CN104751068A - File protection method and device - Google Patents

File protection method and device Download PDF

Info

Publication number
CN104751068A
CN104751068A CN201310738332.5A CN201310738332A CN104751068A CN 104751068 A CN104751068 A CN 104751068A CN 201310738332 A CN201310738332 A CN 201310738332A CN 104751068 A CN104751068 A CN 104751068A
Authority
CN
China
Prior art keywords
state
file destination
file
listed files
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310738332.5A
Other languages
Chinese (zh)
Inventor
晁云瞳
黄智寿
黄叙鹏
欧迪佐
洪学文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Office Software Inc
Zhuhai Kingsoft Office Software Co Ltd
Original Assignee
Beijing Kingsoft Office Software Inc
Zhuhai Kingsoft Office Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Office Software Inc, Zhuhai Kingsoft Office Software Co Ltd filed Critical Beijing Kingsoft Office Software Inc
Priority to CN201310738332.5A priority Critical patent/CN104751068A/en
Publication of CN104751068A publication Critical patent/CN104751068A/en
Pending legal-status Critical Current

Links

Abstract

An embodiment of the invention discloses a file protection method and device. The method includes monitoring the state of a target file under the condition that the target file is currently in the browsing allowable state; switching the state of the target file into the browsing forbidding state after monitoring that the state of the target file meets the preset locking condition. By means of the method and device, under the condition that a user quits without quitting the account or closing the opened target file, the state of the opened file can be switched to the browsing forbidding state to prevent others from browsing the file, and the file safety is improved.

Description

A kind of document protection method and device
Technical field
The present invention relates to computer security technique field, particularly a kind of document protection method and device.
Background technology
Along with the development of computer technology and internet, increasing user is left in file in the webserver, uses no equipment to open file use to facilitate at any time any place.But user does not wish that some file is browsed by other users or downloaded sometimes, such as have recorded the file of each Bank Account Number or password, photo of some individuals etc., just need to protect these files.
The existing method to file protection is, arranges one deck login password or arrange file on the basis arranging one deck login password again to open password.
But a lot of user lacks awareness of safety; frequent meeting uses and logs in code entry in the webserver on distinct device even common equipment; carry out browsing of file; account is not exited when leaving or the file opened is not closed; the content of file just may be caused to be obtained by other people, and security is not high.
Summary of the invention
The object of the embodiment of the present invention is to provide a kind of document protection method and device, to improve the security of file.
For achieving the above object, the embodiment of the invention discloses a kind of document protection method, comprising:
When file destination current be in allow browse state, the state of file destination is monitored;
After the state monitoring described file destination meets default locking condition, the state of file destination is switched to and forbids browse state.
Preferably, after the state of file destination is switched to forbidding browse state, also comprise:
Prompting user inputs file destination solution lock password, and when the file destination solution lock password of user's input is correct, by the recovering state of file destination for allowing browse state.
Preferably, described in monitor described file destination state meet default locking condition, comprising:
The duration of opening monitoring file destination exceedes default first threshold;
Or monitor the do not operate lasting duration of user to file destination and exceed default Second Threshold;
Or monitor user and manually file destination is conducted the locking operations.
Preferably, the described state by file destination switches to forbids browse state, comprising:
Window residing for file destination is minimized to taskbar;
Or by close residing for file destination;
Or use locking interface to be blocked by window residing for file destination.
Preferably, also comprise:
The state of the listed files residing for file destination is monitored;
After the state monitoring described listed files meets its condition hidden, listed files is hidden.
Preferably, after listed files is hidden, also comprise:
Prompting user-in file list display password, and when the listed files display password of user's input is correct, listed files is recovered display.
Preferably, described in monitor described listed files state meet its condition hidden, comprising:
The display duration monitoring listed files exceedes the 3rd default threshold value;
Or monitor the do not operate lasting duration of user to listed files and exceed the 4th default threshold value;
Or monitor user manually to listed files carry out hide operation.
For achieving the above object, the embodiment of the invention discloses a kind of file protection device, comprising:
First monitoring modular, for when file destination current be in allow browse state, the state of file destination is monitored;
State handover module, after meeting default locking condition when the state monitoring described file destination, switches to the state of file destination and forbids browse state.
Preferably, also comprise:
Recovering state module, for pointing out user to input file destination solution lock password, and when the file destination solution lock password of user's input is correct, by the recovering state of file destination for allowing browse state.
Preferably, described in monitor described file destination state meet default locking condition, comprising:
The duration of opening monitoring file destination exceedes default first threshold;
Or monitor the do not operate lasting duration of user to file destination and exceed default Second Threshold;
Or monitor user and manually file destination is conducted the locking operations.
Preferably, the described state by file destination switches to forbids browse state, comprising:
Window residing for file destination is minimized to taskbar;
Or by close residing for file destination;
Or use locking interface to be blocked by window residing for file destination.
Preferably, also comprise:
Second monitoring modular, for monitoring the state of the listed files residing for file destination;
Hide module, for meet its condition hidden when the state monitoring described listed files after, listed files is hidden.
Preferably, also comprise:
Display module, for pointing out user-in file list to show password, and when the listed files display password of user's input is correct, recovers display by listed files.
Preferably, described in monitor described listed files state meet its condition hidden, comprising:
The display duration monitoring listed files exceedes the 3rd default threshold value;
Or monitor the do not operate lasting duration of user to listed files and exceed the 4th default threshold value;
Or monitor user manually to listed files carry out hide operation.
As seen from the above technical solutions, when user leaves the closing of a file account do not exited or will not open, automatically the file status opened can be switched to and forbid browse state, prevent other people browser document, improve the security of file.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
The schematic flow sheet of the first document protection method that Fig. 1 provides for the embodiment of the present invention;
The schematic flow sheet of the second document protection method that Fig. 2 provides for the embodiment of the present invention;
The schematic flow sheet of the third document protection method that Fig. 3 provides for the embodiment of the present invention;
The schematic flow sheet of the 4th kind of document protection method that Fig. 4 provides for the embodiment of the present invention;
The structural representation of the first file protection device that Fig. 5 provides for the embodiment of the present invention;
The structural representation of the second file protection device that Fig. 6 provides for the embodiment of the present invention;
The structural representation of the third file protection device that Fig. 7 provides for the embodiment of the present invention;
The structural representation of the 4th kind of file protection device that Fig. 8 provides for the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
The embodiment of the present invention provides a kind of document protection method and device, in the program when file destination current be in allow browse state, the state of file destination is monitored; After the state monitoring described file destination meets default locking condition, the state of file destination is switched to and forbids browse state.
Below by specific embodiment, the present invention is described in detail.
The schematic flow sheet of the first document protection method that Fig. 1 provides for the embodiment of the present invention, comprises the steps:
S101: when file destination current be in allow browse state, the state of file destination is monitored;
S102: after the state monitoring described file destination meets default locking condition, switches to the state of file destination and forbids browse state.
Allow the file destination T of browse state to monitor to current being in, when monitoring after T meets default locking condition, the state of T being switched to and forbids browse state.
In actual applications, the duration that T opens can be monitored and whether exceed default first threshold, after exceeding default first threshold, the state of T is switched to and forbids browse state, suppose that the first threshold preset is 3 minutes, when monitoring duration that T opens more than 3 minutes, the state of T being switched to and forbids browse state.
In actual applications, can also monitor user ' not operating lasting duration and whether exceed default Second Threshold T, after exceeding default Second Threshold, the state of T is switched to and forbids browse state, suppose that the Second Threshold preset is 1 minute, when monitoring within 1 minute, user does not operate T file, the state of T is switched to and forbids browse state.
In actual applications, can also whether monitor user ' be manual locks T, after monitoring user and manually line-locked operation being entered to T, the state of T is switched to and forbids browse state.
In actual applications, the state of T is switched to and forbids browse state, can for residing for T window minimize to taskbar or by close residing for T or use locking interface to be blocked by window residing for T, such as eject log-in interface to be blocked by window residing for T, log-in interface is now locking interface.
The present invention is embodiment illustrated in fig. 1 in application, when user leaves the closing of a file account do not exited or will not open, automatically can be switched to by the file status opened and forbid browse state, prevent other people browser document, improve the security of file.
Consider in actual applications, the situation that also there are needs to switching to the file forbidding browse state and continue to browse, the embodiment of the present invention provides the second document protection method, shown in Figure 2,
The present invention is embodiment illustrated in fig. 2 on basis embodiment illustrated in fig. 1, increase S103: prompting user inputs file destination solution lock password, and when the file destination solution lock password of user's input is correct, by the recovering state of file destination for allowing browse state.
After T is switched to and forbids browse state, user file can be pointed out to be locked, to browse the solution lock password that please input T as continued, when the T of user's input separate lock password correct, T is reverted to permission browse state.
After residing for T, window is minimized to taskbar, when recovery window continues to browse T, need to input the solution lock password of T, after window is closed residing for T, open T when checking, need the solution lock password inputting T, solution lock password be now T open password, after window residing for T is blocked by log-in interface, recover window when continuing to browse T, need to input the solution lock password of T, solution lock password be now user log in password.
The present invention is embodiment illustrated in fig. 2 in application, when user leaves the closing of a file account do not exited or will not open, automatically can be switched to by the file status opened and forbid browse state, prevent other people browser document, improve the security of file.When user needs to continue browser document time, input the solution lock password of correct file, by file access pattern for allowing browse state.
In order to improve the security of file, the embodiment of the present invention also provides the third document protection method, shown in Figure 3,
The present invention is embodiment illustrated in fig. 3 on basis embodiment illustrated in fig. 1, increases S104: monitor the state of the listed files residing for file destination; S105: after the state monitoring described listed files meets its condition hidden, listed files is hidden.
Also there is file A, B, C under supposing the listed files list residing for T file, the state of list is monitored, after the state monitoring list meets its condition hidden, list is hidden, makes file A, B, C and T all invisible, cannot be opened and browse.
In actual applications, whether the duration can monitoring list display exceedes the 3rd default threshold value, after exceeding the 3rd default threshold value, list is hidden, suppose preset the 3rd threshold value be 3 minutes, when monitor list display duration more than 3 minutes time, list is hidden.
In actual applications, can also monitor user ' not operating lasting duration and whether exceed the 4th default threshold value list, after exceeding default 4th threshold value, list is hidden, suppose that the 4th threshold value preset is 1 minute, when monitoring within 1 minute, user does not operate list, is hidden by list.
In actual applications, monitor user ' whether can also carry out manually hiding operation to list, if monitor user manually carried out hiding operation to list, list has been hidden.
The present invention is embodiment illustrated in fig. 3 in application, when user leaves the closing of a file account do not exited or will not open, automatically the file status opened can be switched to and forbid browse state, prevent other people browser document, improve the security of file, and listed files is hidden, make it not visible to other users, avoid other file to be checked by other users, improve the security of other file.
In actual applications, in order to make user can check the file hidden, the embodiment of the present invention also provides the 4th kind of document protection method, shown in Figure 4,
The present invention is embodiment illustrated in fig. 4 on basis embodiment illustrated in fig. 3, increases S106: prompting user-in file list display password, and when the listed files display password of user's input is correct, listed files is recovered display.
After list is hidden, user can be pointed out to input list and show password, when the list display password of user's input is correct, list is recovered display, and now file A, B, C, T is all visible, and user can browse each File Open.
The present invention is embodiment illustrated in fig. 4 in application, when user leaves the closing of a file account do not exited or will not open, automatically can be switched to by the file status opened and forbid browse state, prevent other people browser document, improve the security of file.After listed files is hidden, need the display password of input file list, listed files just can be made to show, file wherein can viewedly be checked.
The first file protection device that Fig. 5 provides for the embodiment of the present invention, comprising: the first monitoring modular 501 and state handover module 502,
Wherein, the first monitoring modular 501, for when file destination current be in allow browse state, the state of file destination is monitored;
State handover module 502, after meeting default locking condition when the state monitoring described file destination, switches to the state of file destination and forbids browse state.
Wherein, described in monitor described file destination state meet default locking condition, comprising: the duration of opening monitoring file destination exceedes default first threshold; Or monitor the do not operate lasting duration of user to file destination and exceed default Second Threshold; Or monitor user and manually file destination is conducted the locking operations.
The described state by file destination switches to forbids browse state, comprising: window residing for file destination is minimized to taskbar; Or by close residing for file destination; Or use locking interface to be blocked by window residing for file destination.
The present invention is embodiment illustrated in fig. 5 in application, when user leaves the closing of a file account do not exited or will not open, automatically can be switched to by the file status opened and forbid browse state, prevent other people browser document, improve the security of file.
The second file protection device that Fig. 6 provides for the embodiment of the present invention, comprising: the first monitoring modular 501, state handover module 502 and recovering state module 503,
Wherein, recovering state module 503, for pointing out user to input file destination solution lock password, and when the file destination solution lock password of user's input is correct, by the recovering state of file destination for allowing browse state.
The present invention is embodiment illustrated in fig. 6 in application, when user leaves the closing of a file account do not exited or will not open, automatically can be switched to by the file status opened and forbid browse state, prevent other people browser document, improve the security of file.When user needs to continue browser document time, input the solution lock password of correct file, by file access pattern for allowing browse state.
The third file protection device that Fig. 7 provides for the embodiment of the present invention, comprising: the first monitoring modular 501, state handover module 502, second monitoring modular 504 and hiding module 505,
Wherein, the second monitoring modular 504, for monitoring the state of the listed files residing for file destination;
Hide module 505, for meet its condition hidden when the state monitoring described listed files after, listed files is hidden;
The described state monitoring described listed files meets its condition hidden, and comprising: the display duration monitoring listed files exceedes the 3rd default threshold value; Or monitor the do not operate lasting duration of user to listed files and exceed the 4th default threshold value; Or monitor user manually to carry out hiding operation to listed files.
The present invention is embodiment illustrated in fig. 7 in application, when user leaves the closing of a file account do not exited or will not open, automatically the file status opened can be switched to and forbid browse state, prevent other people browser document, improve the security of file, and listed files is hidden, make it not visible to other users, avoid other file to be checked by other users, improve the security of other file.
The 4th kind of file protection device that Fig. 8 provides for the embodiment of the present invention, comprising: the first monitoring modular 501, state handover module 502, second monitoring modular 504, hiding module 505 and display module 506,
Wherein, display module 506, for pointing out user-in file list to show password, and when the listed files display password of user's input is correct, recovers display by listed files.
The present invention is embodiment illustrated in fig. 8 in application, when user leaves the closing of a file account do not exited or will not open, automatically can be switched to by the file status opened and forbid browse state, prevent other people browser document, improve the security of file.After listed files is hidden, need the display password of input file list, listed files just can be made to show, file wherein can viewedly be checked.
It should be noted that, in this article, the such as relational terms of first and second grades and so on is only used for an entity or operation to separate with another entity or operational zone, and not necessarily requires or imply the relation that there is any this reality between these entities or operation or sequentially.And, term " comprises ", " comprising " or its any other variant are intended to contain comprising of nonexcludability, thus make to comprise the process of a series of key element, method, article or equipment and not only comprise those key elements, but also comprise other key elements clearly do not listed, or also comprise by the intrinsic key element of this process, method, article or equipment.When not more restrictions, the key element limited by statement " comprising ... ", and be not precluded within process, method, article or the equipment comprising described key element and also there is other identical element.
Each embodiment in this instructions all adopts relevant mode to describe, between each embodiment identical similar part mutually see, what each embodiment stressed is the difference with other embodiments.Especially, for device embodiment, because it is substantially similar to embodiment of the method, so description is fairly simple, relevant part illustrates see the part of embodiment of the method.
One of ordinary skill in the art will appreciate that all or part of step realized in said method embodiment is that the hardware that can carry out instruction relevant by program has come, described program can be stored in computer read/write memory medium, here the alleged storage medium obtained, as: ROM/RAM, magnetic disc, CD etc.
The foregoing is only preferred embodiment of the present invention, be not intended to limit protection scope of the present invention.All any amendments done within the spirit and principles in the present invention, equivalent replacement, improvement etc., be all included in protection scope of the present invention.

Claims (14)

1. a document protection method, is characterized in that, comprising:
When file destination current be in allow browse state, the state of file destination is monitored;
After the state monitoring described file destination meets default locking condition, the state of file destination is switched to and forbids browse state.
2. method according to claim 1, is characterized in that, after the state of file destination being switched to and forbidding browse state, also comprises:
Prompting user inputs file destination solution lock password, and when the file destination solution lock password of user's input is correct, by the recovering state of file destination for allowing browse state.
3. method according to claim 1 and 2, is characterized in that, described in monitor described file destination state meet default locking condition, comprising:
The duration of opening monitoring file destination exceedes default first threshold;
Or monitor the do not operate lasting duration of user to file destination and exceed default Second Threshold;
Or monitor user and manually file destination is conducted the locking operations.
4. method according to claim 1, is characterized in that, the described state by file destination switches to forbids browse state, comprising:
Window residing for file destination is minimized to taskbar;
Or by close residing for file destination;
Or use locking interface to be blocked by window residing for file destination.
5. method according to claim 1, is characterized in that, also comprises:
The state of the listed files residing for file destination is monitored;
After the state monitoring described listed files meets its condition hidden, listed files is hidden.
6. method according to claim 5, is characterized in that, after being hidden by listed files, also comprises:
Prompting user-in file list display password, and when the listed files display password of user's input is correct, listed files is recovered display.
7. the method according to claim 5 or 6, is characterized in that, described in monitor described listed files state meet its condition hidden, comprising:
The display duration monitoring listed files exceedes the 3rd default threshold value;
Or monitor the do not operate lasting duration of user to listed files and exceed the 4th default threshold value;
Or monitor user manually to listed files carry out hide operation.
8. a file protection device, is characterized in that, comprising:
First monitoring modular, for when file destination current be in allow browse state, the state of file destination is monitored;
State handover module, after meeting default locking condition when the state monitoring described file destination, switches to the state of file destination and forbids browse state.
9. device according to claim 8, is characterized in that, also comprises:
Recovering state module, for pointing out user to input file destination solution lock password, and when the file destination solution lock password of user's input is correct, by the recovering state of file destination for allowing browse state.
10. device according to claim 8 or claim 9, is characterized in that, described in monitor described file destination state meet default locking condition, comprising:
The duration of opening monitoring file destination exceedes default first threshold;
Or monitor the do not operate lasting duration of user to file destination and exceed default Second Threshold;
Or monitor user and manually file destination is conducted the locking operations.
11. devices according to claim 8, is characterized in that, the described state by file destination switches to forbids browse state, comprising:
Window residing for file destination is minimized to taskbar;
Or by close residing for file destination;
Or use locking interface to be blocked by window residing for file destination.
12. devices according to claim 8, is characterized in that, also comprise:
Second monitoring modular, for monitoring the state of the listed files residing for file destination;
Hide module, for meet its condition hidden when the state monitoring described listed files after, listed files is hidden.
13. devices according to claim 12, is characterized in that, also comprise:
Display module, for pointing out user-in file list to show password, and when the listed files display password of user's input is correct, recovers display by listed files.
14. devices according to claim 12 or 13, is characterized in that, described in monitor described listed files state meet its condition hidden, comprising:
The display duration monitoring listed files exceedes the 3rd default threshold value;
Or monitor the do not operate lasting duration of user to listed files and exceed the 4th default threshold value;
Or monitor user manually to listed files carry out hide operation.
CN201310738332.5A 2013-12-26 2013-12-26 File protection method and device Pending CN104751068A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310738332.5A CN104751068A (en) 2013-12-26 2013-12-26 File protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310738332.5A CN104751068A (en) 2013-12-26 2013-12-26 File protection method and device

Publications (1)

Publication Number Publication Date
CN104751068A true CN104751068A (en) 2015-07-01

Family

ID=53590738

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310738332.5A Pending CN104751068A (en) 2013-12-26 2013-12-26 File protection method and device

Country Status (1)

Country Link
CN (1) CN104751068A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105095171A (en) * 2015-09-07 2015-11-25 北京恒华伟业科技股份有限公司 File unlocking control method and apparatus
CN105117663A (en) * 2015-09-23 2015-12-02 广东欧珀移动通信有限公司 Encrypted object display method and device for application
CN105354030A (en) * 2015-11-06 2016-02-24 天脉聚源(北京)教育科技有限公司 Method and apparatus for controlling minimization of window
WO2017020605A1 (en) * 2015-07-31 2017-02-09 中兴通讯股份有限公司 File protection method, device and mobile terminal
CN108563933A (en) * 2018-04-19 2018-09-21 Oppo广东移动通信有限公司 Control method, device, storage medium and the mobile terminal of application program
WO2023240436A1 (en) * 2022-06-14 2023-12-21 Citrix Systems, Inc. Device access control

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1955872A (en) * 2005-10-28 2007-05-02 腾讯科技(深圳)有限公司 Protection method of operation interface
CN101872403A (en) * 2010-06-22 2010-10-27 中科方德软件有限公司 System and method for protecting display information of browser
CN102142069A (en) * 2011-05-05 2011-08-03 北京思创银联科技股份有限公司 Method for hiding folders
CN102710633A (en) * 2012-05-29 2012-10-03 大连佳姆信息安全软件技术有限公司 Cloud security management system of security electronic documents and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1955872A (en) * 2005-10-28 2007-05-02 腾讯科技(深圳)有限公司 Protection method of operation interface
CN101872403A (en) * 2010-06-22 2010-10-27 中科方德软件有限公司 System and method for protecting display information of browser
CN102142069A (en) * 2011-05-05 2011-08-03 北京思创银联科技股份有限公司 Method for hiding folders
CN102710633A (en) * 2012-05-29 2012-10-03 大连佳姆信息安全软件技术有限公司 Cloud security management system of security electronic documents and method

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017020605A1 (en) * 2015-07-31 2017-02-09 中兴通讯股份有限公司 File protection method, device and mobile terminal
CN106407831A (en) * 2015-07-31 2017-02-15 中兴通讯股份有限公司 File protection method and device, and mobile terminal
CN105095171A (en) * 2015-09-07 2015-11-25 北京恒华伟业科技股份有限公司 File unlocking control method and apparatus
CN105117663A (en) * 2015-09-23 2015-12-02 广东欧珀移动通信有限公司 Encrypted object display method and device for application
CN105117663B (en) * 2015-09-23 2018-07-06 广东欧珀移动通信有限公司 The encrypted object display methods and device of a kind of application
CN105354030A (en) * 2015-11-06 2016-02-24 天脉聚源(北京)教育科技有限公司 Method and apparatus for controlling minimization of window
CN108563933A (en) * 2018-04-19 2018-09-21 Oppo广东移动通信有限公司 Control method, device, storage medium and the mobile terminal of application program
WO2023240436A1 (en) * 2022-06-14 2023-12-21 Citrix Systems, Inc. Device access control

Similar Documents

Publication Publication Date Title
CN104751068A (en) File protection method and device
CN102880837A (en) Method for improving security of mobile terminal and mobile terminal
CN106127077B (en) A kind of method and terminal for protecting user privacy information
CN106296910A (en) A kind of finger hand vein recognition safety box control system with intelligentized management function
CN102722663B (en) Handheld smart device data security protection method
CN104091119B (en) The guard method of a kind of mobile terminal and its data, protection system
CN107026935B (en) Mobile device and permission control method and device of mobile device
CN105224194B (en) A kind of data processing method and terminal
CN103577732A (en) Information processing method and device and electronic device
CN102208004A (en) Method for controlling software behavior based on least privilege principle
CN107424274A (en) The method, apparatus and intelligent door lock that a kind of intelligent door lock is unlocked
CN104714641A (en) Locking and unlocking method and device for application program
CN106022077A (en) Screen unlocking method and terminal
Panguluri et al. Creating a cyber security culture for your water/waste water utility
Ajie A review of trends and issues of cybersecurity in academic libraries
CN204680020U (en) A kind of computer safety system
CN205721797U (en) A kind of novel computer information safe device
CN108229125A (en) A kind of control method and electronic equipment
CN104392158A (en) Mobile terminal unlocking method and mobile terminal
Čisar et al. General vulnerability aspects of Internet of Things
CN106384029A (en) Terminal screen-locking setting processing method and apparatus
CN107025398B (en) A kind of method and terminal device of controlling terminal equipment switch operating state
CN206470760U (en) A kind of computer network security control device
KR102004505B1 (en) System for real-time protection of computer storage devices using user behavior analysis and control method thereof
CN201590083U (en) Management and control apparatus based on handwriting encrypting

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Jinshan software building No. 8 Jingshan Hill Road, Lane 519015 Lianshan Jida Zhuhai city in Guangdong Province

Applicant after: Zhuhai Kingsoft Office Software Co., Ltd.

Applicant after: Beijing Kingsoft office software Limited by Share Ltd

Address before: Jinshan software building No. 8 Jingshan Hill Road, Lane 519015 Lianshan Jida Zhuhai city in Guangdong Province

Applicant before: Zhuhai Kingsoft Office Software Co., Ltd.

Applicant before: Beijing Kingsoft WPS Office Co., Ltd.

COR Change of bibliographic data
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150701