CN102930217A - Data encryption method and device - Google Patents

Data encryption method and device Download PDF

Info

Publication number
CN102930217A
CN102930217A CN2012103649556A CN201210364955A CN102930217A CN 102930217 A CN102930217 A CN 102930217A CN 2012103649556 A CN2012103649556 A CN 2012103649556A CN 201210364955 A CN201210364955 A CN 201210364955A CN 102930217 A CN102930217 A CN 102930217A
Authority
CN
China
Prior art keywords
data
decrypted
read
write
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012103649556A
Other languages
Chinese (zh)
Other versions
CN102930217B (en
Inventor
刘子超
吴辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Dongguan Yulong Telecommunication Technology Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Dongguan Yulong Telecommunication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd, Dongguan Yulong Telecommunication Technology Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201210364955.6A priority Critical patent/CN102930217B/en
Publication of CN102930217A publication Critical patent/CN102930217A/en
Application granted granted Critical
Publication of CN102930217B publication Critical patent/CN102930217B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a data encryption method and device and relates to the technical field of electronic information, and the method and the device can be used for reducing the frequency of inputting passwords for data in use of a user and saving the time and work load of the user so as to improve the user experience. The data encryption method comprises the following steps of: decrypting the data according to the received passwords; detecting whether the decrypted data are written and read at present; and keeping the decryption state of the decrypted data or encrypting the decrypted data again according to preset rules. The data encryption method and device are applicable to data confidentiality.

Description

A kind of data encryption method and device
Technical field
The present invention relates to electronic information technical field, relate in particular to a kind of data encryption method and device.
Background technology
Along with the development of electronic information technology, the encryption technology on the personal terminal reaches its maturity, and especially the cryptographic means such as cipher authentication, fingerprint recognition has guaranteed the security of user's stored information on terminal device.
In the prior art, the user wants to use through the information of encrypting, application program etc., mainly needs by following flow process:
Open through encrypted document or application at every turn, all need manually to input password, if open a series of information by same password encryption, then need to re-enter password, for example: present many readers can directly read the content in the compressed package of RAR form, and the compressed package of this form can arrange decompress(ion) password (password), a file if the user will read in the compressed package, just need the corresponding decompress(ion) password of input, such as: after the user browses document file 1 among the compressed package A that is over, browse again document 2 among the compressed package A, just need to again input the decompress(ion) password.
In actual applications, the user often needs repeatedly to read a plurality of files in the same compressed package, and this just needs the repeatedly file in the same compressed package of decompress(ion) of user, and each decompressing files, the user needs to re-enter password.When needing at the scene to check construction drawing through ciphered compressed by terminal devices such as smart mobile phone or notebook computers such as: civil engineer, because drawing is more, need to repeatedly browse.
Because opening new document or program each time all needs to re-enter password, this need to consume the extra time of user, increases user's workload, experiences thereby reduce the user.
Summary of the invention
Embodiments of the invention provide a kind of data encryption method and device, can the data of being read and write not carried out re-encrypted in the fixed time after data are decrypted, after having passed through the fixed time, again data are carried out re-encrypted, the present invention has reduced the frequency of user for the data required input password that is using compared to existing technology, save user's time and workload, thereby improved user experience.
For achieving the above object, embodiments of the invention adopt following technical scheme:
On the one hand, embodiments of the invention provide a kind of data encryption method, comprising:
According to the password that receives data are decrypted;
Detect whether described decrypted data are current is read and write;
According to preset rules, keep the decrypted state of described decrypted data or to described decrypted data re-encrypted.
On the other hand, embodiments of the invention provide a kind of data privacy device, comprising:
Deciphering module is used for according to the password that receives data being decrypted;
Whether detection module is read and write for detection of described decrypted data are current;
Encrypting module is used for according to preset rules, keeps the decrypted state of described decrypted data or to described decrypted data re-encrypted.
The file encrypting method that the embodiment of the invention provides and device, can the data of being read and write not carried out re-encrypted in the fixed time after data are decrypted, if decrypted data are not used in Preset Time, then more decrypted data are carried out re-encrypted.Owing to open each time new document in the prior art or program all needs to re-enter password, the present invention compared to existing technology, reduced the frequency of user for the data required input password that is using, saved user's time and workload, thereby improved user experience.
Description of drawings
In order to be illustrated more clearly in the technical scheme in the embodiment of the invention, the below will do to introduce simply to the accompanying drawing of required use among the embodiment, apparently, accompanying drawing in the following describes only is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain according to these accompanying drawings other accompanying drawing.
The process flow diagram of a kind of data encryption method that Fig. 1 provides for the embodiment of the invention 1;
The process flow diagram of a kind of data encryption method that Fig. 2 a provides for the embodiment of the invention 2;
The process flow diagram of the another kind of data encryption method that Fig. 2 b provides for the embodiment of the invention 2;
The process flow diagram of another data encryption method that Fig. 2 c provides for the embodiment of the invention 2;
The synoptic diagram of the instantiation that Fig. 2 d provides for the embodiment of the invention 2;
The structural representation of a kind of data privacy device that Fig. 3 provides for the embodiment of the invention 3;
The structural representation of a kind of data privacy device that Fig. 4 a provides for the embodiment of the invention 4;
The structural representation of a kind of data privacy device that Fig. 4 b provides for the embodiment of the invention 4.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the invention, the technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiment only is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making all other embodiment that obtain under the creative work prerequisite.
For the advantage that makes technical solution of the present invention is clearer, below in conjunction with drawings and Examples the present invention is elaborated.
Embodiment 1
The embodiment of the invention provides a kind of data encryption method, as shown in Figure 1, comprising:
Need to prove that in embodiments of the present invention, what be used for execution the inventive method can be a kind of terminal device, for example: smart mobile phone, removable computer or other mobile terminal also can be the equipment such as PC or electronic reader.
Step 101 is decrypted data according to the password that receives.
In the present embodiment, terminal device can be decrypted data according to the password that receives by existing technological means, source and the position of decrypted data do not limit, for example: can be the data that are stored in the storer of terminal device itself, also can be that data and the terminal device that is stored in other equipment can directly obtain these data from other equipment.
Step 102 detects whether described decrypted data are current is read and write.
In the present embodiment, data are processor in the terminal device by read-write, the elements such as storer are reading or are rewriting these data, for example: the user can pass through the input equipment operation terminal device, and by the application program in the terminal device, operating system etc. are used these data, concrete use-pattern can be of the prior art reading, the processes such as rewriting, such as: (such as windows system commonly used) opens the document of a word form at the interface of the operating system of terminal device as the user, and this moment, terminal device just need to read the binary data of this document from storer; When the user makes amendment to this document by terminal device, this moment, terminal device just needed to receive the user by the information of input equipment input, and according to the information of user's input the binary data of this document was rewritten.
Further, data described in the present embodiment can also be application programs, because application program with other as the data of the types such as text document, formed by program code, and these program codes are that form with binary code is stored in the terminal device.In actual applications, terminal device also can be encrypted by the deciphering means identical with the data of other types, but carries out at decrypted rear this terminal device of ability of application program, and application program is application program by read-write and is carried out by terminal device.
Step 103 is is read and write if described decrypted data are current, then begins timing in the moment that read-write finishes.
In the present embodiment, terminal device can be by timing means well-known to those skilled in the art, at terminal device to the complete rear beginning timing of the read-write process of decrypted data, for example: after the user has opened the word document by terminal device, do not do other any operation except closing the word document, the background program of terminal device does not carry out any read-write to this word document yet, be (being after the initial process that reads is finished) after the word document is opened, terminal device can begin timing.
Of particular note, both made decrypted data be closed (being closed such as the word document), terminal device still can begin timing to decrypted data by said process, because after decrypted data are closed, terminal device is inevitable can not to carry out any read-write to these pent decrypted data.If in Preset Time, the user opens decrypted data at this, because also in timing course, terminal device is not to the process of the re-encrypted of decrypted data execution in step 104, then the user needn't input password again, but directly opens decrypted data by terminal device.
Every the fixed time, to described decrypted data execution in step 102 to step 103, until in Preset Time, described decrypted data are not read and write.
For example: in the very first time, decrypted data are current to be read and write, illustrate that user or terminal device are using this decrypted data, then terminal device can be at the interval execution in step 102 again after the fixed time, whether decrypted data are current is is read and write to detect, if decrypted data are are so read and write as the predecessor, then terminal device can be at the interval execution in step 102 again after the fixed time.By that analogy, until in Preset Time, described decrypted data are not read and write, such as: the word document is opened rear and does not carry out any read-write, terminal device can begin timing, after 5 minutes (being Preset Time), and word document is not read and write yet in during this, and then terminal device can execution in step 104.
Step 104, if in described Preset Time section, described decrypted data are not read and write, and then described data are re-started encryption.
In the present embodiment, terminal device can carry out re-encrypted to decrypted data by the inverse process of deciphering, so that decrypted data return to original encrypted state.
The file encrypting method that the embodiment of the invention provides can not carry out re-encrypted to the data of being read and write in the fixed time after data are decrypted, if decrypted data are not used in Preset Time, then more decrypted data is carried out re-encrypted.Owing to open each time new document in the prior art or program all needs to re-enter password, the present invention compared to existing technology, reduced the frequency of user for the data required input password that is using, saved user's time and workload, thereby improved user experience.
Embodiment 2
The embodiment of the invention provides a kind of data encryption method, shown in Fig. 2 a, comprising:
Step 201 receives indication information.
Wherein, indication information comprises described identification information and identifying information.
In the present embodiment, terminal device can receive the indication information that the user inputs by input equipment, this indication information is used to indicate terminal device the data of user's appointment is carried out mark, the identifying information that comprises in the indication information is used for the specified data of terminal device identification user, and identification information is used for the specified data of the corresponding user of identifying information are carried out mark.
Need to prove, the specifying information form of identification information and identifying information, and to data identify, the embodiment of mark can be arbitrary format well-known to those skilled in the art or embodiment, be not construed as limiting at this.
Step 202 is obtained the corresponding data of described identifying information.
Need to prove that in the present embodiment, the corresponding data of the identifying information that terminal device obtains can not be encrypted data.Because there are in the prior art means well-known to those skilled in the art, the process that the terminal device that makes carries out mark to data can be independent of the process that data are encrypted.Be but that user or technician can not have encrypted data to be encrypted to being labeled, thereby the data of encrypting behind this first mark can be decrypted by the described data deciphering process in present embodiment back by terminal device.
Step 203 is added into the corresponding data of described identifying information with described identification information.
In the present embodiment, terminal device is added into identification information the process of the corresponding data of identifying information, it can be process of the corresponding data of identifying information being carried out mark well-known to those skilled in the art, for example: terminal device can be stamped label to the corresponding data of identifying information, and be presented on the operation interface of terminal device, so that the user has been labeled can tell which data, which data is not labeled.
For example:
Shown in Fig. 2 d, smart mobile phone can be associated smart control commonly used by the prior art means with the enciphering/deciphering program, thereby show current just at decrypted document, the picture of this read-write at screen, with decrypted application program, so that the user grasps the read-write situation of present decrypted data.
Step 204 after receiving described password, is obtained the data that have described identification information.
In the present embodiment, having the data of identification information can be the data that practical application is labeled.Terminal device can be decrypted the data that have identification information after receiving the password that the user inputs by input equipment, and to decrypted and data execution in step 206 that have identification information to step 210.If there is not identification information in decrypted data, then terminal device not to the data execution in step 206 of the deciphering that do not have identification information to step 210.
Step 205 is decrypted the data that have described identification information according to the password that receives.
Step 206 detects whether described decrypted data are current is read and write.
In the present embodiment, there is identification information in the decrypted data.
Step 207 is is read and write if described decrypted data are current, then begins timing in the moment that read-write finishes.
Every the fixed time, to described decrypted data execution in step 206 to step 207, until in Preset Time, described decrypted data are not read and write.
Step 208a, if in described Preset Time section, described decrypted data are not read and write, and then described data are re-started encryption.
Optional side by side, shown in Fig. 2 b, present embodiment also comprises:
Step 208b is is read and write if described decrypted data are current, then begins timing in the moment that read-write finishes, and through after the fixed time described data is being re-started encryption.
In the present embodiment, terminal device can not carried out every the fixed time, to decrypted data execution in step 206 to step 207, until in Preset Time, this cyclic process that decrypted data are not read and write, but after for the first time by read-write, with regard to continuing it is carried out timing in decrypted data, no matter and whether these decrypted data are read and write again in Preset Time, do not interrupt or restart timing course, for example: the user in 9 o'clock sharps of morning some day after terminal device has been opened the txt document, terminal device begins timing immediately, and after 5 minutes, be this one morning 9:05, no matter whether this txt document is used, immediately it carried out re-encrypted.
Optional side by side, shown in Fig. 2 c, present embodiment also comprises:
Step 209 detects whether receive the reception trigger message.
Wherein, trigger message comprises: any one in shutdown indication information, standby indication information, the cancellation indication information.
In the present embodiment, terminal device may be for some special states, for example: the user is used for the shutdown indication information of triggering terminal equipment shutdown by input equipment to the terminal device input, so that terminal device is in the state that is about to shutdown; The user is used for the standby indication information of triggering terminal device standby by input equipment to terminal device input, so that terminal device is in the state of soon standby; The user is used for the cancellation indication information that triggering terminal equipment is nullified by input equipment to the terminal device input, so that terminal device is in the state that is about to cancellation.When terminal device is in these states, can carry out re-encrypted to decrypted data.
Step 210 if receive described trigger message, then re-starts encryption to described data.
If do not receive described trigger message, then do not deal with.
The file encrypting method that the embodiment of the invention provides can not carry out re-encrypted to the data of being read and write in the fixed time after data are decrypted, if decrypted data are not used in Preset Time, then more decrypted data is carried out re-encrypted; And can be at terminal device under the states such as soon shutdown, cancellation, standby automatically to the security of decrypted data re-encrypted with the raising data.Owing to open each time new document in the prior art or program all needs to re-enter password, the present invention compared to existing technology, reduced the frequency of user for the data required input password that is using, saved user's time and workload, thereby improved user experience.
Embodiment 3
The embodiment of the invention provides a kind of data privacy device, as shown in Figure 3, comprising:
Deciphering module 31 is used for according to the password that receives data being decrypted.
Detection module 32 was used for every the fixed time, detected whether described decrypted data are current is read and write.
Timing module 33, described decrypted data are current to be read and write for detecting when described detection module, then begins timing in the moment that read-write finishes.
Encrypting module 34, if be used in described Preset Time section, described decrypted data are not read and write, and then described data are re-started encryption.
The document encrypting apparatus that the embodiment of the invention provides can not carry out re-encrypted to the data of being read and write in the fixed time after data are decrypted, if decrypted data are not used in Preset Time, then more decrypted data is carried out re-encrypted.Owing to open each time new document in the prior art or program all needs to re-enter password, the present invention compared to existing technology, reduced the frequency of user for the data required input password that is using, saved user's time and workload, thereby improved user experience.
Embodiment 4
The embodiment of the invention provides a kind of data privacy device, shown in Fig. 4 a, comprising:
Receiver module 41 is used for receiving indication information, and described indication information comprises described identification information and identifying information.
Search module 42 is used for obtaining the corresponding data of described identifying information.
Add module 43, be used for described identification information is added into the corresponding data of described identifying information.
Extraction module 44 is used for after receiving described password, and before according to the password that receives data being decrypted, obtains the data that have described identification information.
Deciphering module 45 is used for according to the password that receives the data that have described identification information being decrypted.
Detection module 46 was used for every the fixed time, detected whether described decrypted data are current is read and write.
Timing module 47, described decrypted data are current to be read and write for detecting when described detection module, then begins timing in the moment that read-write finishes.
Encrypting module 48, if be used in described Preset Time section, described decrypted data are not read and write, and then described data are re-started encryption.
Further,
Described timing module 47, described decrypted data are current to be read and write if also be used for, and then begins timing in the moment that read-write finishes.
Described encrypting module 48 also is used for through after the fixed time described data being re-started encryption.
Further, shown in Fig. 4 b
Trigger module 49 is used for detecting whether receive the reception trigger message after according to the password that receives data being decrypted, and described trigger message comprises: any one in shutdown indication information, standby indication information, the cancellation indication information.
Described encrypting module 48 if also be used for receiving described trigger message, then re-starts encryption to described data.
The document encrypting apparatus that the embodiment of the invention provides can not carry out re-encrypted to the data of being read and write in the fixed time after data are decrypted, if decrypted data are not used in Preset Time, then more decrypted data is carried out re-encrypted; And can be at terminal device under the states such as soon shutdown, cancellation, standby automatically to the security of decrypted data re-encrypted with the raising data.Owing to open each time new document in the prior art or program all needs to re-enter password, the present invention compared to existing technology, reduced the frequency of user for the data required input password that is using, saved user's time and workload, thereby improved user experience.
Each embodiment in this instructions all adopts the mode of going forward one by one to describe, and identical similar part is mutually referring to getting final product between each embodiment, and each embodiment stresses is difference with other embodiment.Especially, for apparatus embodiments, because its basic simlarity is in embodiment of the method, so describe fairly simplely, relevant part gets final product referring to the part explanation of embodiment of the method.
One of ordinary skill in the art will appreciate that all or part of flow process that realizes in above-described embodiment method, to come the relevant hardware of instruction to finish by computer program, described program can be stored in the computer read/write memory medium, this program can comprise the flow process such as the embodiment of above-mentioned each side method when carrying out.Wherein, described storage medium can be magnetic disc, CD, read-only store-memory body (Read-Only Memory, ROM) or store-memory body (Random Access Memory, RAM) etc. at random.
The above; be the specific embodiment of the present invention only, but protection scope of the present invention is not limited to this, anyly is familiar with those skilled in the art in the technical scope that the present invention discloses; the variation that can expect easily or replacement all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection domain of claim.

Claims (10)

1. a data encryption method is characterized in that, comprising:
According to the password that receives data are decrypted;
Detect whether described decrypted data are current is read and write;
According to preset rules, keep the decrypted state of described decrypted data or to described decrypted data re-encrypted.
2. file encrypting method according to claim 1 is characterized in that, described method also comprises:
Receive indication information, described indication information comprises identification information and identifying information;
Obtain the corresponding data of described identifying information;
Described identification information is added into the corresponding data of described identifying information.
3. file encrypting method according to claim 1 and 2 is characterized in that, before according to the password that receives data being decrypted, also comprises:
After receiving described password, obtain the data that have described identification information;
Described password according to receiving to data be decrypted for: according to the password that receives the data that have described identification information are decrypted.
4. file encrypting method according to claim 1 is characterized in that, and is described according to preset rules, keeps the decrypted state of described decrypted data or to the step of described decrypted data re-encrypted, is specially:
Read and write if described decrypted data are current, then begun timing in the moment that described read-write finishes;
Every the fixed time, described decrypted reading and writing data state is detected, if in default very first time threshold range, detect described decrypted data and do not read and write, then described data are re-started encryption; And/or,
Read and write if described decrypted data are current, then begin timing in the moment that read-write finishes, and after reaching the second time threshold, described data are re-started encryption.
5. according to claim 1 or 4 described file encrypting methods, it is characterized in that, after according to the password that receives data being decrypted, also comprise:
Detect whether receive the reception trigger message, described trigger message comprises: any one in shutdown indication information, standby indication information, the cancellation indication information;
If receive described trigger message, then described data are re-started encryption.
6. a data privacy device is characterized in that, comprising:
Deciphering module is used for according to the password that receives data being decrypted;
Whether detection module is read and write for detection of described decrypted data are current;
Encrypting module is used for according to preset rules, keeps the decrypted state of described decrypted data or to described decrypted data re-encrypted.
7. document encrypting apparatus according to claim 6 is characterized in that, also comprises:
Receiver module is used for receiving indication information, and described indication information comprises identification information and identifying information;
Search module is used for obtaining the corresponding data of described identifying information;
Add module, be used for described identification information is added into the corresponding data of described identifying information.
8. according to claim 6 or 7 described document encrypting apparatus, it is characterized in that, also comprise:
Extraction module is used for after receiving described password, and before according to the password that receives data being decrypted, obtains the data that have described identification information;
Described deciphering module also is used for according to the password that receives the data that have described identification information being decrypted.
9. document encrypting apparatus according to claim 6 is characterized in that, also comprises:
Timing module, described decrypted data are current to be read and write for detecting when described detection module, then begins timing in the moment that read-write finishes;
Described encrypting module, described decrypted data are current to be read and write if also be used for, and then begins timing in the moment that described read-write finishes; Every the fixed time, described decrypted reading and writing data state is detected, if in default very first time threshold range, detect described decrypted data and do not read and write, then described data are re-started encryption; If and/or described decrypted data are current is is read and write, then begin timing in the moment that read-write finishes, and after reaching the second time threshold, described data are re-started encryption.
10. according to claim 6 or 9 described document encrypting apparatus, it is characterized in that, also comprise:
Trigger module is used for detecting whether receive the reception trigger message after according to the password that receives data being decrypted, and described trigger message comprises: any one in shutdown indication information, standby indication information, the cancellation indication information;
Described encrypting module if also be used for receiving described trigger message, then re-starts encryption to described data.
CN201210364955.6A 2012-09-26 2012-09-26 A kind of data encryption method and device Active CN102930217B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210364955.6A CN102930217B (en) 2012-09-26 2012-09-26 A kind of data encryption method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210364955.6A CN102930217B (en) 2012-09-26 2012-09-26 A kind of data encryption method and device

Publications (2)

Publication Number Publication Date
CN102930217A true CN102930217A (en) 2013-02-13
CN102930217B CN102930217B (en) 2016-05-04

Family

ID=47645014

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210364955.6A Active CN102930217B (en) 2012-09-26 2012-09-26 A kind of data encryption method and device

Country Status (1)

Country Link
CN (1) CN102930217B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103414702A (en) * 2013-07-27 2013-11-27 金硕澳门离岸商业服务有限公司 Method and device for protecting communication information
CN108629195A (en) * 2017-03-21 2018-10-09 北京京东尚科信息技术有限公司 A kind of method, apparatus of data processing, electronic equipment and computer storage media

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1501735A (en) * 2002-11-19 2004-06-02 ���µ�����ҵ��ʽ���� Method for providing cryptoguard for mobile phone message and mobile communication terminal
CN102202052A (en) * 2011-04-20 2011-09-28 李计兰 Virtual-machine-technology-based information system password management method
CN102334124A (en) * 2011-08-15 2012-01-25 华为终端有限公司 File protection method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1501735A (en) * 2002-11-19 2004-06-02 ���µ�����ҵ��ʽ���� Method for providing cryptoguard for mobile phone message and mobile communication terminal
CN102202052A (en) * 2011-04-20 2011-09-28 李计兰 Virtual-machine-technology-based information system password management method
CN102334124A (en) * 2011-08-15 2012-01-25 华为终端有限公司 File protection method and device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103414702A (en) * 2013-07-27 2013-11-27 金硕澳门离岸商业服务有限公司 Method and device for protecting communication information
CN108629195A (en) * 2017-03-21 2018-10-09 北京京东尚科信息技术有限公司 A kind of method, apparatus of data processing, electronic equipment and computer storage media
CN108629195B (en) * 2017-03-21 2020-12-22 北京京东尚科信息技术有限公司 Data processing method and device, electronic equipment and computer storage medium

Also Published As

Publication number Publication date
CN102930217B (en) 2016-05-04

Similar Documents

Publication Publication Date Title
CN107659632A (en) A kind of file encryption-decryption method, device and computer-readable recording medium
CN108763917B (en) Data encryption and decryption method and device
CN105279449A (en) Context based data access control
CN104573551A (en) File processing method and mobile terminal
EP2835997B1 (en) Cell phone data encryption method and decryption method
RU2573211C2 (en) Execution method and universal electronic card and smart card system
CN106326018B (en) Data access method and terminal
US20190296905A1 (en) Cryptographic entropy tree
CN101246536A (en) Method for encrypting and decrypting computer files based on process monitoring
CN106100851B (en) Password management system, intelligent wristwatch and its cipher management method
CN108229190B (en) Transparent encryption and decryption control method, device, program, storage medium and electronic equipment
CN103164659A (en) Method for realizing data storage safety and electronic device
KR101734663B1 (en) Method for preventing reverse engineering of android application and apparatus for performing the method
KR101757407B1 (en) Apparatus, method and computer program for merging binary files
CN109582238B (en) Hard disk binding and matching method and system, electronic equipment and storage medium
KR20180117278A (en) Method of deleting data for mobile device
CN112800467B (en) Online model training method, device and equipment based on data privacy protection
CN102930217B (en) A kind of data encryption method and device
KR20070094108A (en) Data security device and method and mobile terminal including the same
US20200167502A1 (en) Server and method for identifying integrity of application
CN111143879A (en) Android platform SD card file protection method, terminal device and storage medium
CN104346299A (en) Updating control method and device of mobile terminal
US9411984B2 (en) Cryptographic processing apparatus, cryptographic processing system, and cryptographic processing method
CN102855419A (en) Copyright protection method for data files of intelligent terminals
CN110516468B (en) Method and device for encrypting memory snapshot of virtual machine

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant