CN112580074A - File hiding and restoring method and tool, electronic device and storage medium - Google Patents

File hiding and restoring method and tool, electronic device and storage medium Download PDF

Info

Publication number
CN112580074A
CN112580074A CN202011499675.7A CN202011499675A CN112580074A CN 112580074 A CN112580074 A CN 112580074A CN 202011499675 A CN202011499675 A CN 202011499675A CN 112580074 A CN112580074 A CN 112580074A
Authority
CN
China
Prior art keywords
file
hidden
information
hiding
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011499675.7A
Other languages
Chinese (zh)
Inventor
赵铭
林圳杰
王李明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southern Power Grid Digital Grid Research Institute Co Ltd
Shenzhen Digital Power Grid Research Institute of China Southern Power Grid Co Ltd
Original Assignee
Shenzhen Digital Power Grid Research Institute of China Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Digital Power Grid Research Institute of China Southern Power Grid Co Ltd filed Critical Shenzhen Digital Power Grid Research Institute of China Southern Power Grid Co Ltd
Priority to CN202011499675.7A priority Critical patent/CN112580074A/en
Publication of CN112580074A publication Critical patent/CN112580074A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the disclosure provides a file hiding and recovering method and tool, electronic equipment and a storage medium, and belongs to the technical field of information security. The file hiding and recovering method comprises the following steps: acquiring a safety factor; encrypting the security factor to obtain encrypted security information; hiding the original file to be hidden according to the encrypted safety information to obtain a hidden file; acquiring a recovery request; the resume request includes a resume parameter; and if the recovery parameters are consistent with the safety factors, recovering the hidden file to obtain the original file. The embodiment of the disclosure can realize hiding and recovering of the original file, and improve the security of file information.

Description

File hiding and restoring method and tool, electronic device and storage medium
Technical Field
The present disclosure relates to the field of information security technologies, and in particular, to a file hiding and restoring method and tool, an electronic device, and a storage medium.
Background
The department of units (such as national security, advanced technology and the like) related to national security, national defense military industry, high-technology enterprises and the like generally requires employees to complete work in specified physical places, and the employees are not allowed to continue using work resources when leaving the specified physical places. In addition to regulatory requirements, restrictions on regional access control are technically imposed, such as: the file in the computer can only be accessed in a specified area such as a laboratory, an office and the like, and once the specified area is exceeded, the file in the computer cannot be accessed; typically, in an enterprise, office computers are restricted to access a local area network within the enterprise by applying domain restrictions to the office computers.
In addition, file encryption technology has experienced development in software encryption, hardware encryption, and a combination of hardware encryption and network authentication. With the progress of the cryptographic technology, the difficulty of cracking the encrypted file is greatly increased, and the security of the file is also obviously improved. However, the file encryption technology only prolongs the file cracking time, does not completely realize the access to the file, and still allows a cracker to continue cracking within a certain time. Even though the existing USB encryption lock technology with higher security level solves the problem that software encryption is easy to crack, the problem that hardware cracking is carried out by people by using a logic analyzer still cannot be avoided, and the situation that encrypted files can only be opened at a specified place is difficult to guarantee. In order to avoid the occurrence of file leakage events of a security department, how to realize the encryption of files becomes important.
Disclosure of Invention
The disclosure provides a file hiding and restoring method and tool, an electronic device, and a storage medium, which can improve information security of a file.
To achieve the above object, a first aspect of the present disclosure provides a file hiding and restoring method, including:
acquiring a safety factor;
encrypting the security factor to obtain encrypted security information;
hiding the original file to be hidden according to the encrypted safety information to obtain a hidden file;
acquiring a recovery request; the resume request includes a resume parameter;
and if the recovery parameters are consistent with the safety factors, recovering the hidden file to obtain the original file.
Preferably, the method further comprises:
and adding obfuscated content in the content of the original file.
Preferably, the adding of the obfuscated content to the content of the original file includes:
encrypting the obfuscated content to obtain obfuscated information;
hiding the obfuscation information to a first position of a tail of the original file.
Preferably, the hiding the original file to be hidden according to the encrypted security information to obtain a hidden file includes:
and hiding the encrypted safety information to a second position at the tail part of the original file to obtain the hidden file.
Preferably, the safety factor comprises at least one of: expiration time, operating authority, operating system type, and IP address.
Preferably, the method further comprises:
and if the recovery parameter is inconsistent with any one of the safety factors, the hidden file is not recovered.
Preferably, the method further comprises the following steps:
judging whether the encrypted safety information exceeds a preset hidden length or not;
if the encrypted security information is judged not to exceed the preset hiding length, hiding the original file to be hidden according to the encrypted security information to obtain a hidden file;
and if the encrypted safety information is judged to exceed the preset hidden length, displaying prompt information exceeding the preset hidden length.
To achieve the above object, a second aspect of the present disclosure proposes a file hiding and restoring tool, comprising:
the safety factor acquisition module is used for acquiring a safety factor;
the encryption module is used for encrypting the security factor to obtain encrypted security information;
the hiding module is used for hiding the original file to be hidden according to the encrypted safety information to obtain a hidden file;
a recovery request obtaining module, configured to obtain a recovery request; the resume request includes a resume parameter;
and the recovery module is used for recovering the hidden file when the recovery parameters are consistent with the safety factors to obtain the original file.
To achieve the above object, a third aspect of the present disclosure provides an electronic device, including:
at least one memory;
at least one processor;
at least one program;
the program is stored in a memory and a processor executes the at least one program to implement the method of the present disclosure as described in the above first aspect.
To achieve the above object, a fourth aspect of the present disclosure proposes a storage medium that is a computer-readable storage medium storing computer-executable instructions for causing a computer to perform:
a method as described in the first aspect above.
According to the file hiding and recovering method and device, the electronic equipment and the storage medium, the safety factor is encrypted to obtain the encrypted safety information, the original file to be hidden is hidden according to the encrypted safety information to obtain the hidden file, and when the recovery parameter is consistent with the safety factor, the hidden file is recovered to obtain the original file, so that the original file is hidden and recovered, and the safety of file information is improved.
Drawings
Fig. 1 is a flowchart of a file hiding and restoring method provided by an embodiment of the present disclosure.
Fig. 2 is a partial flowchart of a file hiding and restoring method according to another embodiment of the disclosure.
Fig. 3 is a flowchart of a file hiding and restoring method applied to an application scenario according to an embodiment of the present disclosure.
Fig. 4 is a schematic diagram of a hardware structure of an electronic device provided in an embodiment of the present disclosure.
Detailed Description
In order to make the objects, technical solutions and advantages of the present disclosure more clearly understood, the present disclosure is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the disclosure and are not intended to limit the disclosure.
It should be noted that although functional blocks are partitioned in a schematic diagram of an apparatus and a logical order is shown in a flowchart, in some cases, the steps shown or described may be performed in a different order than the partitioning of blocks in the apparatus or the order in the flowchart. The terms first, second and the like in the description and in the claims, and the drawings described above, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this disclosure belongs. The terminology used herein is for the purpose of describing embodiments of the disclosure only and is not intended to be limiting of the disclosure.
First, several nouns involved in the present disclosure are resolved:
file encryption is a technology for automatically encrypting data written in a storage medium at an operating system layer according to requirements, and comprises a file encryption function of WINDOWS itself and the like. File encryption can be divided into two categories according to encryption approaches: one is the file encryption function carried by the WINDOWS system, and the other is the commercialized encryption software realized by adopting an encryption algorithm; the WINDOWS system encryption method has five types, and the commercialized encryption software is divided into drive level encryption and plug-in level encryption; if the encryption algorithm can be divided into three categories: a symmetric IDEA algorithm, an asymmetric RSA algorithm, an irreversible AES algorithm.
REST (REpresentational State Transfer ): is a set of architectural constraints and principles, and the application design that satisfies these constraints and principles is RESTful
API (Application Programming Interface): the engagement of different components of a software system is mainly aimed at providing the ability of an application program and a developer to access a group of routines without accessing source codes or understanding the details of internal working mechanisms; software that provides the functionality defined by an API is referred to as an implementation of that API; an API is an interface, an abstraction.
REST API: the Cache can be utilized to improve the response speed; the stateless property of the communication can enable different servers to process different requests in a series of requests, so that the expansibility of the servers is improved; the browser can be used as a client, so that the requirement of software development is simplified; REST has less software dependency relative to other mechanisms on top of the HTTP protocol that are overlaid
Generally, the department units (such as defense military industry and high-tech enterprises) related to national security, advanced technology and the like require employees to complete work at the specified physical location, and leave the specified physical location to disallow the continuous use of work resources. In addition to regulatory requirements, restrictions on regional access control are technically imposed, such as: the file in the computer can only be accessed in a specified area such as a laboratory, an office and the like, and once the specified area is exceeded, the file in the computer cannot be accessed; typically, in an enterprise, office computers are restricted to access a local area network within the enterprise by applying domain restrictions to the office computers.
In addition, file encryption technology has experienced development in software encryption, hardware encryption, and a combination of hardware encryption and network authentication. With the progress of the cryptographic technology, the difficulty of cracking the encrypted file is greatly increased, and the security of the file is also obviously improved. However, the file encryption technology only prolongs the file cracking time, does not completely realize the access to the file, and still allows a cracker to continue cracking within a certain time. Even though the existing USB encryption lock technology with higher security level solves the problem that software encryption is easy to crack, the problem that hardware cracking is carried out by people by using a logic analyzer still cannot be avoided, and the situation that encrypted files can only be opened at a specified place is difficult to guarantee. In order to avoid the occurrence of file leakage events of a security department, how to realize the encryption of files becomes important.
The common file hiding method comprises the following steps: the display attribute of the file to be hidden is changed from display to non-display in the folder, so that the file is not displayed any more when the terminal displays the file management interface, and the hiding effect is achieved. However, this hiding method is actually a processing method for masking the earring, because if other applications want to call the folder, the file information in the folder can still be completely read, and the file that needs to be hidden can also be read, that is, this kind of file hiding method cannot achieve the purpose of guaranteeing privacy security at all.
With the development of network technology, many files such as video, audio and pictures can be stolen. In addition, specific information hiding is needed for some network information formats, and hidden real information can be seen only after certain authority authentication. For these usage scenarios, the following concealment techniques are common: in the text file, certain blank intervals exist between words and between lines, and certain coded mark information is hidden after the blank intervals are changed so as to identify a copyright owner, and the content of the words in the file does not need to be changed; secondly, the laser printer has higher resolution, can control characters to generate micro displacement, human eyes are not very sensitive to micro differences of character spacing and line spacing, and some current scanners can detect the micro displacement; the image of the printed matter can be obtained with high resolution through a scanner, and the hidden mark in the printed matter can be found through a proper decoding algorithm; third, by utilizing the display characteristics of ASCII characters, characters which are not displayed on a CRT are embedded in a file as hidden information, and a general word processor cannot read the information, and the hidden information can be read by decoding operation with specific software. These concealment techniques have some problems: the hidden information changes the information content of the original file, and if too much hidden information has a great influence on the original file, the format of the hidden information is constrained, and the format is relatively single, for example, only simple bit data (0 and 1) is hidden.
Based on this, the embodiment of the present disclosure provides a technical solution for hiding and restoring a file, which can improve the security of information.
The embodiments of the present disclosure provide a file hiding and restoring method and tool, an electronic device, and a read storage medium, and are specifically described with reference to the following embodiments, in which the file hiding and restoring method in the embodiments of the present disclosure is first described.
The file hiding and recovering method provided by the embodiment of the disclosure can be applied to a terminal, a server side and software running in the terminal or the server side. In some embodiments, the terminal may be a smartphone, tablet, laptop, desktop computer, smart watch, or the like; the server side can be configured into an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, and cloud servers for providing basic cloud computing services such as cloud service, a cloud database, cloud computing, cloud functions, cloud storage, network service, cloud communication, middleware service, domain name service, security service, CDN (content delivery network) and big data and artificial intelligence platforms; the software may be an application or the like that implements a file hiding and restoring method, but is not limited to the above form.
Fig. 1 is an alternative flowchart of a file hiding and restoring method provided by an embodiment of the present disclosure, where the method in fig. 1 includes steps 101 to 105.
Step 101, obtaining a safety factor;
step 102, encrypting the security factor to obtain encrypted security information;
103, hiding the original file to be hidden according to the encrypted security information to obtain a hidden file;
step 104, acquiring a recovery request; the resume request includes a resume parameter;
and 105, if the recovery parameters are consistent with the safety factors, recovering the hidden file to obtain an original file.
In some embodiments, the safety factor includes at least one of: expiration time, operating permissions, operating system type, IP address, etc. Specifically, the expiration time refers to file expiration time, and the file cannot be viewed after the preset time is exceeded by setting the expiration time as a safety factor. The operation authority refers to the operation authority of a user, in one embodiment, an enterprise office is taken as an example for explanation, an office computer of an enterprise can be added with a domain to be limited to be used in a local area network in the enterprise, and if the office computer is not in the local area network, the original file cannot be viewed; further, the operation authority further includes: user role authority and setting the user role authority to a plurality of levels, which may include, for example, a highest level, a second highest level, a high level, a middle level, and a low level; different original files can be set to be accessed or read and written at different levels, for example, the highest level user has the maximum operation authority to the original files in a local area network in an enterprise, and can read and write randomly; the secondary user can only make operation on the appointed content in the original file, for example, the sensitive content in the original file is hidden for the secondary user, all the contents of the secondary user except the sensitive content have viewing authority, and can also set other hidden information, all the contents of the secondary user except the hidden information have reading and writing authority, and the like, and can make corresponding setting according to the user role authority according to the actual requirement; for a high-level user, read-write permission or viewing permission of partial content can be performed, for a medium-level user, viewing permission of partial content can be performed, for a low-level user, viewing permission limited to a specified small part of content is performed, and the like; the above is an example, the setting of the user role authority is not limited in the present disclosure, and the setting may be performed according to actual needs. The operating system type refers to the operating system type of the access terminal accessing the original file, and the access terminal which does not conform to the operating system type can be subjected to limited access by specifying the operating system type. The IP address refers to the IP address of the access terminal accessing the original file, and the access terminal which does not conform to the IP address can be subjected to limited access by specifying the range of the accessed IP address. Through the arrangement, the safety of the original file can be further improved.
In some embodiments, the original file can be hidden by multiple security factors to further improve the security of the file information; step 105 comprises: if the recovery parameter is inconsistent with any one of the safety factors, the hidden file is not recovered; specifically, by setting multiple security factors, when confirming at the time of recovery, if one of the security factors is inconsistent, recovery cannot be performed. For example, the expiration time, the operation authority, the type of the operating system, the IP address and the like are set at the same time, and if the recovery parameter is inconsistent with any one of the security factors, the hidden file is not recovered, so that the security of the original file is better.
In addition, in order to avoid a hacker or other lawless person to view an important original file, the file hiding and restoring method further includes:
obfuscated content is added to the content of the original file. The content of the original file is added with the obfuscated content, so that the file is damaged, a hacker and other lawless persons cannot check the content of the file, and the information security of the file is improved.
Referring to fig. 2, in some embodiments, adding obfuscated content to the content of the original file includes:
step 201, encrypting the obfuscated content to obtain obfuscated information;
step 202, hiding the obfuscation information to a first position of the tail of the original file.
In some embodiments, step 103 comprises:
and hiding the encrypted safety information to the tail part of the original file to obtain a hidden file.
The multiple security factors are encrypted and then hidden at the tail of the file. In the embodiment, the heavy security factors are encrypted and then hidden at the tail of the file, so that the information of the original file is not influenced, and the integrity of the information of the original file is ensured.
Further, hiding the encrypted security information to the tail of the original file to obtain a hidden file, which specifically includes:
and hiding the encrypted safety information to a second position at the tail part of the original file to obtain a hidden file.
In an application scenario, the encrypted security information is hidden into the last 1024 bytes of the original file (i.e., the second location). In some embodiments, if the information of the original file to be hidden exceeds 1024 bytes, the hint exceeds the maximum hiding length. The maximum hidden length is a preset length and can be set according to actual needs.
In addition, the hidden information is protected by adding the obfuscated content in the content of the original file, and the hidden information cannot be found unless the original file is owned, so that the method and the device are suitable for large-scale popularization and application. Furthermore, the start position and the end position of the original file into which the obfuscated contents are inserted are encrypted and hidden in another 1024 bytes at the tail of the file (namely, the first position), and the obfuscated contents are known to be removed from the first position of the file when the file is restored by hiding the obfuscated information into a fixed position.
In the embodiment of the present disclosure, two 1024 bytes are used for the obfuscation information and the encryption security information respectively at the tail of the original file.
In step 105 of some embodiments, hidden encrypted security information is found from the last 1024 bytes of the file with the hidden information added, and the encrypted security information is decrypted by the security certificate to obtain decrypted information, where the decrypted information includes multiple security factors: the file expiration time, the user domain authority, the file viewing operating system type, the computer IP and the like, and whether the access terminal can view the file or not is judged according to the safety factors.
If the multiple security factors are verified one by one, the starting position and the ending position of the confusion information are searched from the tail part of the original file, and the confusion information is removed from the hidden file, so that the file is restored, and the original file is obtained.
In some embodiments, the file hiding and restoring method further comprises:
judging whether the encrypted safety information exceeds a preset hidden length or not;
if the encrypted security information is judged not to exceed the preset hidden length, executing step 103;
and if the encrypted safety information exceeds the preset hidden length, displaying prompt information exceeding the preset hidden length.
In some embodiments, the file hiding and restoring method further comprises:
judging whether the recovery parameters are consistent with the safety factors or not;
if the recovery parameters are consistent with the safety factors, recovering the hidden file to obtain an original file;
and if the recovery parameters are not consistent with the safety factors, the hidden file is not recovered.
In a specific application scenario, if the recovery parameter is inconsistent with the operation authority of the safety factor, warning information without the operation authority is displayed.
When the file hiding and recovering method is used, the access terminal is required to be connected to the domain server, and the file hiding and recovering can be used only after a domain user logs in, so that the safety is further improved; after logging in the domain server, whether the checking user has the authority to check the file can be determined; the embodiment of the disclosure further determines whether the type and the IP address of the operating system both satisfy the condition (i.e., whether the operating system is consistent with the security factor), and performs the recovery operation on the original file only after the operating system type and the IP address both satisfy the condition.
The file hiding and recovering method provided by the embodiment of the disclosure also provides a REST API function which can be called and used by other third parties.
Referring to fig. 3, in an application scenario, when the file hiding and restoring tool is used, the method includes the following steps:
301, acquiring a security factor through an access terminal; specifically, receiving security factors input by a user through an operation interface, such as expiration time, operation authority, an operating system type and an IP address;
step 302, encrypting the security factor to obtain encrypted security information;
step 303, judging whether the encrypted safety information exceeds a preset hidden length; if the encrypted security information is determined not to exceed the preset hidden length, go to step 304; if the encrypted security information is judged to exceed the preset hidden length, executing step 309;
step 304, hiding the original file to be hidden according to the encrypted security information to obtain a hidden file;
305, acquiring a recovery request through an access terminal; the resume request includes a resume parameter;
step 306, judging whether the recovery parameters are consistent with the safety factors; if the recovery parameter is determined to be consistent with the safety factor, go to step 307; if the recovery parameter is determined to be inconsistent with the security factor, go to step 308;
step 307, recovering the hidden file to obtain an original file;
step 308, the hidden file is not restored;
and 309, displaying the prompt message exceeding the preset hiding length.
And if the recovery parameter is inconsistent with the operation authority of the safety factor, displaying warning information without the operation authority.
According to the file hiding and recovering method provided by the embodiment of the disclosure, the security factor is encrypted to obtain the encrypted security information, the original file to be hidden is hidden according to the encrypted security information to obtain the hidden file, and when the recovery parameter is consistent with the security factor, the hidden file is recovered to obtain the original file, so that the original file is hidden and recovered, and the security of file information is improved; moreover, the original file is hidden through multiple security factors, so that the security of file information is further improved; by setting multiple safety factors, when the recovery is carried out, if one safety factor is inconsistent, the recovery cannot be carried out; in addition, the heavy security factors are hidden at the tail of the file after being encrypted, so that the information of the original file is not influenced, and the integrity of the information of the original file is ensured. In addition, the hidden information is protected by adding the obfuscated content in the content of the original file, and the hidden information cannot be found unless the original file is owned, so that the method and the device are suitable for large-scale popularization and application.
The embodiment of the present disclosure further provides a file hiding and recovering tool, which can implement the file hiding and recovering method, where the device includes:
the safety factor acquisition module is used for acquiring a safety factor;
the encryption module is used for encrypting the security factor to obtain encrypted security information;
the hiding module is used for hiding the original file to be hidden according to the encrypted safety information to obtain a hidden file;
a recovery request obtaining module, configured to obtain a recovery request; the resume request includes a resume parameter;
and the recovery module is used for recovering the hidden file when the recovery parameters are consistent with the safety factors to obtain the original file.
When the file hiding and recovering tool of the embodiment of the disclosure is used, the access terminal is required to be connected to the domain server, and the file hiding and recovering function can be used only after a domain user is used in the file hiding and recovering tool, so that the security is further improved; after logging in the domain server, whether the checking user has the authority to check the file can be determined; the embodiment of the disclosure further determines whether the type and the IP address of the operating system both satisfy the condition (i.e., whether the operating system is consistent with the security factor), and performs the recovery operation on the original file only after the operating system type and the IP address both satisfy the condition.
In addition, in the embodiment of the disclosure, the file hiding and recovering tool also provides REST API functions which can be called and used by other third parties.
An embodiment of the present disclosure further provides an electronic device, including:
at least one memory;
at least one processor;
at least one program;
the programs are stored in the memory, and the processor executes the at least one program to implement the file hiding and restoring method described above in the embodiments of the present disclosure. The electronic device may be any intelligent terminal including a mobile phone, a tablet computer, a Personal Digital Assistant (PDA for short), a Point of Sales (POS for short), a vehicle-mounted computer, and the like.
Referring to fig. 4, fig. 4 illustrates a hardware structure of an electronic device according to another embodiment, where the electronic device includes:
the processor 401 may be implemented by a general-purpose CPU (central processing unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more integrated circuits, and is configured to execute a relevant program to implement the technical solution provided by the embodiment of the present disclosure;
the memory 402 may be implemented in the form of a ROM (read only memory), a static memory device, a dynamic memory device, or a RAM (random access memory). The memory 402 may store an operating system and other application programs, and when the technical solution provided by the embodiments of the present disclosure is implemented by software or firmware, the relevant program codes are stored in the memory 402 and called by the processor 401 to execute the file hiding and restoring method according to the embodiments of the present disclosure;
an input/output interface 403 for implementing information input and output;
the communication interface 404 is configured to implement communication interaction between the device and other devices, and may implement communication in a wired manner (e.g., USB, network cable, etc.) or in a wireless manner (e.g., mobile network, WIFI, bluetooth, etc.); and
a bus 405 that transfers information between the various components of the device (e.g., the processor 401, memory 402, input/output interface 403, and communication interface 404);
wherein the processor 401, the memory 402, the input/output interface 403 and the communication interface 404 are communicatively connected to each other within the device by a bus 405.
The embodiment of the disclosure also provides a computer-readable storage medium, and the computer-executable instructions are used for executing the file hiding and recovering method.
According to the file hiding and recovering method, the file hiding and recovering tool, the electronic device and the computer readable storage medium, the security factor is encrypted to obtain the encrypted security information, the original file to be hidden is hidden according to the encrypted security information to obtain the hidden file, and when the recovery parameter is consistent with the security factor, the hidden file is recovered to obtain the original file, so that the original file is hidden and recovered, and the security of file information is improved; moreover, the original file is hidden through multiple security factors, so that the security of file information is further improved; by setting multiple safety factors, when the recovery is carried out, if one safety factor is inconsistent, the recovery cannot be carried out; in addition, the heavy security factors are hidden at the tail of the file after being encrypted, so that the information of the original file is not influenced, and the integrity of the information of the original file is ensured. In addition, the hidden information is protected by adding the obfuscated content in the content of the original file, and the hidden information cannot be found unless the original file is owned, so that the method and the device are suitable for large-scale popularization and application.
The memory, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs as well as non-transitory computer executable programs. Further, the memory may include high speed random access memory, and may also include non-transitory memory, such as at least one disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory optionally includes memory located remotely from the processor, and these remote memories may be connected to the processor through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The embodiments described in the embodiments of the present disclosure are for more clearly illustrating the technical solutions of the embodiments of the present disclosure, and do not constitute a limitation to the technical solutions provided in the embodiments of the present disclosure, and it is obvious to those skilled in the art that the technical solutions provided in the embodiments of the present disclosure are also applicable to similar technical problems with the evolution of technology and the emergence of new application scenarios.
The above-described embodiments of the apparatus are merely illustrative, wherein the units illustrated as separate components may or may not be physically separate, i.e. may be located in one place, or may also be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
One of ordinary skill in the art will appreciate that all or some of the steps of the methods, systems, functional modules/units in the devices disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof.
The terms "first," "second," "third," "fourth," and the like in the description of the disclosure and in the above-described figures, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the disclosure described herein are capable of operation in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It is to be understood that in the present disclosure, "at least one" means one or more, "a plurality" means two or more. "and/or" for describing an association relationship of associated objects, indicating that there may be three relationships, e.g., "a and/or B" may indicate: only A, only B and both A and B are present, wherein A and B may be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one of the following" or similar expressions refer to any combination of these items, including any combination of single item(s) or plural items. For example, at least one (one) of a, b, or c, may represent: a, b, c, "a and b", "a and c", "b and c", or "a and b and c", wherein a, b, c may be single or plural.
In the several embodiments provided in the present disclosure, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present disclosure may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present disclosure may be embodied in the form of a software product, which is stored in a storage medium and includes multiple instructions for causing a computer device (which may be a personal computer, a server, or a network device) to perform all or part of the steps of the method according to the embodiments of the present disclosure. And the aforementioned storage medium includes: various media capable of storing programs, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The preferred embodiments of the present disclosure have been described above with reference to the accompanying drawings, and therefore do not limit the scope of the claims of the embodiments of the present disclosure. Any modifications, equivalents and improvements within the scope and spirit of the embodiments of the present disclosure should be considered within the scope of the claims of the embodiments of the present disclosure by those skilled in the art.

Claims (10)

1. A file hiding and restoring method, comprising:
acquiring a safety factor;
encrypting the security factor to obtain encrypted security information;
hiding the original file to be hidden according to the encrypted safety information to obtain a hidden file;
acquiring a recovery request; the resume request includes a resume parameter;
and if the recovery parameters are consistent with the safety factors, recovering the hidden file to obtain the original file.
2. The method of claim 1, further comprising:
and adding obfuscated content in the content of the original file.
3. The method of claim 2, wherein adding obfuscated content to the content of the original file comprises:
encrypting the obfuscated content to obtain obfuscated information;
hiding the obfuscation information to a first position of a tail of the original file.
4. The method according to claim 1, wherein the hiding the original file to be hidden according to the encrypted security information to obtain a hidden file comprises:
and hiding the encrypted safety information to a second position at the tail part of the original file to obtain the hidden file.
5. The method according to any of claims 1 to 4, wherein the safety factor comprises at least one of: expiration time, operating authority, operating system type, and IP address.
6. The method of claim 5, further comprising:
and if the recovery parameter is inconsistent with any one of the safety factors, the hidden file is not recovered.
7. The method of claim 5, further comprising:
judging whether the encrypted safety information exceeds a preset hidden length or not;
if the encrypted security information is judged not to exceed the preset hiding length, hiding the original file to be hidden according to the encrypted security information to obtain the hidden file;
and if the encrypted safety information is judged to exceed the preset hidden length, displaying prompt information exceeding the preset hidden length.
8. A file hiding and restoring tool, comprising:
the safety factor acquisition module is used for acquiring a safety factor;
the encryption module is used for encrypting the security factor to obtain encrypted security information;
the hiding module is used for hiding the original file to be hidden according to the encrypted safety information to obtain a hidden file;
a recovery request obtaining module, configured to obtain a recovery request; the resume request includes a resume parameter;
and the recovery module is used for recovering the hidden file when the recovery parameters are consistent with the safety factors to obtain the original file.
9. An electronic device, comprising:
at least one memory;
at least one processor;
at least one program;
the program is stored in the memory, the processor executing the at least one program to implement the method of any one of claims 1 to 7.
10. A storage medium that is a computer-readable storage medium having stored thereon computer-executable instructions for causing a computer to perform:
the method of any one of claims 1 to 7.
CN202011499675.7A 2020-12-17 2020-12-17 File hiding and restoring method and tool, electronic device and storage medium Pending CN112580074A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011499675.7A CN112580074A (en) 2020-12-17 2020-12-17 File hiding and restoring method and tool, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011499675.7A CN112580074A (en) 2020-12-17 2020-12-17 File hiding and restoring method and tool, electronic device and storage medium

Publications (1)

Publication Number Publication Date
CN112580074A true CN112580074A (en) 2021-03-30

Family

ID=75136405

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011499675.7A Pending CN112580074A (en) 2020-12-17 2020-12-17 File hiding and restoring method and tool, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN112580074A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103544443A (en) * 2013-10-28 2014-01-29 电子科技大学 Application layer file hiding method under NTFS file system
CN103679051A (en) * 2013-12-31 2014-03-26 天津书生软件技术有限公司 File hiding method
CN106909855A (en) * 2017-03-24 2017-06-30 腾讯科技(深圳)有限公司 File hiding method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103544443A (en) * 2013-10-28 2014-01-29 电子科技大学 Application layer file hiding method under NTFS file system
CN103679051A (en) * 2013-12-31 2014-03-26 天津书生软件技术有限公司 File hiding method
CN106909855A (en) * 2017-03-24 2017-06-30 腾讯科技(深圳)有限公司 File hiding method and device
WO2018171503A1 (en) * 2017-03-24 2018-09-27 腾讯科技(深圳)有限公司 File hiding method and device

Similar Documents

Publication Publication Date Title
CN107239713B (en) Sensitive content data information protection method and system
US10068071B2 (en) Screen shot marking and identification for device security
US10079835B1 (en) Systems and methods for data loss prevention of unidentifiable and unsupported object types
US20160292396A1 (en) System and method for authenticating digital content
CN110688662A (en) Sensitive data desensitization and inverse desensitization method and electronic equipment
CN108683667B (en) Account protection method, device, system and storage medium
CN108881230B (en) Secure transmission method and device for government affair big data
US20090210945A1 (en) Personal Information/Confidential Information Managing System And Personal Information/Confidential Information Managing Method
CN105809042A (en) Information protection method and device, information display method and device, and terminal
US10706160B1 (en) Methods, systems, and articles of manufacture for protecting data in an electronic document using steganography techniques
US20130262864A1 (en) Method and system for supporting secure documents
US20140245375A1 (en) Document authority management system, terminal device, document authority management method, and computer-readable recording medium
CN115795538B (en) Anti-desensitization method, device, computer equipment and storage medium for desensitizing document
CN103400083A (en) Method, device and system for protecting electronic evidence
CN110402440B (en) Segmented key authentication system
WO2020087877A1 (en) Privacy information tracing and evidence collection method, apparatus, and system
CN110807205B (en) File security protection method and device
CN108229190B (en) Transparent encryption and decryption control method, device, program, storage medium and electronic equipment
CN110569662A (en) method for improving information security and related product
CN103379483A (en) Method, device and mobile terminal for mobile terminal information security management
CN115114598A (en) Watermark generation method, and method and device for file tracing by using watermark
CN111340676A (en) Image watermark embedding method, image watermark identification method, image watermark embedding device, image watermark identification device and electronic equipment
CN112580074A (en) File hiding and restoring method and tool, electronic device and storage medium
CN110955909A (en) Personal data protection method and block link point
CN106845273B (en) A kind of method and apparatus for protecting intelligent terminal local file

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination