GPU can crack files encrypted by the traditional encryption algorithm.
In the white box switch, several key chips of BMC, BIOS and CPLD exist, and support the online upgrade function. When the upgrade image is released, not only the image upgrade file but also a description file of the image file is provided. The description file comprises the MD5 value, version information, image type, applicable machine type, function list waiting of the image file. The description file is significant to the image upgrading process, once an attacker tampers key information such as image types and adaptive models, the image upgrading process fails, the online upgrading function fails, and a large amount of manpower and material resources are lost in a large-scale deployed data center scene.
In order to ensure the security, the current mirror image description file generally adopts an uneditable pdf file form and is matched with simple password encryption, and the encryption mode has the risk of brute force cracking.
Disclosure of Invention
In view of this, an object of the embodiments of the present invention is to provide an encryption method, device and readable medium for a pdf file, which fully utilize the characteristics of the structure of the pdf file to extract key information in the pdf file, where the key information is used as a key; and extracting the remaining plaintext data as ciphertext. Because the ciphertext does not include all plaintext information, even if the ciphertext is stolen, an attacker cannot brute force and crack an encrypted file losing key information.
Based on the above object, an aspect of the embodiments of the present invention provides a method for encrypting a pdf file, including the following steps: analyzing the tail of the pdf file to obtain the position of a cross reference table; extracting the cross reference table from the pdf file according to the position of the cross reference table, and replacing the cross reference table in the pdf file by random content to obtain a ciphertext; generating a key based on the cross-reference table and the random content; and uploading the key to the key server.
In some embodiments, further comprising: acquiring a key from a key server, and matching and finding random content in a ciphertext based on the key; obtaining a cross reference table based on the key and the random content; and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file.
In some embodiments, further comprising: analyzing the file tail of the ciphertext to acquire a random content position; acquiring a key from a key server, and obtaining a cross reference table based on the key and random content; and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file.
In some implementations, generating the key based on the cross-reference table and the random content includes: the cross reference table is concatenated with the random content to generate the key.
In some embodiments, uploading the key to the key server comprises: and encrypting the key based on the asymmetric key of the key server and uploading the key to the key server.
In another aspect of the embodiments of the present invention, there is also provided a computer device, including: at least one processor; and a memory storing computer instructions executable on the processor, the instructions being executable by the processor to perform the steps of: analyzing the tail of the pdf file to obtain the position of a cross reference table; extracting the cross reference table from the pdf file according to the position of the cross reference table, and replacing the cross reference table in the pdf file by random content to obtain a ciphertext; generating a key based on the cross-reference table and the random content; and uploading the key to the key server.
In some embodiments, the steps further comprise: acquiring a key from a key server, and matching and finding out random content in a ciphertext based on the key; obtaining a cross reference table based on the key and the random content; and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file.
In some embodiments, the steps further comprise: analyzing the file tail of the ciphertext to acquire a random content position; acquiring a key from a key server, and obtaining a cross reference table based on the key and random content; and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file.
In some implementations, generating the key based on the cross-reference table and the random content includes: splicing the cross reference table with the random content to generate a key;
uploading the key to a key server comprises: and encrypting the key based on the asymmetric key of the key server and uploading the key to the key server.
In a further aspect of the embodiments of the present invention, a computer-readable storage medium is also provided, in which a computer program for implementing the above method steps is stored when the computer program is executed by a processor.
The invention has the following beneficial technical effects: and analyzing the structure of the pdf file, replacing the cross reference table as the most critical information, and using the most critical information as a key, wherein the file cannot be read normally. And the cross reference table related to the content of the file can not be cracked violently, and the security and the reliability of the pdf file can be greatly improved by combining the encryption technology with the key management server.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other embodiments can be obtained by using the drawings without creative efforts.
Fig. 1 is a schematic diagram of an embodiment of an encryption method for a pdf file according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following embodiments of the present invention are described in further detail with reference to the accompanying drawings.
It should be noted that all expressions using "first" and "second" in the embodiments of the present invention are used for distinguishing two entities with the same name but different names or different parameters, and it should be noted that "first" and "second" are merely for convenience of description and should not be construed as limitations of the embodiments of the present invention, and they are not described in any more detail in the following embodiments.
In view of the above object, a first aspect of the embodiments of the present invention provides an embodiment of an encryption method for a pdf file. Fig. 1 is a schematic diagram illustrating an embodiment of an encryption method for a pdf file according to the present invention. As shown in fig. 1, the embodiment of the present invention includes the following steps:
S1, analyzing the file tail of the pdf file to obtain the position of the cross reference table;
s2, extracting the cross reference table from the pdf file according to the position of the cross reference table, and replacing the cross reference table in the pdf file with random content to obtain a ciphertext;
s3, generating a key based on the cross reference table and the random content; and
and S4, uploading the key to the key server.
Based on the concept of the invention, the position of the cross reference table is obtained by analyzing the file tail of the pdf file; intercepting the cross reference table of the pdf, and supplementing the intercepted cross reference table with random contents; uploading the extracted cross reference table of the pdf file and the random supplementary content as keys to a file key server, and encrypting the transmission content by using an asymmetric key of the file key server in a transmission process to ensure the relative security of the transmission process; and after the cross reference table is extracted, the pdf residual part which is supplemented with the random content is used as a ciphertext and transmitted to the user.
The invention is suitable for encrypting the image upgrading file and ensures that the upgrading information is not maliciously tampered. Many confidential documents in a company are published in a pdf file form, and the content-associated encryption technology is adopted, so that the probability of brute force cracking of the documents can be greatly improved, and the security of internal document circulation is enhanced.
The pdf format was designed by Adobe corporation and is platform independent. A pdf file is composed of a series of objects. The object is subdivided into direct objects and indirect objects. Any object can be marked and referenced, and the referenced object becomes an indirect object; each object has a unique object identification, and with this identifier, the object can be referenced by other objects as an indirect object.
The logical structure of the pdf document is similar to a tree structure, and the root object (Catalog) of the pdf document is similar to the root node of a tree through which directories, Pages, link information, etc. can be resolved, and summarizing, the root node includes a total of four sub-trees, namely, page trees (Pages), bookmark trees (Outlines), name trees (Names), and Thread trees (Thread). The name tree describes the relationship between a page area and a name. The clue tree describes the relationship between articles and article blocks, and the bookmark tree describes the bookmark of a file and the corresponding relation between the bookmark and a page by using each node.
The basic composition of a pdf file comprises: file header, file body, cross reference table, file tail. The header indicates the version number of the pdf specification to which the file conforms, which appears in the first line of the pdf file, e.g., a version number of 1.5 for a certain pdf file, the header will show% pdf-1.5. The file body is a main part of the pdf file and is composed of a series of objects, mainly including a series of objects describing the content of the file, such as text objects, image objects, object streams, and the like. The cross reference table is an address index table of an indirect object, which is set up to enable random access to the indirect object, wherein addresses are stored in a combined offset and index manner, through which random access to the indirect object can be performed, and the cross reference table is composed of a keyword "xref" and a plurality of rows of cross reference sub-entries, each row corresponds to one indirect object, and the cross reference table is as follows:
xref
0 48
0000000000 65535 f
0000000016 00000 n
0000184004 00000 n
0000000103 00000 n
...
"048" where 0 represents the object start number described by the cross-reference table and 48 represents a total of 48 objects. "000000000065535 f," indicating a start address of 0 and a maximum generation number of 65535. In the following data, the first part of 10-bit number represents the byte offset of the object, the second part represents the generation number thereof, the third part represents the state information, f represents a free item, i.e. the space released by the deleted object, and n represents a message, i.e. the object being used. The file end starts with the key trailer and ends with%% EOF, which includes the start address of the cross reference table, i.e. the position of the cross reference table is quickly located by parsing the file end of the pdf file.
By analyzing the pdf file structure, the pdf is composed of a series of objects, all of which are bound together by cross-reference tables. And the position of the cross reference table can be quickly positioned through the pdf tail, and for the pdf file, the cross reference table is the most critical information and can be extracted as a key.
In some embodiments of the invention, further comprising: acquiring a key from a key server, and matching and finding random content in a ciphertext based on the key; obtaining a cross-reference table based on the key and the random content; and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file. And after obtaining the ciphertext, the user applies for obtaining the key from the key server, finds the position of the random content in the ciphertext by using the key, if the random content can be found by complete matching, proves that the key is correct, and completely replaces the random content in the ciphertext with the cross reference table in the key to finish the decryption process.
In some embodiments of the invention, further comprising: analyzing the file tail of the ciphertext to acquire a random content position; acquiring a key from a key server, and obtaining a cross reference table based on the key and random content; and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file. After obtaining the ciphertext, the user analyzes the file tail of the ciphertext to obtain the random content position; applying for obtaining a key from a key server, and obtaining a cross reference table based on random content and the key; and completely replacing the random content in the ciphertext with the cross reference table in the key to finish the decryption process.
In some embodiments of the invention, generating the key based on the cross-reference table and the random content comprises: the cross reference table is concatenated with the random content to generate the key. Because the length of the cross reference table is the same as that of the random content, the cross reference table and the random content can be obtained only by matching the first half section or the second half section during decryption.
In some embodiments of the invention, uploading the key to the key server comprises: and encrypting the key based on the asymmetric key of the key server and uploading the key to the key server. In the transmission process, the transmission content is encrypted by using the asymmetric key of the file key server, so that the relative safety of the transmission process is ensured.
It should be noted that, the steps in the above embodiments of the pdf file encryption method can be mutually intersected, replaced, added, and deleted, so that these reasonable permutation and combination transformations applied to the pdf file encryption method also belong to the scope of the present invention, and should not limit the scope of the present invention to the embodiments.
In view of the above object, a second aspect of the embodiments of the present invention provides a computer device, including: at least one processor; and a memory storing computer instructions executable on the processor, the instructions being executable by the processor to perform the steps of: s1, analyzing the tail of the pdf file to obtain the position of the cross reference table; s2, extracting the cross reference table from the pdf file according to the position of the cross reference table, and replacing the cross reference table in the pdf file with random content to obtain a ciphertext; s3, generating a key based on the cross reference table and the random content; and S4, uploading the key to the key server.
In some embodiments of the invention, further comprising: acquiring a key from a key server, and matching and finding random content in a ciphertext based on the key; obtaining a cross reference table based on the key and the random content; and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file.
In some embodiments of the invention, further comprising: analyzing the file tail of the ciphertext to acquire a random content position; acquiring a key from a key server, and obtaining a cross reference table based on the key and random content; and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file.
In some embodiments of the invention, generating the key based on the cross-reference table and the random content comprises: the cross reference table is concatenated with the random content to generate the key. Uploading the key to the key server includes: and encrypting the key based on the asymmetric key of the key server and uploading the key to the key server.
The invention also provides a computer readable storage medium storing a computer program which, when executed by a processor, performs the method as above.
Finally, it should be noted that, as one of ordinary skill in the art can appreciate that all or part of the processes of the methods of the above embodiments can be implemented by a computer program to instruct related hardware, and the program of the method for encrypting the pdf file can be stored in a computer readable storage medium, and when executed, the program can include the processes of the embodiments of the methods as described above. The storage medium of the program may be a magnetic disk, an optical disk, a Read Only Memory (ROM), a Random Access Memory (RAM), or the like. The embodiments of the computer program may achieve the same or similar effects as any of the above-described method embodiments.
Furthermore, the methods disclosed according to embodiments of the invention may also be implemented as a computer program executed by a processor, which may be stored in a computer-readable storage medium. Which when executed by a processor performs the above-described functions as defined in the method disclosed by an embodiment of the invention.
Further, the above method steps and system elements may also be implemented using a controller and a computer readable storage medium for storing a computer program for causing the controller to implement the functions of the above steps or elements.
Further, it should be appreciated that the computer-readable storage media (e.g., memory) herein can be either volatile memory or nonvolatile memory, or can include both volatile and nonvolatile memory. By way of example, and not limitation, nonvolatile memory can include Read Only Memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM), which can act as external cache memory. By way of example and not limitation, RAM is available in a variety of forms such as synchronous RAM (DRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The storage devices of the disclosed aspects are intended to comprise, without being limited to, these and other suitable types of memory.
Those of skill would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the disclosure herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as software or hardware depends upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the disclosed embodiments of the present invention.
The various illustrative logical blocks, modules, and circuits described in connection with the disclosure herein may be implemented or performed with the following components designed to perform the functions herein: a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination of these components. A general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP, and/or any other such configuration.
The steps of a method or algorithm described in connection with the disclosure herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC. The ASIC may reside in a user terminal. In the alternative, the processor and the storage medium may reside as discrete components in a user terminal.
In one or more exemplary designs, the functions may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer. By way of example, and not limitation, such computer-readable media can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a general-purpose or special-purpose computer, or a general-purpose or special-purpose processor. Also, any connection is properly termed a computer-readable medium. For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, Digital Subscriber Line (DSL), or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium. Disk and disc, as used herein, includes Compact Disc (CD), laser disc, optical disc, Digital Versatile Disc (DVD), floppy disk, blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.
The foregoing is an exemplary embodiment of the present disclosure, but it should be noted that various changes and modifications could be made herein without departing from the scope of the present disclosure as defined by the appended claims. The functions, steps and/or actions of the method claims in accordance with the disclosed embodiments described herein need not be performed in any particular order. Furthermore, although elements of the embodiments of the invention may be described or claimed in the singular, the plural is contemplated unless limitation to the singular is explicitly stated.
It should be understood that, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly supports the exception. It should also be understood that "and/or" as used herein is meant to include any and all possible combinations of one or more of the associated listed items.
The numbers of the embodiments disclosed in the embodiments of the present invention are merely for description, and do not represent the merits of the embodiments.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, and the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
Those of ordinary skill in the art will understand that: the discussion of any embodiment above is meant only to be exemplary, and is not intended to intimate that the scope of the disclosure, including the claims, is limited to these examples; within the idea of an embodiment of the invention, also technical features in the above embodiment or in different embodiments may be combined and there are many other variations of the different aspects of the embodiments of the invention as described above, which are not provided in detail for the sake of brevity. Therefore, any omissions, modifications, substitutions, improvements, and the like that may be made without departing from the spirit and principles of the embodiments of the present invention are intended to be included within the scope of the embodiments of the present invention.

Claims (9)

1. A method for encrypting a pdf file is characterized by comprising the following steps:
analyzing the tail of the pdf file to obtain the position of a cross reference table;
extracting the cross reference table from the pdf file according to the position of the cross reference table, and replacing the cross reference table in the pdf file with random content to obtain a ciphertext;
generating a key based on the cross-reference table and the random content; and
uploading the key to a key server;
Wherein generating a key based on the cross-reference table and the random content comprises: concatenating the cross reference table with the random content to generate the key.
2. The encryption method according to claim 1, further comprising:
acquiring a key from the key server, and matching in the ciphertext to find the random content based on the key;
obtaining the cross reference table based on the key and the random content;
and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file.
3. The encryption method according to claim 1, further comprising:
analyzing the file tail of the ciphertext to acquire the random content position;
acquiring a key from the key server, and obtaining the cross reference table based on the key and the random content;
and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file.
4. The encryption method of claim 1, wherein uploading the key to a key server comprises:
and encrypting the key based on the asymmetric key of the key server and uploading the key to the key server.
5. A computer device, comprising:
at least one processor; and
a memory storing computer instructions executable on the processor, the instructions when executed by the processor implementing the steps of:
analyzing the tail of the pdf file to obtain the position of a cross reference table;
extracting the cross reference table from the pdf file according to the position of the cross reference table, and replacing the cross reference table in the pdf file with random content to obtain a ciphertext;
generating a key based on the cross reference table and the random content; and
uploading the key to a key server;
wherein generating a key based on the cross-reference table and the random content comprises: concatenating the cross-reference table with the random content to generate the key.
6. The computer device of claim 5, wherein the steps further comprise:
acquiring a key from the key server, and matching in the ciphertext to find the random content based on the key;
obtaining the cross reference table based on the key and the random content;
And replacing the random content in the ciphertext with the cross reference table to obtain the pdf file.
7. The computer device of claim 5, wherein the steps further comprise:
analyzing the file tail of the ciphertext to acquire the random content position;
acquiring a key from the key server, and obtaining the cross reference table based on the key and the random content;
and replacing the random content in the ciphertext with the cross reference table to obtain the pdf file.
8. The computer device of claim 5, wherein uploading the key to a key server comprises: encrypting the key based on the asymmetric key of the key server and uploading to the key server.
9. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 4.
CN201911323335.6A 2019-12-20 2019-12-20 Method and equipment for encrypting pdf file and readable medium Active CN111177751B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911323335.6A CN111177751B (en) 2019-12-20 2019-12-20 Method and equipment for encrypting pdf file and readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911323335.6A CN111177751B (en) 2019-12-20 2019-12-20 Method and equipment for encrypting pdf file and readable medium

Publications (2)

Publication Number Publication Date
CN111177751A CN111177751A (en) 2020-05-19
CN111177751B true CN111177751B (en) 2022-05-24

Family

ID=70655523

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911323335.6A Active CN111177751B (en) 2019-12-20 2019-12-20 Method and equipment for encrypting pdf file and readable medium

Country Status (1)

Country Link
CN (1) CN111177751B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114553589B (en) * 2022-03-14 2024-02-06 杭州电子科技大学 Cloud file secure transmission method based on multi-stage encryption

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107666479A (en) * 2017-08-02 2018-02-06 上海壹账通金融科技有限公司 Information encrypting and decrypting method, apparatus, computer equipment and storage medium
CN109635586A (en) * 2018-12-13 2019-04-16 苏州科达科技股份有限公司 Media file encryption key managing method, system, equipment and storage medium
CN109889333A (en) * 2019-01-24 2019-06-14 深圳忆联信息系统有限公司 Firmware data encryption method, device, computer equipment and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107666479A (en) * 2017-08-02 2018-02-06 上海壹账通金融科技有限公司 Information encrypting and decrypting method, apparatus, computer equipment and storage medium
CN109635586A (en) * 2018-12-13 2019-04-16 苏州科达科技股份有限公司 Media file encryption key managing method, system, equipment and storage medium
CN109889333A (en) * 2019-01-24 2019-06-14 深圳忆联信息系统有限公司 Firmware data encryption method, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN111177751A (en) 2020-05-19

Similar Documents

Publication Publication Date Title
US10021078B2 (en) System, apparatus and method for encryption and decryption of data transmitted over a network
US9530012B2 (en) Processing extensible markup language security messages using delta parsing technology
US7716577B2 (en) Method and apparatus for hardware XML acceleration
US7665015B2 (en) Hardware unit for parsing an XML document
US7665016B2 (en) Method and apparatus for virtualized XML parsing
US7596745B2 (en) Programmable hardware finite state machine for facilitating tokenization of an XML document
Kuhn et al. Trusty URIs: Verifiable, immutable, and permanent digital artifacts for linked data
US20110123021A1 (en) Surrogate key generation using cryptographic hashing
CN111262835B (en) Desensitization storage method and device for sensitive data
CN111177751B (en) Method and equipment for encrypting pdf file and readable medium
JP3868171B2 (en) Document digital signature management method and document management apparatus
US20090055728A1 (en) Decompressing electronic documents
CN107979595B (en) Private data protection method and gateway system
CN111651417B (en) Log processing method and device
CN109218011B (en) Mobile terminal multimedia resource verification method based on MD5
US20170344602A1 (en) System and method for abstracted and fragmented data retrieval
US20210073205A1 (en) System for managing data
CN115686380B (en) File storage method, device, computer equipment and storage medium
CN117009319B (en) Database operation method, system and storage medium based on large language model
CN117034320A (en) Data encryption method, device, equipment and computer readable storage medium
CN110659508A (en) Encryption and decryption method and device based on Lucas number sequence and readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant