CN105025001A - Apparatus, system and method for protecting files - Google Patents

Apparatus, system and method for protecting files Download PDF

Info

Publication number
CN105025001A
CN105025001A CN201510300193.7A CN201510300193A CN105025001A CN 105025001 A CN105025001 A CN 105025001A CN 201510300193 A CN201510300193 A CN 201510300193A CN 105025001 A CN105025001 A CN 105025001A
Authority
CN
China
Prior art keywords
file
key
encryption
secret key
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510300193.7A
Other languages
Chinese (zh)
Inventor
吕琦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Electronic Information Industry Co Ltd
Original Assignee
Inspur Electronic Information Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Electronic Information Industry Co Ltd filed Critical Inspur Electronic Information Industry Co Ltd
Priority to CN201510300193.7A priority Critical patent/CN105025001A/en
Publication of CN105025001A publication Critical patent/CN105025001A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

The invention provides an apparatus, a system and a method for protecting files. The apparatus comprises an encryption processing unit used for carrying out first encryption processing on a first file which stores data by means of a first secret key. Second encryption processing is carried out on the first secret key by means of a second secret key. The encrypted first secret key is stored in a second file and the second file is stored under a security catalog. The apparatus also includes a driving layer filtering unit used for reading a third secret key in an external mobile storage apparatus. The third secret key is corresponding to the second secret key. The second file under the security catalog is read, and through decryption carried out on the first secret key after the encryption of the second file by means of using the third secret key, the first key is obtained. The first key is utilized to carry out decryption on the first secret key so as to provide content of the first file. The scheme can raise security of the files.

Description

A kind of device of protected file, system and method
Technical field
The present invention relates to field of computer technology, particularly a kind of device, system and method for protected file.
Background technology
In the information age, information security issue is more and more important.Need a kind of measure to carry out protected data, prevent from being nourished by some the people of bad motive see or destroy.Therefore, be not stolen or distort objectively just needing a kind of strong safety measure to carry out protected data.
The mode addressed this problem is exactly be encrypted the fail safe ensureing data, anti-leak to the file preserving data.
Current cipher mode is all be encrypted control treatment for concrete application program, and fail safe is lower.
Summary of the invention
The invention provides a kind of device of protected file, system and method, the fail safe of file can be improved.
A device for protected file, comprising:
Cryptographic processing unit, the first file for utilizing the first double secret key to store data carries out the first encryption, the first key described in the second double secret key is utilized to carry out the second encryption, by the first key storage after encryption in the second file, and under leaving described second file in security catalog;
Drive layer filter element, for reading the 3rd key in outside flash memory device, described 3rd key corresponds to described second key; Described second file under reading described security catalog, utilizes the first key in described 3rd double secret key second file after encryption to be decrypted, obtains described first key; Utilize the first file described in described first double secret key to be decrypted, the content of described first file is provided.
Described cryptographic processing unit comprises:
Symmetry algorithm encryption sub-unit operable, for generation of described first key, utilizes symmetric encipherment algorithm to carry out the first encryption to described first file;
Asymmetric arithmetic encryption sub-unit operable, described second key for generation of rivest, shamir, adelman and described 3rd key corresponding to described second key, utilize the first key described in rivest, shamir, adelman and described second double secret key to carry out the second encryption; And described 3rd key is supplied to described outside flash memory device.
Described driving layer filter element is further used for, read described 3rd key in the flash memory device of first user, receive that first user sends by described first file-sharing to the instruction of the second user, read the 4th key in the flash memory device of described second user, according to described 4th double secret key, the second user carries out authentication, if authentication is passed through, then after described first file is decrypted, provide the content of described first file to described second user.
Described cryptographic processing unit, produces the key of different encrypt files further for the different files storing data;
And/or,
Corresponding filename is also preserved, any one or more in the owner of file and sharer's information in described second file.
Described driving layer filter element, is further used for after receiving the instruction deleted described second file or revise of sending outside, and refusal performs the operation of this instruction;
And/or,
Comprising further: catalogue processing unit, for when outside flash memory device not detected, forbidding showing described security catalog; When outside flash memory device being detected, allow the described security catalog of display, and receive user to the reading trigger request of the second file under security catalog after, trigger described driving layer filter element read described security catalog under described second file.
A system for protected file, comprising: the device of flash memory device and any one protected file above-mentioned; Wherein,
Described flash memory device, for preserving described 3rd key corresponding to user.
A method for protected file, comprising:
The first file utilizing the first double secret key to store data carries out the first encryption;
The first key described in the second double secret key is utilized to carry out the second encryption;
By the first key storage after encryption in the second file;
Under leaving described second file in security catalog;
The 3rd key in outside flash memory device is read by driving layer filter; Described 3rd key corresponds to described second key;
Described second file under driving layer filter to read described security catalog;
Drive layer filter to utilize the first key in described 3rd double secret key second file after encryption to be decrypted, obtain described first key;
Drive layer filter to utilize the first file described in described first double secret key to be decrypted, the content of described first file is provided.
Described the first file utilizing the first double secret key to store data carries out the first encryption and comprises: produce described first key, utilize symmetric encipherment algorithm to carry out the first encryption to described first file;
Describedly utilize the first key described in the second double secret key to carry out the second encryption to comprise: produce described second key of rivest, shamir, adelman and correspond to described 3rd key of described second key, utilizing the first key described in rivest, shamir, adelman and described second double secret key to carry out the second encryption.
Described the 3rd key by driving layer filter to read in outside flash memory device comprises: by described 3rd key driven in the flash memory device of layer filter reading first user,
To utilize described in described first double secret key before the first file is decrypted at described driving layer filter, comprise further: receive that first user sends by described first file-sharing to the instruction of the second user, read the 4th key in the flash memory device of described second user, according to described 4th double secret key, the second user carries out authentication, if authentication is passed through, then continuation execution is described utilizes the first file described in described first double secret key to be decrypted.
The method comprises further:
Described driving layer filter is after receiving the instruction deleted described second file or revise of sending outside, and refusal performs the operation of this instruction;
And/or,
When outside flash memory device not detected, forbid showing described security catalog; When outside flash memory device being detected, allow the described security catalog of display, and receive user to the reading trigger request of the second file under security catalog after, trigger perform described driving layer filter read described security catalog under described second file.
The embodiment of the present invention at least has following beneficial effect:
1, when being encrypted file, have employed the mode of double-encryption, namely first file itself being encrypted, secondly again storage is encrypted to the key used during file encryption, therefore improves the fail safe of file.
2, in embodiments of the present invention, read access for encrypt file controls, realize at driving layer, namely performed by driving layer filter unit, instead of conventional to conduct interviews control in application layer, therefore, the embodiment of the present invention can integrate with the file system of operating system, further increases the fail safe of file.
3, in embodiments of the present invention, by the read access driving layer to control encrypt file, its control authority higher than the authority of system manager, can further increase the fail safe of file.
4, in embodiments of the present invention, for the file preserving encrypted secret key in security catalog, only have and drive layer filter to have permission to delete it or revise, external program does not have this kind of authority, therefore, the fail safe of file is further increased.
5, in embodiments of the present invention, for needing the file sharing to different user, the true private key of shared file is not needed to send to the side of being shared, the side of being shared does not need to preserve true private key in advance yet, the embodiment of the present invention also can realize providing file to the side of being shared, and further increases the fail safe of shared file.
6, can with symmetric encipherment algorithm faster to file, can improve encryption efficiency like this, the key for file then can adopt the rivest, shamir, adelman that level of encryption is higher, thus has taken into account processing speed and encryption difficulty.
7, in embodiments of the present invention; when its movable storage device does not access by user; do not show security catalog to user; that is; user cannot when not having specific movable storage device; check the protected file of needs in security catalog, therefore, further increase the fail safe of file.
Accompanying drawing explanation
Fig. 1 is the process chart of protected file in one embodiment of the invention.
Fig. 2 is the process chart of protected file in another embodiment of the present invention.
Fig. 3 is the structural representation of the device of protected file in one embodiment of the invention.
Fig. 4 is the composition schematic diagram of the system of protected file in one embodiment of the invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described.Obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
One embodiment of the invention proposes a kind of method of protected file, and see Fig. 1, the method comprises:
Step 101: the first file utilizing the first double secret key to store data carries out the first encryption;
Step 102: utilize the first key described in the second double secret key to carry out the second encryption;
Step 103: by the first key storage after encryption in the second file;
Step 104: under leaving described second file in security catalog;
Step 105: read the 3rd key in outside flash memory device by driving layer filter; Described 3rd key corresponds to described second key;
Step 106: described second file under driving layer filter to read described security catalog;
Step 107: drive layer filter to utilize the first key in described 3rd double secret key second file after encryption to be decrypted, obtain described first key;
Step 108: drive layer filter to utilize the first file described in described first double secret key to be decrypted, the content of described first file is provided.
Visible, in embodiments of the present invention, when being encrypted file, have employed the mode of double-encryption, namely first file itself being encrypted, secondly again storage is encrypted to the key used during file encryption, therefore improves the fail safe of file.And, read access for encrypt file controls, realize at driving layer, namely performed by driving layer filter, instead of conventional to conduct interviews control in application layer, therefore, the embodiment of the present invention can integrate with the file system of operating system, further increases the fail safe of file.
In an embodiment of the present invention, layer filter is driven can be the pre-configured program for the driving layer controlled that conducts interviews to encrypt file.
In an embodiment of the invention, for the file preserving data, can adopt cryptographic symmetrical algorithm, the key used for encrypt file can adopt rivest, shamir, adelman further, thus takes into account enciphering rate and cryptographic security rank.Now, in step process shown in above-mentioned Fig. 1, described the first file utilizing the first double secret key to store data carries out the first encryption and comprises: produce described first key, utilize symmetric encipherment algorithm to carry out the first encryption to described first file; Describedly utilize the first key described in the second double secret key to carry out the second encryption to comprise: produce described second key of rivest, shamir, adelman and correspond to described 3rd key of described second key, utilizing the first key described in rivest, shamir, adelman and described second double secret key to carry out the second encryption.
In an embodiment of the invention; can realize for needing the file shared to carry out conservation treatment; now; in step process shown in above-mentioned Fig. 1; described the 3rd key by driving layer filter to read in outside flash memory device can comprise: by described 3rd key driven in the flash memory device of layer filter reading first user
To utilize described in described first double secret key before the first file is decrypted at described driving layer filter, comprise further: receive that first user sends by described first file-sharing to the instruction of the second user, read the 4th key in the flash memory device of described second user, according to described 4th double secret key, the second user carries out authentication, if authentication is passed through, then continuation execution is described utilizes the first file described in described first double secret key to be decrypted.
In an embodiment of the invention, in order to improve the fail safe of file further, for the file be stored under security catalog preserving encrypted secret key, external program is not allowed to delete it or revise, and only have driving layer filter to have this kind of authority, now on the basis of step process shown in above-mentioned Fig. 1, the method comprises further: described driving layer filter is after receiving the instruction deleted described second file or revise of sending outside, and refusal performs the operation of this instruction.
In an embodiment of the invention, in order to improve the fail safe of file protect further, can when not using, hide security catalog and under file, and only when user inserts its flash memory device thus improves private key for user, just demonstrate security catalog and under file, specific implementation can comprise further on the basis of step process shown in above-mentioned Fig. 1: when outside flash memory device not detected, forbid showing described security catalog; When outside flash memory device being detected, allow the described security catalog of display, and receive user to the reading trigger request of the second file under security catalog after, trigger perform described driving layer filter read described security catalog under described second file.
The process that file is protected is described in detail more below by another embodiment.See Fig. 2, this process comprises:
Step 201: driving layer that the driving layer filter controlled for the treatment of encrypted file access is set in advance, and generating security catalog.
Step 202: select the file of the storage data needing protection (for ease of describing, being designated as file 1).
Step 203: corresponding to file 1 stochastic generation key 1.
Here, can each file corresponding respective independently key respectively.
Step 204: use key 1 and symmetric encipherment algorithm to be encrypted file 1.
Step 205: the PKI and the private key that produce asymmetric arithmetic, be saved in private key in the flash memory device such as USB flash disk of the user 1 with access file 1 authority.
Step 206: utilize PKI and asymmetric arithmetic to be encrypted key 1, is saved in the key 1 after encryption in file 2.
Here, corresponding filename can also be preserved in file 2, any one or more in the owner of file and sharer's information.
Step 207: under file 2 is saved in security catalog.
Step 208: when the USB flash disk of external user not detected, does not show this security catalog.
Step 209: user 1 will preserve the USB flash disk access computer equipment of private key, drive layer filter this USB flash disk to be detected.
Step 210: drive layer filter control display security catalog and under file 2.
Step 211: user 1 clicks file 2, with the content of file reading 2.
Step 212: drive the private key in the USB flash disk of layer filter reading user 1.
Step 213: the file 2 under driving layer filter to read security catalog, utilizes the private key of user 1 to be decrypted the key 1 after encryption in file 2, obtains key 1 expressly.
Step 214: drive layer filter to utilize key 1 pair of file 1 to be decrypted, obtain the content in file 1, be supplied to user 1.
Can also protect shared file further in an embodiment of the invention, such as user 1 has the original access limit to above-mentioned Fig. 2 file 1, and, user 1 wishes the content in file 1 to share to user 2, then its specific implementation comprises: the identical processing procedure first performing above-mentioned steps 201 to step 210, then, drive instruction file 1 being shared to user 2 that layer filter reception user 1 sends, read the private key in the flash memory device of user 2, private key according to user 2 carries out authentication to user 2, if authentication is passed through, file 2 under then driving layer filter to read security catalog, the private key of user 1 is utilized to be decrypted the key 1 after encryption in file 2, obtain key 1 expressly, drive layer filter to utilize key 1 pair of file 1 to be decrypted, obtain the content in file 1, be supplied to user 2.
One embodiment of the invention also proposed a kind of device of protected file, see Fig. 3, comprising:
Cryptographic processing unit 301, the first file for utilizing the first double secret key to store data carries out the first encryption, the first key described in the second double secret key is utilized to carry out the second encryption, by the first key storage after encryption in the second file, and under leaving described second file in security catalog;
Drive layer filter element 302, for reading the 3rd key in outside flash memory device, described 3rd key corresponds to described second key; Described second file under reading described security catalog, utilizes the first key in described 3rd double secret key second file after encryption to be decrypted, obtains described first key; Utilize the first file described in described first double secret key to be decrypted, the content of described first file is provided.
In an embodiment of the invention, cryptographic processing unit 301 can comprise:
Symmetry algorithm encryption sub-unit operable, for generation of described first key, utilizes symmetric encipherment algorithm to carry out the first encryption to described first file;
Asymmetric arithmetic encryption sub-unit operable, described second key for generation of rivest, shamir, adelman and described 3rd key corresponding to described second key, utilize the first key described in rivest, shamir, adelman and described second double secret key to carry out the second encryption; And described 3rd key is supplied to described outside flash memory device.
In an embodiment of the invention, described driving layer filter element 302 is further used for, read described 3rd key in the flash memory device of first user, receive that first user sends by described first file-sharing to the instruction of the second user, read the 4th key in the flash memory device of described second user, according to described 4th double secret key, the second user carries out authentication, if authentication is passed through, then after described first file is decrypted, provide the content of described first file to described second user.
In an embodiment of the invention, described cryptographic processing unit 301, produces the key of different encrypt files further for the different files storing data.
In an embodiment of the invention, in described second file, also preserve corresponding filename, any one or more in the owner of file and sharer's information.
In an embodiment of the invention, described driving layer filter element 302, is further used for after receiving the instruction deleted described second file or revise of sending outside, and refusal performs the operation of this instruction.
In an embodiment of the invention, comprising further: catalogue processing unit, for when outside flash memory device not detected, forbidding showing described security catalog; When outside flash memory device being detected, allow the described security catalog of display, and receive user to the reading trigger request of the second file under security catalog after, trigger described driving layer filter element read described security catalog under described second file.
Also proposed a kind of system of protected file in an embodiment of the invention, see Fig. 4, comprising: the device 402 of flash memory device 401 and any one protected file above-mentioned; Wherein,
Described flash memory device 401, for preserving described 3rd key corresponding to user.
The embodiment of the present invention at least has following beneficial effect:
1, when being encrypted file, have employed the mode of double-encryption, namely first file itself being encrypted, secondly again storage is encrypted to the key used during file encryption, therefore improves the fail safe of file.
2, in embodiments of the present invention, read access for encrypt file controls, realize at driving layer, namely performed by driving layer filter unit, instead of conventional to conduct interviews control in application layer, therefore, the embodiment of the present invention can integrate with the file system of operating system, further increases the fail safe of file.
3, in embodiments of the present invention, by the read access driving layer to control encrypt file, its control authority higher than the authority of system manager, can further increase the fail safe of file.
4, in embodiments of the present invention, for the file preserving encrypted secret key in security catalog, only have and drive layer filter to have permission to delete it or revise, external program does not have this kind of authority, therefore, the fail safe of file is further increased.
5, in embodiments of the present invention, for needing the file sharing to different user, the true private key of shared file is not needed to send to the side of being shared, the side of being shared does not need to preserve true private key in advance yet, the embodiment of the present invention also can realize providing file to the side of being shared, and further increases the fail safe of shared file.
6, can with symmetric encipherment algorithm faster to file, can improve encryption efficiency like this, the key for file then can adopt the rivest, shamir, adelman that level of encryption is higher, thus has taken into account processing speed and encryption difficulty.
7, in embodiments of the present invention; when its movable storage device does not access by user; do not show security catalog to user; that is; user cannot when not having specific movable storage device; check the protected file of needs in security catalog, therefore, further increase the fail safe of file.
It should be noted that, in this article, the relational terms of such as first and second and so on is only used for an entity or operation to separate with another entity or operating space, and not necessarily requires or imply the relation that there is any this reality between these entities or operation or sequentially.And, term " comprises ", " comprising " or its any other variant are intended to contain comprising of nonexcludability, thus make to comprise the process of a series of key element, method, article or equipment and not only comprise those key elements, but also comprise other key elements clearly do not listed, or also comprise by the intrinsic key element of this process, method, article or equipment.When not more restrictions, the key element " being comprised a 〃 〃 〃 〃 〃 〃 " limited by statement, and be not precluded within process, method, article or the equipment comprising described key element and also there is other identical factor.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, within the spirit and principles in the present invention all, any amendment made, equivalent replacement, improvement etc., all should be included within the scope of protection of the invention.

Claims (10)

1. a device for protected file, is characterized in that, comprising:
Cryptographic processing unit, the first file for utilizing the first double secret key to store data carries out the first encryption, the first key described in the second double secret key is utilized to carry out the second encryption, by the first key storage after encryption in the second file, and under leaving described second file in security catalog;
Drive layer filter element, for reading the 3rd key in outside flash memory device, described 3rd key corresponds to described second secret key; Described second file under reading described security catalog, utilizes the first key in described 3rd double secret key second file after encryption to be decrypted, obtains described first key; Utilize the first file described in described first double secret key to be decrypted, the content of described first file is provided.
2. device according to claim 1, is characterized in that, described cryptographic processing unit comprises:
Symmetry algorithm encryption sub-unit operable, for generation of described first key, utilizes symmetric encipherment algorithm to carry out the first encryption to described first file;
Asymmetric arithmetic encryption sub-unit operable, described second key for generation of rivest, shamir, adelman and described 3rd key corresponding to described second key, utilize the first key described in rivest, shamir, adelman and described second double secret key to carry out the second encryption; And described 3rd key is supplied to described outside flash memory device.
3. device according to claim 1, it is characterized in that, described driving layer filter element is further used for, read described 3rd key in the flash memory device of first user, receive that first user sends by described first file-sharing to the instruction of the second user, read the 4th key in the flash memory device of described second user, according to described 4th double secret key, the second user carries out authentication, if authentication is passed through, then after described first file is decrypted, provide the content of described first file to described second user.
4., according to described device arbitrary in claims 1 to 3, it is characterized in that, described cryptographic processing unit, produce the key of different encrypt files further for the different files storing data;
And/or,
Corresponding filename is also preserved, any one or more in the owner of file and sharer's information in described second file.
5., according to described device arbitrary in Claims 1-4, it is characterized in that, described driving layer filter element, be further used for after receiving the instruction deleted described second file or revise of sending outside, refusal performs the operation of this instruction.
And/or,
Comprising further: catalogue processing unit, for when outside flash memory device not detected, forbidding showing described security catalog; When outside flash memory device being detected, allow the described security catalog of display, and receive user to the reading trigger request of the second file under security catalog after, trigger described driving layer unit read described security catalog under described second file.
6. a system for protected file, is characterized in that, comprising: flash memory device and the device as the protected file as described in arbitrary in claim 1 to 5; Wherein,
Described flash memory device, for preserving described 3rd key corresponding to user.
7. a method for protected file, is characterized in that, comprising:
The first file utilizing the first double secret key to store data carries out the first encryption;
The first key described in the second double secret key is utilized to carry out the second encryption;
By the first key storage after encryption in the second file;
Under leaving described second file in security catalog;
The 3rd key in outside flash memory device is read by driving layer filter;
Described second file under driving layer program to read described security catalog;
Drive layer program to utilize the first key in described 3rd double secret key second file after encryption to be decrypted, obtain described first key;
Drive layer filter to utilize the first file described in described first double secret key to be decrypted, the content of described first file is provided.
8. method according to claim 7, is characterized in that,
Described the first file utilizing the first double secret key to store data carries out the first encryption and comprises: produce described first key, utilize symmetric encipherment algorithm to carry out the first encryption to described first file;
Describedly utilize the first key described in the second double secret key to carry out the second encryption to comprise: produce described second key of rivest, shamir, adelman and correspond to described 3rd key of described second key, utilizing the first key described in rivest, shamir, adelman and described second double secret key to carry out the second encryption.
9. method according to claim 7, is characterized in that,
Described the 3rd key by driving layer filter to read in outside flash memory device comprises: read described 3rd key in the flash memory device of first user,
To utilize described in described first double secret key before the first file is decrypted at described driving layer filter, comprise further: receive that first user sends by described first file-sharing to the instruction of the second user, read the 4th key in the flash memory device of described second user, according to described 4th double secret key, the second user carries out authentication, if authentication is passed through, then continuation execution is described utilizes the first file described in described first double secret key to be decrypted.
10., according to described method arbitrary in claim 7 to 9, it is characterized in that, the method comprises further:
Described driving layer program is after receiving the instruction deleted described second file or revise of sending outside, and refusal performs the operation of this instruction;
And/or.
When outside flash memory device not detected, forbid showing described security catalog; When outside flash memory device being detected, allow the described security catalog of display, and receive user to the reading trigger request of the second file under security catalog after, trigger perform described driving layer filter read described security catalog under described second file.
CN201510300193.7A 2015-06-03 2015-06-03 Apparatus, system and method for protecting files Pending CN105025001A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510300193.7A CN105025001A (en) 2015-06-03 2015-06-03 Apparatus, system and method for protecting files

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510300193.7A CN105025001A (en) 2015-06-03 2015-06-03 Apparatus, system and method for protecting files

Publications (1)

Publication Number Publication Date
CN105025001A true CN105025001A (en) 2015-11-04

Family

ID=54414708

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510300193.7A Pending CN105025001A (en) 2015-06-03 2015-06-03 Apparatus, system and method for protecting files

Country Status (1)

Country Link
CN (1) CN105025001A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108471404A (en) * 2018-02-28 2018-08-31 深圳市达仁基因科技有限公司 File sharing method, device, computer equipment and storage medium
CN111030817A (en) * 2019-12-27 2020-04-17 广东电科院能源技术有限责任公司 Method for safely transmitting file between transformer area terminal and electric energy meter and transformer area terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1866224A (en) * 2005-05-20 2006-11-22 联想(北京)有限公司 Mobile memory device and method for accessing encrypted data in mobile memory device
CN101321057A (en) * 2008-07-22 2008-12-10 北京航空航天大学 Electronic official document safety transmission method based on Web service
CN103532708A (en) * 2013-08-14 2014-01-22 南通腾启电子商务有限公司 Computer hardware encryption method of encrypting data through combining hardware
CN104506504A (en) * 2014-12-16 2015-04-08 成都驰通数码系统有限公司 Security mechanism and security device for confidential information of card-free terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1866224A (en) * 2005-05-20 2006-11-22 联想(北京)有限公司 Mobile memory device and method for accessing encrypted data in mobile memory device
CN101321057A (en) * 2008-07-22 2008-12-10 北京航空航天大学 Electronic official document safety transmission method based on Web service
CN103532708A (en) * 2013-08-14 2014-01-22 南通腾启电子商务有限公司 Computer hardware encryption method of encrypting data through combining hardware
CN104506504A (en) * 2014-12-16 2015-04-08 成都驰通数码系统有限公司 Security mechanism and security device for confidential information of card-free terminal

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108471404A (en) * 2018-02-28 2018-08-31 深圳市达仁基因科技有限公司 File sharing method, device, computer equipment and storage medium
WO2019165707A1 (en) * 2018-02-28 2019-09-06 深圳市达仁基因科技有限公司 File sharing method, computer device and storage medium
CN108471404B (en) * 2018-02-28 2020-10-16 深圳市达仁基因科技有限公司 File sharing method and device, computer equipment and storage medium
CN111030817A (en) * 2019-12-27 2020-04-17 广东电科院能源技术有限责任公司 Method for safely transmitting file between transformer area terminal and electric energy meter and transformer area terminal

Similar Documents

Publication Publication Date Title
CN109104276B (en) Cloud storage security control method and system based on key pool
CN100487715C (en) Date safety storing system, device and method
AU2012294770B2 (en) System and method for wireless data protection
CN103259651B (en) A kind of method and system to terminal data encryption and decryption
CN108989033B (en) Cloud storage security control method and system based on public key pool
CN105245328A (en) User and file key generation and management method based on third party
JP2009103774A (en) Secret sharing system
CN105100076A (en) Cloud data security system based on USB Key
CN204360381U (en) mobile device
US11494508B2 (en) Secrets as a service
CN103955654A (en) USB (Universal Serial Bus) flash disk secure storage method based on virtual file system
CN104618096A (en) Method and device for protecting secret key authorized data, and TPM (trusted platform module) secrete key management center
CN112165490B (en) Encryption method, decryption method, storage medium and terminal equipment
CN102726028A (en) Encryption method, decryption method, and corresponding device and system
CN105117635A (en) Local data security protection system and method
CN105468940A (en) Software protection method and apparatus
CN104866784A (en) BIOS encryption-based safety hard disk, and data encryption and decryption method
CN102769525B (en) The user key backup of a kind of TCM and restoration methods
US11438156B2 (en) Method and system for securing data
CN109299618B (en) Quantum-resistant computing cloud storage method and system based on quantum key card
US10380353B2 (en) Document security in enterprise content management systems
CN108256346B (en) Key data protection method, encryption protection device and embedded system device
CN105025001A (en) Apparatus, system and method for protecting files
CN103379133A (en) Safe and reliable cloud storage system
CN104361279A (en) Data encryption method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20151104