CN104573536A - File protection method and device - Google Patents

File protection method and device Download PDF

Info

Publication number
CN104573536A
CN104573536A CN201510045064.8A CN201510045064A CN104573536A CN 104573536 A CN104573536 A CN 104573536A CN 201510045064 A CN201510045064 A CN 201510045064A CN 104573536 A CN104573536 A CN 104573536A
Authority
CN
China
Prior art keywords
file
secret
secret file
protection
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510045064.8A
Other languages
Chinese (zh)
Inventor
张翘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen ZTE Mobile Telecom Co Ltd
Original Assignee
Shenzhen ZTE Mobile Telecom Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen ZTE Mobile Telecom Co Ltd filed Critical Shenzhen ZTE Mobile Telecom Co Ltd
Priority to CN201510045064.8A priority Critical patent/CN104573536A/en
Publication of CN104573536A publication Critical patent/CN104573536A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a file protection method. The method includes the steps: if a terminal receives a file protection command, acquiring a private file marked; encrypting the private file. The invention further provides a file protection device. If the terminal receives the file protection command, the private file marked is acquired; the file protection command can be generated by the terminal according to an external input command or self-judging of the terminal; the private file is then encrypted; thus, after a password lock of the terminal is cracked, the private file in the terminal is encrypted, the private file cannot be effectively decrypted even after the private file is illegally acquired by otherness, safety of the private file is greatly improved, and breach of the private file is prevented.

Description

Document protection method and file protection device
Technical field
The present invention relates to communication message safety field, particularly relate to a kind of document protection method and file protection device.
Background technology
Existing terminal device, particularly mobile terminal (such as mobile phone, panel computer, dress communication facilities etc.), in store a large amount of secret file (such as address lists, working registration form etc.), when terminal device does not arrange access rights or loses, secret file in terminal device is easy to be revealed, terminal device generally adopts coded lock to prevent the leakage of secret file on the market, but, the software cracking terminal device coded lock is very many, coded lock is easy to be cracked, the security of coded lock is also more and more lower, cannot the information security of secret file in available protecting terminal device.
Foregoing, only for auxiliary understanding technical scheme of the present invention, does not represent and admits that foregoing is prior art.
Summary of the invention
Fundamental purpose of the present invention is to provide a kind of document protection method and file protection device, is intended to the problem that secret file is easily revealed, Information Security is not high solving terminal device.
For achieving the above object, a kind of document protection method that the embodiment of the present invention provides, described document protection method comprises the following steps:
When terminal receives file protection instruction, obtain the secret file marked;
Described secret file is encrypted.
Preferably, describedly to the step that described secret file is encrypted be:
The original suffix name of described secret file changed to default suffix name and/or the file layout of described secret file is converted to preset format by unprocessed form, and storing with profile name.
Preferably, described when terminal receives file protection instruction, also comprise before obtaining the step of the secret file marked:
When the coded lock of terminal be unlocked errors number exceed preset times time, spanned file protection instruction;
Or when terminal is when being received the first predetermined registration operation instruction of extraneous input without coded lock or coded lock under the state untied, spanned file protection instruction.
Preferably, the described original suffix name by described secret file also comprises after changing to default suffix name and/or the file layout of described secret file being converted to the step of preset format by unprocessed form:
When receiving the second predetermined registration operation instruction of extraneous input, the file suffixes name of described secret file being reverted to original suffix name and/or the file layout of described secret file is reverted to unprocessed form.
Preferably, the described original suffix name by described secret file also comprises after changing to default suffix name and/or the file layout of described secret file being converted to the step of preset format by unprocessed form:
According to described secret file generated in order to identify the icon copy of this secret file, when detecting user and clicking described icon copy, show preset information.
In addition, for achieving the above object, the embodiment of the present invention also provides a kind of file protection device, and described file protection device comprises:
Secret file acquisition module, during for receiving file protection instruction when file protection device, obtains the secret file marked;
Encrypting module, for being encrypted described secret file.
Preferably, described encrypting module also for:
The original suffix name of described secret file changed to default suffix name and/or the file layout of described secret file is converted to preset format by unprocessed form, and storing with profile name.
Preferably, described file protection device also comprises:
Protection directive generation module, for be unlocked when the coded lock of terminal errors number exceed preset times time, spanned file protect instruction;
Described protection directive generation module, also for when terminal is when being received the first predetermined registration operation instruction of extraneous input without coded lock or coded lock under the state untied, spanned file protection instruction.
Preferably, described file protection device also comprises:
Recover module, for when receiving the second predetermined registration operation instruction of extraneous input, the file suffixes name of described secret file being reverted to original suffix name and/or the file layout of described secret file is reverted to unprocessed form.
Described file protection device also comprises:
Icon copy generation module, for according to described secret file generated in order to identify the icon copy of this secret file, when detecting user and clicking described icon copy, show preset information.
The embodiment of the present invention is by receiving file protection instruction during in terminal; obtain the secret file marked; file protection instruction herein can be that terminal judges to produce according to external world's input instruction or terminal self; then secret file is encrypted; so; when the coded lock of terminal is cracked; the secret file encrypted process of terminal; even if secret file also effectively cannot be deciphered secret file by other people illegal acquisition; substantially increase the security of secret file, prevent secret file from being revealed.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of document protection method first embodiment of the present invention;
Fig. 2 is the schematic flow sheet of document protection method second embodiment of the present invention;
Fig. 3 is the schematic flow sheet of document protection method of the present invention 3rd embodiment;
Fig. 4 is the schematic flow sheet of document protection method of the present invention 4th embodiment;
Fig. 5 is the schematic flow sheet of document protection method of the present invention 5th embodiment;
Fig. 6 is the high-level schematic functional block diagram of file protection device first embodiment of the present invention;
Fig. 7 is the high-level schematic functional block diagram of file protection device second embodiment of the present invention;
Fig. 8 is the high-level schematic functional block diagram of file protection device of the present invention 3rd embodiment;
Fig. 9 is the high-level schematic functional block diagram of file protection device of the present invention 3rd embodiment.
The realization of the object of the invention, functional characteristics and advantage will in conjunction with the embodiments, are described further with reference to accompanying drawing.
Embodiment
Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
The invention provides a kind of document protection method.
With reference to Fig. 1, in a first embodiment, this document protection method comprises:
Step S10, when terminal receives file protection instruction, obtains the secret file marked;
Terminal is preferably mobile terminal; mobile terminal comprises mobile phone, panel computer, wearable communication facilities etc.; when terminal receives file protection instruction; obtain the secret file marked; namely, when terminal needs to carry out file protection, the file protected user is needed to select and mark as secret file.
Step S20, is encrypted secret file.
User can enter terminal and arrange interface; interface be set finding " secret file protection " function of the corresponding software systems of document protection method; user clicks and enters rear prompting and choose needs and carry out the file that " secret file " associate; once occur revealing documentation risk; namely, when terminal receives file protection instruction, immediately secret file is encrypted.
In the present embodiment; during by receiving file protection instruction in terminal; obtain the secret file marked; file protection instruction herein can be that terminal judges to produce according to external world's input instruction or terminal self; then secret file is encrypted; so; when the coded lock of terminal is cracked; the secret file encrypted process of terminal; even if secret file also effectively cannot be deciphered secret file by other people illegal acquisition; substantially increase the security of secret file, prevent secret file from being revealed.
Preferably, with reference to Fig. 2, step S20 be:
Step S201, changes to default suffix name by the original suffix name of secret file and/or the file layout of secret file is converted to preset format by unprocessed form, and storing with profile name.
To the encryption of secret file be preferably by secret file original suffix name change to default suffix name and/or the file layout of secret file be converted to preset format by unprocessed form; a word file secret file suffixes being called to doc is such as needed to be encrypted; the file suffixes name doc of this word file is changed to sys; even if terminal user viewed this word file also with file for this reason for system file or irrelevant file; thus play hiding and encryption effect, to reach the object of protection secret file.In addition, also can in conjunction with or the file layout of only applying just secret file be converted to preset format mode by unprocessed form, preferably, by secret file original suffix name change to default suffix name after, the file layout of secret file is converted to preset format by unprocessed form, the word file that such as file suffixes is called sys has unprocessed form (word file layout) to be converted to preset format (unknown file layout), even if thus secret file is locked, also because it is unknown format and cannot being read, further increase the security of secret file, after preset format is converted to the file layout of secret file, secret file can also be stored by profile name, such as secret file is the word file of file " next year market investment plan " by name, even if having changed suffix to be called sys, also be unknown format by secret file encryption, if but terminal illegitimate holder sees that the file of file " next year market investment plan " by name will inevitably be assert that this file is attached most importance to and want secret file, inherently crack this secret file by every means, if the filename of this secret file to be changed into the profile name of " win " having no to identify meaning and so on by " next year market investment plan ", such terminal illegitimate holder just thinks that this secret file is unessential system file or discarded record, this secret file would not be cracked by every means, thus further improve the security of secret file.
Further, with reference to Fig. 3, ought also comprise before step S10:
Step S30, when the coded lock of terminal be unlocked errors number exceed preset times time, spanned file protection instruction; Or when terminal is when being received the first predetermined registration operation instruction of extraneous input without coded lock or coded lock under the state untied, spanned file protection instruction.
When there is secret file disclosure risk in terminal, namely terminal be equiped with coded lock and coded lock is not unlocked when, when the coded lock of terminal be unlocked errors number exceed preset times (such as three times) time, the automatic spanned file of terminal comprises instruction, like this, when terminal is utilized enumerative technique decryption lock, the cryptographic operation of file suffixes name and file layout can be changed in time to private file, or when terminal does not install coded lock or coded lock is untied, when receiving the first predetermined registration operation instruction of extraneous input, spanned file protection instruction, the first predetermined registration operation instruction is herein preferably terminal screen predeterminable area (can select any range in screen according to user preferences, the region of shape) in draw the operational order that preset pattern (can define figure according to user preferences) produces, like this, when terminal password lock does not work, when user must borrow again mobile phone to use to other people, the first predetermined registration operation instruction can be inputted to terminal, terminal spanned file is made to comprise instruction, with timely cryptographic operation private file being changed to file suffixes name and file layout.
Further, with reference to Fig. 4, also comprise with reference to after step S201:
Step S40, when receiving the second predetermined registration operation instruction of extraneous input, reverting to original suffix name by the file suffixes name of secret file and/or the file layout of secret file is reverted to unprocessed form.
When terminal receives the second predetermined registration operation instruction of extraneous input, the file suffixes name of secret file is reverted to original suffix name, such as change the file suffixes name of the word file as secret file into doc by sys, if secret file does not change form, then only recover suffix name; If the file layout of secret file is converted into preset format, then the file layout of secret file is reverted to unprocessed form, the word file access pattern that such as file layout is converted to unknown format is unprocessed form (word form), is convenient to user and browses and check secret file.Preferably, the operational order that produces for drawing preset pattern (figure can be defined according to user preferences) in terminal screen predeterminable area (region of any range in screen, shape can be selected according to user preferences) of the second predetermined registration operation instruction.In addition the first predetermined registration operation instruction can be identical with the second predetermined registration operation instruction, also can be different.
Preferably, with reference to Fig. 5, also comprise after step S201,
Step S202, according to secret file generated in order to identify the icon copy of this secret file, when detecting user's clickable icon copy, shows preset information.
After the original suffix name of secret file changes to default suffix name and/or the file layout of described secret file is converted to preset format by unprocessed form, for secret file generated is in order to identify the icon copy of this secret file, when detecting user and clicking described icon copy, show preset information, preset information allows terminal illegitimate holder eliminate the information paid close attention to this secret file for " this file damages " etc., thus optimize the concealment effect of secret file further, improve the security of secret file.
In addition, document protection method of the present invention provides one more preferably embodiment, and terminal is mobile phone, and more preferably embodiment implementation procedure is as follows for this:
1, realize target
Situation one: when mobile phone has arranged coded lock, after mobile phone is lost, when mobile phone is forced or artificially unlock, record unlocks errors number, when error number reaches three times, is automatically encrypted and is converted to unknown format by the file (i.e. secret file) that the needs marked are protected, change suffix name, reach concealment effect, think when user sees this file that this file is system file or irrelevant file, even if the file suffixes name that user identifies secret file also cannot be deciphered; If use software to unlock, when software reads password, automatically realize said process, reach the effect of hidden file, protected file.
Situation two: if mobile phone does not arrange coded lock, mobile phone must be lent again others' when using, specific pattern is drawn in the position that can set in advance on screen, reaches file encryption and is converted to unknown format, the effect of change suffix name.
2, performing step
1.) enter mobile phone and interface is set, find " secret file protection " function arranging interface, this function is the setting realizing target in 1, click the file can pointed out after entering and choose and need association, once occur revealing documentation risk, immediately associated with encrypted and be converted to unknown format, change suffix name;
2.), after associated with chooses end, enter and choose screen area (the second situation mainly in 1), region is chosen changeable;
3.) region has been chosen rear prompting and drawn encrypted patterns in the region chosen, and namely completes whole process after pattern of completing.
Complete 1. to 3. process, mobile phone is provided with coded lock and then enters situation one in 1; Mobile phone does not arrange coded lock and then in step 2. middle region of drawing, draws step pattern 3., completes the encrypting and protecting files of situation two in 1;
3, recovery file
File encryption and be converted to unknown format, after change file suffixes name, whether the file that the other user of mobile phone can be allowed cannot to judge to see is secret file, but mobile phone owner fetch loss mobile phone or after bringing back extraneous mobile phone, step pattern is 3. drawn in the region that 2. step in 2 is chosen, then mobile phone automatically will encrypt and the secret file that have changed suffix name again revert to can browser document, be user-friendly to.
4, change encryption and release region and pattern
When user wishes region and the pattern changing encryption and unblock; again can enter " secret file protection " function; change option is had under this function setting; the requirement of " drawing existing pattern in existing region " is ejected after selecting; after success is drawn; the interface that encryption and release region and pattern are set can be reentered, the change of feasible region and pattern.Preferably, encryption and release region are the same area, and encryption and unblock pattern are also same patterns.
In addition, for achieving the above object, the embodiment of the present invention also provides a kind of file protection device, and with reference to Fig. 6, file protection device comprises:
Secret file acquisition module 50, during for receiving file protection instruction when file protection device, obtains the secret file marked;
File protection device comprises mobile phone, panel computer, wearable communication facilities etc.; when file protection device receives file protection instruction; obtain the secret file marked; namely, when file protection device needs to carry out file protection, the file protected user is needed to select and mark as secret file.
Encrypting module 60, for being encrypted secret file.
User can enter file protection device and arrange interface; interface be set finding " secret file protection " function of the corresponding software systems of document protection method; user clicks and enters rear prompting and choose needs and carry out the file that " secret file " associate; once occur revealing documentation risk; namely, when file protection device receives file protection instruction, immediately secret file is encrypted.
In the present embodiment, during by receiving file protection instruction at file protection device, obtain the secret file marked, file protection instruction herein can be that file protection device judges to produce according to external world's input instruction or file protection device self, then secret file is encrypted, so, when the coded lock of file protection device is cracked, the secret file encrypted process of file protection device, even if secret file also effectively cannot be deciphered secret file by other people illegal acquisition, substantially increase the security of secret file, prevent secret file from being revealed.
Preferably, encrypting module 60 for:
The original suffix name of secret file changed to default suffix name and/or the file layout of secret file is converted to preset format by unprocessed form, and storing with profile name.
To the encryption of secret file be preferably by secret file original suffix name change to default suffix name and/or the file layout of secret file be converted to preset format by unprocessed form; a word file secret file suffixes being called to doc is such as needed to be encrypted; the file suffixes name doc of this word file is changed to sys; even if file protection device user viewed this word file also with file for this reason for system file or irrelevant file; thus play hiding and encryption effect, to reach the object of protection secret file.In addition, also can in conjunction with or the file layout of only applying just secret file be converted to preset format mode by unprocessed form, preferably, by secret file original suffix name change to default suffix name after, the file layout of secret file is converted to preset format by unprocessed form, the word file that such as file suffixes is called sys has unprocessed form (word file layout) to be converted to preset format (unknown file layout), even if thus secret file is locked, also because it is unknown format and cannot being read, further increase the security of secret file, after preset format is converted to the file layout of secret file, secret file can also be stored by profile name, such as secret file is the word file of file " next year market investment plan " by name, even if having changed suffix to be called sys, also be unknown format by secret file encryption, if but the illegitimate holder of file protection device sees that the file of file " next year market investment plan " by name will inevitably be assert that this file is attached most importance to and want secret file, inherently crack this secret file by every means, if the filename of this secret file to be changed into the profile name of " win " having no to identify meaning and so on by " next year market investment plan ", the illegitimate holder of such file protection device just thinks that this secret file is unessential system file or discarded record, this secret file would not be cracked by every means, thus further improve the security of secret file.
Further, with reference to Fig. 7, file protection device also comprises:
Protection directive generation module 70, for be unlocked when the coded lock of file protection device errors number exceed preset times time, spanned file protect instruction;
Protection directive generation module 70, also for when file protection device is when being received extraneous the first predetermined registration operation instruction inputted without coded lock or coded lock under the state untied, spanned file protects instruction.
When there is secret file disclosure risk in file protection device, namely file protection device be equiped with coded lock and coded lock is not unlocked when, when the coded lock of file protection device be unlocked errors number exceed preset times (such as three times) time, the automatic spanned file of file protection device comprises instruction, like this, when file protection device is utilized enumerative technique decryption lock, the cryptographic operation of file suffixes name and file layout can be changed in time to private file, or when coded lock do not installed by file protection device or coded lock is untied, when receiving the first predetermined registration operation instruction of extraneous input, spanned file protection instruction, the first predetermined registration operation instruction is herein preferably file protection device screen predeterminable area (can select any range in screen according to user preferences, the region of shape) in draw the operational order that preset pattern (can define figure according to user preferences) produces, like this, when file protection device coded lock does not work, when user must borrow again mobile phone to use to other people, the first predetermined registration operation instruction can be inputted to file protection device, file protection device spanned file is made to comprise instruction, with timely cryptographic operation private file being changed to file suffixes name and file layout.
Further, with reference to Fig. 8, file protection device also comprises:
Recover module 80, for when receiving the second predetermined registration operation instruction of extraneous input, the file suffixes name of secret file being reverted to original suffix name and/or the file layout of secret file is reverted to unprocessed form.
When file protection device receives the second predetermined registration operation instruction of extraneous input, the file suffixes name of secret file is reverted to original suffix name, such as change the file suffixes name of the word file as secret file into doc by sys, if secret file does not change file layout, then only recover suffix name; If the file layout of secret file is converted into preset format, then the file layout of secret file is reverted to unprocessed form, the word file access pattern that such as file layout is converted to unknown format is unprocessed form (word form), is convenient to user and browses and check secret file.Preferably, the operational order that produces for drawing preset pattern (figure can be defined according to user preferences) in file protection device screen predeterminable area (region of any range in screen, shape can be selected according to user preferences) of the second predetermined registration operation instruction.In addition the first predetermined registration operation instruction can be identical with the second predetermined registration operation instruction, also can be different.
Preferably, with reference to Fig. 9, file protection device also comprises,
Icon copy generation module 90, according to secret file generated in order to identify the icon copy of this secret file, when detecting user's clickable icon copy, shows preset information.
After the original suffix name of secret file changes to default suffix name and/or the file layout of described secret file is converted to preset format by unprocessed form; for secret file generated is in order to identify the icon copy of this secret file; when detecting user and clicking described icon copy; show preset information; preset information allows the illegitimate holder of file protection device eliminate the information paid close attention to this secret file for " this file damages " etc.; thus optimize the concealment effect of secret file further, improve the security of secret file.
One of ordinary skill in the art will appreciate that all or part of step realized in above-described embodiment method is that the hardware that can carry out instruction relevant by program has come, described program can be stored in a computer read/write memory medium, this program is when performing, comprise the steps: when terminal receives file protection instruction, obtain the secret file marked; Described secret file is encrypted.Described storage medium, as: ROM/RAM, magnetic disc, CD etc.
These are only the preferred embodiments of the present invention; not thereby the scope of the claims of the present invention is limited; every utilize instructions of the present invention and accompanying drawing content to do equivalent structure or equivalent flow process conversion; or be directly or indirectly used in other relevant technical fields, be all in like manner included in scope of patent protection of the present invention.

Claims (10)

1. a document protection method, is characterized in that, described document protection method comprises the following steps:
When terminal receives file protection instruction, obtain the secret file marked;
Described secret file is encrypted.
2. document protection method as claimed in claim 1, is characterized in that, describedly to the step that described secret file is encrypted is:
The original suffix name of described secret file changed to default suffix name and/or the file layout of described secret file is converted to preset format by unprocessed form, and storing with profile name.
3. document protection method as claimed in claim 2, is characterized in that, described when terminal receives file protection instruction, also comprises before obtaining the step of the secret file marked:
When the coded lock of terminal be unlocked errors number exceed preset times time, spanned file protection instruction;
Or when terminal is when being received the first predetermined registration operation instruction of extraneous input without coded lock or coded lock under the state untied, spanned file protection instruction.
4. document protection method as claimed in claim 2; it is characterized in that, the described original suffix name by described secret file also comprises after changing to default suffix name and/or the file layout of described secret file being converted to the step of preset format by unprocessed form:
When receiving the second predetermined registration operation instruction of extraneous input, the file suffixes name of described secret file being reverted to original suffix name and/or the file layout of described secret file is reverted to unprocessed form.
5. document protection method as claimed in claim 2; it is characterized in that, the described original suffix name by described secret file also comprises after changing to default suffix name and/or the file layout of described secret file being converted to the step of preset format by unprocessed form:
According to described secret file generated in order to identify the icon copy of this secret file, when detecting user and clicking described icon copy, show preset information.
6. a file protection device, is characterized in that, described file protection device comprises:
Secret file acquisition module, during for receiving file protection instruction when terminal, obtains the secret file marked;
Encrypting module, for being encrypted described secret file.
7. file protection device as claimed in claim 6, is characterized in that, described encrypting module also for:
The original suffix name of described secret file changed to default suffix name and/or the file layout of described secret file is converted to preset format by unprocessed form, and storing with profile name.
8. file protection device as claimed in claim 7, it is characterized in that, described file protection device also comprises:
Protection directive generation module, for be unlocked when the coded lock of terminal errors number exceed preset times time, spanned file protect instruction;
Described protection directive generation module, also for when terminal is when being received the first predetermined registration operation instruction of extraneous input without coded lock or coded lock under the state untied, spanned file protection instruction.
9. file protection device as claimed in claim 8, it is characterized in that, described file protection device also comprises:
Recover module, for when receiving the second predetermined registration operation instruction of extraneous input, the file suffixes name of described secret file being reverted to original suffix name and/or the file layout of described secret file is reverted to unprocessed form.
10. file protection device as claimed in claim 9, it is characterized in that, described file protection device also comprises:
Icon copy generation module, for according to described secret file generated in order to identify the icon copy of this secret file, when detecting user and clicking described icon copy, show preset information.
CN201510045064.8A 2015-01-28 2015-01-28 File protection method and device Pending CN104573536A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510045064.8A CN104573536A (en) 2015-01-28 2015-01-28 File protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510045064.8A CN104573536A (en) 2015-01-28 2015-01-28 File protection method and device

Publications (1)

Publication Number Publication Date
CN104573536A true CN104573536A (en) 2015-04-29

Family

ID=53089574

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510045064.8A Pending CN104573536A (en) 2015-01-28 2015-01-28 File protection method and device

Country Status (1)

Country Link
CN (1) CN104573536A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104933356A (en) * 2015-06-02 2015-09-23 山东中孚信息产业股份有限公司 Program self-protection and data leakage preventing method of Linux system
CN106022148A (en) * 2016-05-26 2016-10-12 北京金山安全软件有限公司 File encryption method and device
CN106096432A (en) * 2016-05-26 2016-11-09 北京金山安全软件有限公司 Permission setting method and device
CN106331010A (en) * 2015-06-29 2017-01-11 中兴通讯股份有限公司 Network file access control method and device
WO2017004925A1 (en) * 2015-07-07 2017-01-12 中兴通讯股份有限公司 Private information protection method, device and system, and computer storage medium
CN106407839A (en) * 2016-09-26 2017-02-15 努比亚技术有限公司 A file storage method and storage device for a mobile terminal
CN106909855A (en) * 2017-03-24 2017-06-30 腾讯科技(深圳)有限公司 File hiding method and device
CN108616652A (en) * 2018-03-29 2018-10-02 广东欧珀移动通信有限公司 Data guard method and device, terminal, computer readable storage medium
CN109597542A (en) * 2018-10-08 2019-04-09 华为技术有限公司 A kind of photograph album methods of exhibiting, electronic equipment and storage medium
CN112231717A (en) * 2019-07-15 2021-01-15 珠海金山办公软件有限公司 Encrypted file name processing method and device, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616495A (en) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 The method and system of individual privacy in the protection mobile phone
CN101782955A (en) * 2009-01-16 2010-07-21 鸿富锦精密工业(深圳)有限公司 File protecting system
CN102497633A (en) * 2011-12-14 2012-06-13 华中科技大学 Protection method for private information in cellphones
CN102819704A (en) * 2012-07-20 2012-12-12 北京亿赛通科技发展有限责任公司 Document copyright protection method for intelligent terminal
CN103077357A (en) * 2013-01-18 2013-05-01 浙江长天信息技术有限公司 Method for storing private files

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616495A (en) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 The method and system of individual privacy in the protection mobile phone
CN101782955A (en) * 2009-01-16 2010-07-21 鸿富锦精密工业(深圳)有限公司 File protecting system
CN102497633A (en) * 2011-12-14 2012-06-13 华中科技大学 Protection method for private information in cellphones
CN102819704A (en) * 2012-07-20 2012-12-12 北京亿赛通科技发展有限责任公司 Document copyright protection method for intelligent terminal
CN103077357A (en) * 2013-01-18 2013-05-01 浙江长天信息技术有限公司 Method for storing private files

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104933356A (en) * 2015-06-02 2015-09-23 山东中孚信息产业股份有限公司 Program self-protection and data leakage preventing method of Linux system
CN106331010A (en) * 2015-06-29 2017-01-11 中兴通讯股份有限公司 Network file access control method and device
WO2017004925A1 (en) * 2015-07-07 2017-01-12 中兴通讯股份有限公司 Private information protection method, device and system, and computer storage medium
CN106022148A (en) * 2016-05-26 2016-10-12 北京金山安全软件有限公司 File encryption method and device
CN106096432A (en) * 2016-05-26 2016-11-09 北京金山安全软件有限公司 Permission setting method and device
CN106407839B (en) * 2016-09-26 2020-05-19 东莞市诺盛信息科技有限公司 File storage method and storage device of mobile terminal
CN106407839A (en) * 2016-09-26 2017-02-15 努比亚技术有限公司 A file storage method and storage device for a mobile terminal
CN106909855A (en) * 2017-03-24 2017-06-30 腾讯科技(深圳)有限公司 File hiding method and device
CN106909855B (en) * 2017-03-24 2021-10-29 腾讯科技(深圳)有限公司 File hiding method and device
WO2019184705A1 (en) * 2018-03-29 2019-10-03 Oppo广东移动通信有限公司 Data protection method and device, terminal, and computer readable storage medium
CN108616652A (en) * 2018-03-29 2018-10-02 广东欧珀移动通信有限公司 Data guard method and device, terminal, computer readable storage medium
CN108616652B (en) * 2018-03-29 2020-09-11 Oppo广东移动通信有限公司 Data protection method and device, terminal and computer readable storage medium
CN109597542A (en) * 2018-10-08 2019-04-09 华为技术有限公司 A kind of photograph album methods of exhibiting, electronic equipment and storage medium
US11481357B2 (en) 2018-10-08 2022-10-25 Huawei Technologies Co., Ltd. Album display method, electronic device, and storage medium
CN112231717A (en) * 2019-07-15 2021-01-15 珠海金山办公软件有限公司 Encrypted file name processing method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN104573536A (en) File protection method and device
CN103106372B (en) For lightweight privacy data encryption method and the system of android system
CN100446024C (en) Protection method and system of electronic document
EP3667535B1 (en) Storage data encryption and decryption device and method
US20120275596A1 (en) Cryptographic key attack mitigation
CN107563213B (en) Safety secrecy control device for preventing data extraction of storage equipment
CN104794388B (en) application program access protection method and application program access protection device
US8539250B2 (en) Secure, two-stage storage system
CN102955746A (en) Read-only mode mobile storage device and data access method thereof
CN101916342A (en) Secure mobile storage device and method for realizing secure data exchange by using same
CN102831346B (en) A kind of file protecting system carries out the method for file encryption-decryption
CN102799803A (en) Secure removable media and method for managing the same
CN102053925A (en) Realization method of data encryption in hard disk
CN103634482A (en) Safety protecting method for application software of portable intelligent equipment
CN106127077A (en) A kind of method protecting user privacy information and terminal
CN104778954B (en) A kind of CD subregion encryption method and system
CN103198247A (en) Computer safety protection method and computer safety protection system
CN103971034A (en) Method and device for protecting Java software
CN101763225A (en) System and method for protecting virtual disk files
CN104156672A (en) Data encryption protection method and system based on LINUX
CN104715208A (en) Platform integrity checking method based on TPM chip
CN105279453A (en) Separate storage management-supporting file partition hiding system and method thereof
CN103377350A (en) Method and device for protecting codes of embedded software by hardware encryption module
CN101464934B (en) Mutual binding and authenticating method for computer platform and storage device, and computer thereof
CN101692265A (en) Method of encrypting and protecting files

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 518057 Guangdong province Shenzhen city Nanshan District high tech park, No. 9018 North Central Avenue, building A, floor six, Han's innovation

Applicant after: Nubian Technologies Ltd.

Address before: 518057 Guangdong province Shenzhen city Nanshan District high tech park, No. 9018 North Central Avenue, building A, floor six, Han's innovation

Applicant before: Shenzhen ZTE Mobile Tech Co., Ltd.

COR Change of bibliographic data
RJ01 Rejection of invention patent application after publication

Application publication date: 20150429

RJ01 Rejection of invention patent application after publication