CN102984120A - Instant communication method and system for achieving file safe transfer - Google Patents

Instant communication method and system for achieving file safe transfer Download PDF

Info

Publication number
CN102984120A
CN102984120A CN2012101120726A CN201210112072A CN102984120A CN 102984120 A CN102984120 A CN 102984120A CN 2012101120726 A CN2012101120726 A CN 2012101120726A CN 201210112072 A CN201210112072 A CN 201210112072A CN 102984120 A CN102984120 A CN 102984120A
Authority
CN
China
Prior art keywords
file
communication method
instant communication
realizing
sender
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012101120726A
Other languages
Chinese (zh)
Inventor
李祥明
江成辉
冯启栋
罗飞龙
周健华
何思思
吴祖玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUANGZHOU GOLDMESSAGE TECHNOLOGY Co Ltd
Original Assignee
GUANGZHOU GOLDMESSAGE TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGZHOU GOLDMESSAGE TECHNOLOGY Co Ltd filed Critical GUANGZHOU GOLDMESSAGE TECHNOLOGY Co Ltd
Priority to CN2012101120726A priority Critical patent/CN102984120A/en
Publication of CN102984120A publication Critical patent/CN102984120A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses instant communication method and system for achieving file safe transfer. The instant communication method and system for the achieving file safe transfer are characterized in that a file is transmitted in an encryption mode, and when being received, the file is stored in an encrypted storage area. The file need to be open and edited with a proprietary software. File diffusion and file deciphering cannot be achieved through ways of copying or cutting or saving as. An encrypting file system which cannot be identified by a computer is adopted by the encrypted storage area. Viruses or Trojan horses cannot identify the file system, thereby being unable to steal the file. When being transmitted, the file is stamped with a watermark, and a receiver can change name, edit, transpond and copy with no detriment to the watermark. File transponding can only be stored in the encrypted storage area, and a transponded file is prone to recording logs. Therefore, an integrated transponding route can be inquired. To the transmitted file, a transmitter can inform a receiver client-side to lock or destroy, and opening and reading are prohibited in locking process.

Description

A kind of instant communication method and system that realizes the file security circulation
Technical field
The present invention relates to a kind of instant communication method and system that realizes the file security circulation, belong to communication and information security field.
Background technology
Instant messaging is owing to it is easy to exchange, the mode of intelligence transmission is enriched and obtained huge development.The function of its File instantaneous transmission is very convenient, but in present common MSN, the transmission of file and storage security are not high, comprise specifically following aspect:
(1) file is plaintext transmission, is easy to be ravesdropping in transmission course;
(2) after receiving file, file is stored in disclosed catalogue, do not encrypt and store, other people can steal a glance at file, file copy is circulated in unapproved situation, operation wooden horse on computers can be in the unwitting situation of user, the file that receives is stolen out, and wait for an opportunity to blaze abroad;
(3) the mistake Transmit message can't be retrieved, and at the mistake Transmit message, such as sensitive document being used as after ordinary file sends, can't delete;
(4) problem of the random diffusion of the uncontrollable file that sends, the recipient can dispose arbitrarily, for example uploads the Internet;
(5) can't grasp the forward-path of the file that sends, do not know the recipient file transfer to which user.
Above-mentioned hidden danger has caused huge security threat, therefore proposes pointedly a kind of instant communicating system that can be used for guaranteeing the file security circulation.
Summary of the invention
For common MSN the file that receives not have the hidden danger of protection, the object of the present invention is to provide a kind of instant communicating system that can realize effectively that file security circulates.
Described system is made of instant communication server and client, wherein instant communication server comprises file server and message server, client comprises communication module, file and message encryption memory block, specific resource browser and proprietary file reader, file and message are all by transit server, and file and message all are encrypted transmission.
The inventive method is encrypted the file that the storage instant messaging receives by the file system of computer None-identified, only has by proprietary browser software, and the user just can check the wherein file of storage.Encrypts when file sends, and stamp watermark, even rename, content of edit, forward and also do not change watermark, server has record during file transfer, so can grasp the file transfer path, and lockable or destroy Transmit message.
The present invention is achieved through the following technical solutions.
Scheme of the present invention comprises: encrypt memory block, dedicated file systems, proprietary secure resources manager, special-purpose ocr software.It is characterized in that:
(1) encrypted transmission.Encrypt first again when ordinary file sends and send.
(2) encrypt storage.Encrypt the memory block and be independently memory block, with the file of the encrypted file system storing received of computer None-identified, just can browse wherein file and only have by the specific resource browser, only have by the proprietary file reader and just can open wherein file.
(3) during Transmit message, file has been stamped globally unique watermark, and when file transfer during to other people, watermark is constant, and can transmit event at server record, accordingly can the trace file forward-path.
The invention has the beneficial effects as follows:
(1) file encryption transmission prevents from being ravesdropping in the document transmission process.
(2) file that receives is encrypted to be stored in the file system of computer None-identified and is independently encrypted the memory block, and opens reading with the private file reader, and other people can't go out file copy.
(3) file that receives is encrypted to be stored in the file system of computer None-identified and is independently encrypted the memory block, and virus can't infect, and wooden horse can't be stolen.
(4) file that sent of sender's lockable.
(5) sender can destroy the file that has sent.
(6) sender can grasp the forward-path of the file that sends, even this document is renamed, revised context.
But the present invention's effective guarantee user is transmitted in instant messaging and the fail safe of storage file.
Description of drawings
Fig. 1 is system's pie graph;
Fig. 2 is the file locking flow chart;
Fig. 3 is file Shredding Process figure;
Fig. 4 is the file decryption flow chart.
Embodiment
Below describe the present invention in detail.
1. this instant communicating system client can create an encryption memory block at local hard drive and be used for receiving file when first the use, and described encryption memory block can increase and enlarge along with memory contents.
2. inside the described file system, each file is when creating, and top of file writes a globally unique character string as the file watermark, in order to indicate this document, like this, even this document is through copying, edit, rename, transmitting, still can uniquely determine which file this is.
3. realize in the example of the present invention that adopted the close algorithm SMS4 of state to encrypt to the file in the described encryption memory block, other use the example of this invention, can adopt other cryptographic algorithm.
4. Office, the Zip in the encryption memory block, picture, audio-video document adopt respectively special-purpose software to open.
5. the sender is when Transmit message, Advanced Options can be set, for example, the password of File Open is set, the file expiration time is set, the File Open number of times is set, the computer (limiting by the hard disk sequence number) that file is checked only is set, this is to realize by write special sign in the file header of file.
6. when the sender wishes to lock the file that has sent, at first finding this document in the Transmit message, then send lock instruction to server, then server can be searched for all records that this document sends and transmits according to the watermark of this document in database, and to all recipient's client transmission lock instructions, when recipient's client is received lock instruction, the machine is encrypted this document of storage area stores and stamp lock flag, will stop opening if detect this sign when special-purpose software is opened this document, and prompting user this document is locked.
7. when the sender wishes to destroy the file of mistake transmission, at first finding this document in the Transmit message, then send to server and destroy instruction, then server can be searched for all records that this document sends and transmits according to the watermark of this document in database, and to all recipient's clients transmission destruction instructions, recipient's client receives that when destroying instruction, this document of the machine being encrypted storage area stores carries out data crushing, and notifies user's this document to be destroyed.
8. when the sender wished to follow the tracks of the forward-path of institute's Transmit message, server can be searched for all transmissions and transmit record according to the watermark of this document in database, forms complete forward-path and reports to the sender.
9. when the recipient wishes to decipher the file that receives, system can point out needs checking, outside file, send out the keeper and send request, if it is online that file is sent out the keeper outward, can eject a window, after selecting to agree, can be file copy to computer, system can record this time outer event of sending out, and comprises sender, recipient, the person of examining, examines mode and file content.If it is not online that file is sent out the keeper outward, system can send note is sent out the keeper outside file mobile phone by short message server, agrees if reply, and can arrive computer to file copy, otherwise finish.

Claims (9)

1. instant communication method of realizing file security circulation; realization is to the safeguard protection of file; it is characterized in that; file is encrypted transmission and encrypts storage; opening of file needs specific resource browser and proprietary file reader, and virus can't infect, and wooden horse can't be stolen; need the keeper to examine to the file decryption that receives, and can backup file to server to do audit.
2. a kind of instant communication method of realizing file security circulation as claimed in claim 1, it is characterized in that, can open and read the file that receives by proprietary reader, but do not allow by the mode of " saving as ", " convert file form " file to be saved in the computer local disk, can't file content be copied to the computer local disk by the shear plate operation of " shearing ", " copying ", can't the file content of opening be blazed abroad by other network communication modes.
3. a kind of instant communication method of realizing file security circulation as claimed in claim 1, it is characterized in that, described proprietary file reader software can prevent that file content is by screenshotss and record screen, when carrying out the screenshotss operation or recording screen operating when computer execution " PrintScreen " print screen operation or by third party's instrument, can not obtain the shown file content of proprietary file reader.
4. a kind of instant communication method of realizing file security circulation as claimed in claim 1, it is characterized in that, when Transmit message, the limitation attribute of file can be set, the password of opening of file can be set, file is set can only be opened in the client of certain appointment, and the expired time of file can be set, and the number of times of opening of file can be set.
5. a kind of instant communication method of realizing file security circulation as claimed in claim 1, it is characterized in that, the file that has sent, if necessary, can lock, the sender can choose Transmit message, sends the file that order allows all recipient's client lockings receive, after the locking, the recipient can't open file; After the locking, the sender also can the release file.
6. a kind of instant communication method of realizing file security circulation as claimed in claim 1, it is characterized in that, the file that has sent, if necessary, can destroy, the sender can choose Transmit message, sends order and allows all recipient's clients destroy the file that receives, and file can not reduce after destroying.
7. a kind of instant communication method of realizing file security circulation as claimed in claim 1, it is characterized in that, the sender can inquire about the forward-path of Transmit message, when sending, stamped by file watermark, the user on file rename, content of edit do not affect watermark, during file transfer server record transmit operation, the sender can send order allows server generate a complete forward-path, makes the sender can know that all have the people of this document.
8. a kind of instant communication method of realizing the file security circulation as claimed in claim 1 is characterized in that described proprietary file reader software can support to include but not limited to the various file types such as video, audio frequency, document, picture, compression.
9. a kind of instant communication method of realizing file security circulation as claimed in claim 1, it is characterized in that, the keeper can examine online during to the file decryption that receives, if the keeper is not online, can examine by note, server sends application deciphering note to keeper's mobile phone, and the keeper examines by answer short message.
CN2012101120726A 2012-04-17 2012-04-17 Instant communication method and system for achieving file safe transfer Pending CN102984120A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012101120726A CN102984120A (en) 2012-04-17 2012-04-17 Instant communication method and system for achieving file safe transfer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012101120726A CN102984120A (en) 2012-04-17 2012-04-17 Instant communication method and system for achieving file safe transfer

Publications (1)

Publication Number Publication Date
CN102984120A true CN102984120A (en) 2013-03-20

Family

ID=47857870

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012101120726A Pending CN102984120A (en) 2012-04-17 2012-04-17 Instant communication method and system for achieving file safe transfer

Country Status (1)

Country Link
CN (1) CN102984120A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103399700A (en) * 2013-06-28 2013-11-20 宇龙计算机通信科技(深圳)有限公司 Presenting method and communication terminal of burn-after-reading information
CN103544449A (en) * 2013-10-09 2014-01-29 上海上讯信息技术有限公司 Document circulation method and system based on hierarchical control
CN103561091A (en) * 2013-10-31 2014-02-05 上海上讯信息技术有限公司 Document outgoing control system and method
CN104468512A (en) * 2014-10-31 2015-03-25 苏州德鲁森自动化系统有限公司 Secure file transmission method and device
CN104506657A (en) * 2015-01-12 2015-04-08 邱文乔 Method for remotely controlling whether document can be opened through mobile
CN105160263A (en) * 2015-09-18 2015-12-16 四川效率源信息安全技术股份有限公司 Method for preventing outgoing document from being copied
CN106576061A (en) * 2014-06-02 2017-04-19 爱唯思有限公司 Systems and methods for secure communication over a network using a linking address
CN108777655A (en) * 2018-05-14 2018-11-09 深圳市口袋网络科技有限公司 A kind of instant communication method and its device, equipment, storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1612521A (en) * 2003-10-31 2005-05-04 多元网络株式会社 File security management system and identificaton server, user's machine and program
CN101968838A (en) * 2010-09-29 2011-02-09 北京握奇数据系统有限公司 Browser and method for configuring safe browser
CN102077506A (en) * 2008-05-20 2011-05-25 微软公司 Security architecture for peer-to-peer storage system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1612521A (en) * 2003-10-31 2005-05-04 多元网络株式会社 File security management system and identificaton server, user's machine and program
CN102077506A (en) * 2008-05-20 2011-05-25 微软公司 Security architecture for peer-to-peer storage system
CN101968838A (en) * 2010-09-29 2011-02-09 北京握奇数据系统有限公司 Browser and method for configuring safe browser

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103399700A (en) * 2013-06-28 2013-11-20 宇龙计算机通信科技(深圳)有限公司 Presenting method and communication terminal of burn-after-reading information
CN103399700B (en) * 2013-06-28 2016-05-04 宇龙计算机通信科技(深圳)有限公司 After readding, burn rendering method and the communication terminal of information
CN103544449A (en) * 2013-10-09 2014-01-29 上海上讯信息技术有限公司 Document circulation method and system based on hierarchical control
CN103544449B (en) * 2013-10-09 2018-05-22 上海上讯信息技术股份有限公司 Restoring files method and system based on grading control
CN103561091A (en) * 2013-10-31 2014-02-05 上海上讯信息技术有限公司 Document outgoing control system and method
CN106576061A (en) * 2014-06-02 2017-04-19 爱唯思有限公司 Systems and methods for secure communication over a network using a linking address
CN104468512A (en) * 2014-10-31 2015-03-25 苏州德鲁森自动化系统有限公司 Secure file transmission method and device
CN104506657A (en) * 2015-01-12 2015-04-08 邱文乔 Method for remotely controlling whether document can be opened through mobile
CN104506657B (en) * 2015-01-12 2018-07-24 邱文乔 A method of whether can be opened with mobile phone remote control document
CN105160263A (en) * 2015-09-18 2015-12-16 四川效率源信息安全技术股份有限公司 Method for preventing outgoing document from being copied
CN108777655A (en) * 2018-05-14 2018-11-09 深圳市口袋网络科技有限公司 A kind of instant communication method and its device, equipment, storage medium
CN108777655B (en) * 2018-05-14 2021-12-24 深圳市口袋网络科技有限公司 Instant communication method and device, equipment and storage medium thereof

Similar Documents

Publication Publication Date Title
CN102984120A (en) Instant communication method and system for achieving file safe transfer
US6625734B1 (en) Controlling and tracking access to disseminated information
WO2021218885A1 (en) Security and confidentiality protection method and system for data transmission
US9825925B2 (en) Method and apparatus for securing sensitive data in a cloud storage system
US7096355B1 (en) Dynamic encoding algorithms and inline message decryption
US20080019530A1 (en) Message archival assurance for encrypted communications
US9537864B2 (en) Encryption system using web browsers and untrusted web servers
CN102687133B (en) Containerless data for trustworthy computing and data services
JP3590143B2 (en) Email transfer device
CN102687132A (en) Trustworthy extensible markup language for trustworthy computing and data services
US11456998B2 (en) System and method for encryption, storage and transmission of digital information
JP2005101883A (en) Electronic mail document originality assuring device
CN102460461A (en) Transport pipeline decryption for content-scanning agents
US11570155B2 (en) Enhanced secure encryption and decryption system
JP2009510628A (en) Processing of protective electronic communication
GB2584455A (en) An encryption process
CN103607273B (en) A kind of data file encipher-decipher method controlled based on time limit
US8707034B1 (en) Method and system for using remote headers to secure electronic files
CN202872828U (en) A circulation control system of files
EP3282670B1 (en) Maintaining data security in a network device
JP2008219742A (en) Attached file encryption method and mail server implementing the same method
KR20080028198A (en) Method and system for secure management of personal digital assets
CN103838986A (en) Multimedia file encryption method and device
JP7086163B1 (en) Data processing system
CN101183937A (en) Method and terminal for encrypting and decrypting forwarding prohibition and mixed transmission mode DRM files

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130320