CN105095783A - File encryption method and apparatus, encrypted file reading method and apparatus and terminal - Google Patents

File encryption method and apparatus, encrypted file reading method and apparatus and terminal Download PDF

Info

Publication number
CN105095783A
CN105095783A CN201410214555.6A CN201410214555A CN105095783A CN 105095783 A CN105095783 A CN 105095783A CN 201410214555 A CN201410214555 A CN 201410214555A CN 105095783 A CN105095783 A CN 105095783A
Authority
CN
China
Prior art keywords
file
key
saved
encryption
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201410214555.6A
Other languages
Chinese (zh)
Inventor
周志军
惠文武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201410214555.6A priority Critical patent/CN105095783A/en
Priority to PCT/CN2014/083921 priority patent/WO2015176394A1/en
Publication of CN105095783A publication Critical patent/CN105095783A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data

Abstract

The present invention provides a file encryption method and apparatus, an encrypted file reading method and apparatus and a terminal. The file encryption method is used for performing encryption on a file stored in a device. The encryption method comprises: a key generation step: generating a first key for a to-be-stored file; a first encryption step: performing encryption processing on the first key according to a preset second key; and a second encryption step: performing encryption processing on the to-be-stored file according to the first key, and storing the first key encrypted according to the preset second key into a file header of the encrypted to-be-stored file. By adopting the technical scheme provided by the present invention, encryption and decryption of the file can be automatically completed without the need for deploying a server, and the encryption and decryption methods used offline are supported.

Description

The read method of file encrypting method, device, encrypt file, device and terminal
Technical field
The present invention relates to information security field, particularly relate to a kind of file encrypting method, device, the read method of encrypt file, device and terminal.
Background technology
Some very value documents be the arduous fruit of labour of author; as the courseware in online education field; comprise file (word, excel, ppt etc.) and the audio-video document of various form, all need to use encryption technology to be protected, to prevent unauthorized access and use.
Current common file encryption-decryption method and system, efficiency is lower, and especially for the large audio-video document being online education field, encryption and decryption is consuming time very long, and Consumer's Experience is very poor.And at present based on the transparent file encipher-decipher method of operating system bottom, major part is based on the hook (hook) of windows or filter drive program, in order to obtain the information such as key file, need to carry out networking certification, therefore all need the server disposing networking, inconvenience is used to user, owing to also relating to Internet Transmission, efficiency is not high, does not particularly support that off-line uses.
Summary of the invention
In order to solve the problems of the technologies described above, the invention provides a kind of file encrypting method, device, the read method of encrypt file, device and terminal, automatically can complete the encryption and decryption of file and without the need to deployment server, supporting the encipher-decipher method that off-line uses.
To achieve these goals, the invention provides a kind of file encrypting method, for being encrypted the file on the equipment of being stored in, described encryption method comprises: secret generating step: be file generated first key to be saved; First encrypting step: the first key is encrypted according to the second double secret key preset; Second encrypting step: file to be saved is encrypted according to described first double secret key, is saved to according to the first key after the second secret key encryption preset in the file header of the file described to be saved after encryption.
Above-mentioned encryption method, wherein, also comprise before described secret generating step: the first determining step: according to the file protection strategy stored, judge whether to need to be encrypted file to be saved, described file protection strategy is the set of the condition of encrypt file demand fulfillment; When needs are encrypted described file to be saved, enter secret generating step.
Above-mentioned encryption method, wherein, also comprise: configuration step: according to first user operational order before described first determining step, configuration file Preservation tactics also stores.
Above-mentioned encryption method, wherein, described secret generating step comprises the attribute information of hardware information, temporal information and/or described file to be saved according to described equipment, is described file generated first key to be saved.
Above-mentioned encryption method, wherein, the attribute information of described file to be saved comprises: the file type of the directory information belonging to described file to be saved, described file to be saved and/or the file name of described file to be saved.
Above-mentioned encryption method, wherein, store the key for being encrypted described file to be saved in the file header of described file to be saved, described secret generating step is specially: from the file header of described file to be saved, obtain first key of the key for being encrypted described file to be saved as described file to be saved.
Present invention also offers a kind of read method of encrypt file, store the first key of the rear described encrypt file of encryption in the file header of described encrypt file, described read method comprises: obtaining step: the first key obtaining the described encrypt file after encryption from the file header of described encrypt file; First decryption step: be decrypted according to the first key after the second key pair encryption of pre-stored, obtains the first key after deciphering; Second decryption step: encrypt file is decrypted according to the first double secret key after described deciphering, obtains the file after deciphering and reads.
Above-mentioned read method, wherein, also comprises after described second decryption step: the second determining step: receive the second user operation instruction, judges the refusal operational order collection whether described second user operation instruction belongs to default; Prompting step: when described second user operation instruction belongs to default refusal operational order collection, send prompting message, shows not allow to perform described second user operation instruction.
Present invention also offers a kind of document encrypting apparatus, for being encrypted the file on the equipment of being stored in, described encryption device comprises: key production module, for being file generated first key to be saved; First encrypting module, is encrypted for the first key according to the second double secret key preset; Second encrypting module, is encrypted for file to be saved according to described first double secret key, is saved to according to the first key after the second secret key encryption preset in the file header of the file described to be saved after encryption.
Above-mentioned encryption device, wherein, also comprises: the first judge module, and for the file protection strategy according to storage, judge whether to need to be encrypted file to be saved, described file protection strategy is the set of the condition of encrypt file demand fulfillment; When needs are encrypted described file to be saved, enter key production module.
Above-mentioned encryption device, wherein, also comprises: configuration module, and for according to first user operational order, configuration file Preservation tactics also stores.
Above-mentioned encryption device, wherein, described key production module is further used for the attribute information of hardware information, temporal information and/or described file to be saved according to described equipment, is described file generated first key to be saved.
Above-mentioned encryption device, wherein, the attribute information of described file to be saved comprises: the file type of the directory information belonging to described file to be saved, described file to be saved and/or the file name of described file to be saved.
Above-mentioned encryption device, wherein, store the key for being encrypted described file to be saved in the file header of described file to be saved, described key production module is further used for from the file header of described file to be saved, obtain first key of the key for being encrypted described file to be saved as described file to be saved.
Present invention also offers a kind of reading device of encrypt file, the first key of the described encrypt file after encryption is stored in the file header of described encrypt file, described reading device comprises: acquisition module, for obtaining the first key of the described encrypt file after encryption in the file header from described encrypt file; First deciphering module, for being decrypted according to the first key after the second key pair encryption of pre-stored, obtains the first key after deciphering; Second deciphering module, is decrypted for encrypt file according to the first double secret key after described deciphering, obtains the file after deciphering and reads.
Above-mentioned reading device, wherein, also comprises: the second judge module, for receiving the second user operation instruction, judges the refusal operational order collection whether described second user operation instruction belongs to default; Reminding module, for when described second user operation instruction belongs to default refusal operational order collection, sends prompting message, shows not allow to perform described second user operation instruction.
Present invention also offers a kind of terminal, comprise device as above.
The beneficial effect of technique scheme of the present invention is as follows:
The invention provides a kind of file encrypting method, device, the read method of encrypt file, device and terminal, automatically can complete the encryption and decryption of file and without the need to deployment server, support the encipher-decipher method that off-line uses.
Accompanying drawing explanation
The file encrypting method schematic flow sheet that Fig. 1 provides for the embodiment of the present invention 1.
The read method schematic flow sheet of the encrypt file that Fig. 2 provides for the embodiment of the present invention 1.
The file encrypting method schematic flow sheet that Fig. 3 provides for the embodiment of the present invention 2.
The read method schematic flow sheet of the encrypt file that Fig. 4 provides for the embodiment of the present invention 2.
The schematic flow sheet of the file encrypting method that Fig. 5 provides for the embodiment of the present invention 3.
Fig. 6 is the structural representation using the read method of file encrypting method provided by the invention and encrypt file to realize the system of automatic encryption and decryption.
Embodiment
For making the technical problem to be solved in the present invention, technical scheme and advantage clearly, be described in detail below in conjunction with the accompanying drawings and the specific embodiments.
The embodiment of the present invention is in prior art, when carrying out transparent encryption and decryption for file, need deployment server, do not support the problem that off-line uses, provide a kind of file encrypting method, device, the read method of encrypt file, device and terminal, automatically can complete the encryption and decryption of file and without the need to deployment server, support the encipher-decipher method that off-line uses.
The file encrypting method that the embodiment of the present invention 1 provides, for being encrypted the file on the equipment of being stored in, as shown in Figure 1, described method comprises:
Step S100 is file generated first key to be saved;
Step S102, according to the second double secret key preset, the first key is encrypted;
Step S104, according to described first double secret key, file to be saved is encrypted, and is saved to according to the first key after the second secret key encryption preset in the file header of the file described to be saved after encryption.
And when reading for the file after the above-mentioned encryption method encryption of employing, the read method of corresponding a kind of encrypt file, specifically comprises:
Step S200, obtains the first key of the described encrypt file after encryption from the file header of described encrypt file;
Step S202, is decrypted according to the first key after the second key pair encryption of pre-stored, obtains the first key after deciphering;
Step S204, according to the first double secret key after described deciphering, encrypt file is decrypted, and obtains the file after deciphering and reads.
In the embodiment of the present invention, can be used for being encrypted file for the automatic spanned file encryption key of file, and the file encryption key generated is encrypted again according to the second key preset, and will the file encryption key after encryption be preserved in the file header of file after encryption, when reading this encrypt file, get the file encryption key after encryption from file header after, can according to the file encryption key deciphering after the key pair encryption of pre-stored, obtain the file encryption key after deciphering, and according to the file encryption key after deciphering, file is decrypted.Wherein, described file to be saved can, for the file will preserved after first time generation, also can be the file will preserved after performing associative operation to the file generated before.The encryption process of file is unaware, transparent to user, does not also need on-premise network server, can use by off-line, thus reach the object of user's protected file easy to use and efficient.
Wherein, symmetric encipherment algorithm can be adopted when encrypting, when using symmetric encipherment algorithm to be encrypted file, the password that then encryption key is now file is designated as first password, then symmetric encipherment algorithm is used to be encrypted according to the password of the second key-pair file, then this second key can be designated as the second password, and the first password after encryption is kept in file header; To when adopting the file of this encryption method encryption to read, only need be decrypted according to the first password after the second codon pair encryption of pre-stored, after obtaining first password, file is decrypted and gets final product file reading.
Certainly, also other cryptographic algorithm can be adopted, as can rivest, shamir, adelman be adopted, after employing rivest, shamir, adelman uses the first encryption key to be encrypted file and uses the second encryption key to the first encryption keys, when file reading, need according to second decruption key corresponding with the second encryption key of pre-stored the first encryption key decryption after encrypting, obtain the first encryption key, then according to the rivest, shamir, adelman adopted during encryption, obtain first decruption key corresponding with the first encryption key to be decrypted file and to get final product file reading.
Above-mentioned encryption method, wherein, described secret generating step according to the attribute information of the hardware information of described equipment, temporal information and/or described file to be saved, is described file generated first key to be saved further.
First key can generate according to the hardware information of equipment, this hardware information can be and equipment information one to one, i.e. a corresponding hardware information of equipment, and this hardware information of distinct device is different, such as, and this hardware information should, for what not easily get, can be mac address information; Meanwhile, all right binding time information, the holding time that namely file is current and the attribute information of file generate the first key, thus can make corresponding first key of each file, and the first key of different file is different.
Wherein, the attribute information of described file to be saved comprises: the file type of the directory information belonging to described file to be saved, described file to be saved and/or the file name of described file to be saved.
If once encrypted mistake before file to be saved, then without the need to regenerating an encryption key for this file to be saved for encrypting this file to be saved, encryption key before can directly using, namely the file having a file originally for encrypting, after through editor, need again to preserve, when then again preserving, encryption key before all right multiplexing, therefore, above-mentioned encryption method, wherein, the key for being encrypted described file to be saved is stored in the file header of described file to be saved, described secret generating step is specially: from the file header of described file to be saved, obtain first key of the key for being encrypted described file to be saved as described file to be saved.
The object of aforesaid operations is, gets the key for being encrypted this file to be saved from the file header of file to be saved, directly uses this key to be encrypted, without the need to generating the first key as the first double secret key file to be saved.
Because also the file of not all needs to encrypt, therefore, above-mentioned encryption method, wherein, also comprise before described secret generating step: the first determining step: according to the file protection strategy stored, judge whether to need to be encrypted file to be saved, described file protection strategy is the set of the condition of encrypt file demand fulfillment; When needs are encrypted described file to be saved, enter secret generating step.
Whether the object of aforesaid operations is, be encrypted by the file protection strategy decision of pre-stored to file to be saved, thus, can control the need of the encryption to file.
Wherein, file protection strategy is the set of the condition of encrypt file demand fulfillment, namely multiple condition can be comprised in this file Preservation tactics, as long as file meet this multiple condition any one namely show that these file needs are encrypted, as this file Preservation tactics comprises following condition: belong to the file under catalogue 1; File type is word and file name comprises the file of " encryption ", if then a file belongs to catalogue 1, this file just needs to be encrypted, or a word file, and name is called " measurement report data-encryption ", and this file also needs to be encrypted.Certainly, file protection strategy can have various ways, only lists one herein, and other any type of conditions that can realize file filters all can be used as file protection strategy.
For the file protection strategy of pre-stored, should be able to modify, to adapt to different demands; therefore, above-mentioned encryption method, wherein; also comprise before described first determining step: configuration step: according to first user operational order, configuration file Preservation tactics also stores.
The object of aforesaid operations is, can be configured according to the instruction of user to file protection strategy, to adapt to the different demands of user.
After the file of encryption is read, due to the file that this file is encryption, mean that the content of this file can not be revealed easily, therefore, after the file opening this encryption reads, should avoid the certain operations of user that the content of file is revealed, therefore, above-mentioned read method, wherein, also comprise after described second decryption step: the second determining step: receive the second user operation instruction, judge the refusal operational order collection whether described second user operation instruction belongs to default; Prompting step: when described second user operation instruction belongs to default refusal operational order collection, send prompting message, shows not allow to perform described second user operation instruction.
The object of aforesaid operations is, by the monitoring to user operation instruction, avoids the execution of certain operations.As after opening the file of encryption, should forbid for this encrypt file the copying of content, paste, the associative operation of sectional drawing, do not allow, by modes such as pipeline, network, shared drive, clipbooks, the content of file is sent to other processes or other equipment.
The file encrypting method schematic flow sheet that Fig. 3 provides for the embodiment of the present invention 2, as shown in the figure, comprising:
Step S300 is file generated file key to be encrypted according to device hardware information;
Step S302, uses file key to treat encrypt file and is encrypted;
Step S304, is encrypted file key, and the file key after encryption is saved in the file header of encrypt file;
Step S306, preserves the file after encryption by file system.
The read method schematic flow sheet of the encrypt file that Fig. 4 provides for the embodiment of the present invention 2, as shown in the figure, comprising:
Step S400, application program file reading;
Step S402, intercepts and captures the file content of file, avoids application program directly to get file content and show;
Step S404, judges whether to need to be decrypted this file, if so, enters step S406, otherwise enter step S414;
Step S406, obtains the file key after encryption, is decrypted, obtains file key to it from file header;
Step S408, uses file key to be decrypted file;
Step S410, application program presents the file content after the deciphering obtained;
Step S412, monitors the operational order to this file, forbids performing unallowed operational order to this file;
Step S414, application program directly presents the file content obtained.
The schematic flow sheet of the file encrypting method that Fig. 5 provides for the embodiment of the present invention 3, as shown in the figure, comprising:
Step S500, application program preserves file;
Step S502, intercepts and captures the file content of file, avoids file system directly to obtain file content and preserve;
Step S504, judges whether to need to be encrypted this file, if so, enters step S506, otherwise enter step S516;
Step S506, judges whether this file is encrypt file, if so, enters step S508, otherwise enters step S510;
Step S508, obtains the file key after encryption, is decrypted, obtains file key to it from file header;
Step S510 is file generated file key to be encrypted according to device hardware information;
Step S512, uses file key to be encrypted being written with the file after file content;
Step S514, is encrypted file key, and the file key after encryption is saved in the file header of encrypt file;
Step S516, preserves file by file system.
Present invention also offers a kind of document encrypting apparatus, for being encrypted the file on the equipment of being stored in, described encryption device comprises: key production module, for being file generated first key to be saved; First encrypting module, is encrypted for the first key according to the second double secret key preset; Second encrypting module, is encrypted for file to be saved according to described first double secret key, is saved to according to the first key after the second secret key encryption preset in the file header of the file described to be saved after encryption.
Above-mentioned encryption device, wherein, also comprises: the first judge module, and for the file protection strategy according to storage, judge whether to need to be encrypted file to be saved, described file protection strategy is the set of the condition of encrypt file demand fulfillment; When needs are encrypted described file to be saved, enter key production module.
Above-mentioned encryption device, wherein, also comprises: configuration module, and for according to first user operational order, configuration file Preservation tactics also stores.
Above-mentioned encryption device, wherein, described key production module is further used for the attribute information of hardware information, temporal information and/or described file to be saved according to described equipment, is described file generated first key to be saved.
Above-mentioned encryption device, wherein, the attribute information of described file to be saved comprises: the file type of the directory information belonging to described file to be saved, described file to be saved and/or the file name of described file to be saved.
Above-mentioned encryption device, wherein, store the key for being encrypted described file to be saved in the file header of described file to be saved, described key production module is further used for from the file header of described file to be saved, obtain first key of the key for being encrypted described file to be saved as described file to be saved.
Present invention also offers a kind of reading device of encrypt file, the first key of the described encrypt file after encryption is stored in the file header of described encrypt file, described reading device comprises: acquisition module, for obtaining the first key of the described encrypt file after encryption in the file header from described encrypt file; First deciphering module, for being decrypted according to the first key after the second key pair encryption of pre-stored, obtains the first key after deciphering; Second deciphering module, is decrypted for encrypt file according to the first double secret key after described deciphering, obtains the file after deciphering and reads.
Above-mentioned reading device, wherein, also comprises: the second judge module, for receiving the second user operation instruction, judges the refusal operational order collection whether described second user operation instruction belongs to default; Reminding module, for when described second user operation instruction belongs to default refusal operational order collection, sends prompting message, shows not allow to perform described second user operation instruction.
Present invention also offers a kind of terminal, comprise device as above.
Fig. 6 is the structural representation using the read method of file encrypting method provided by the invention and encrypt file to realize the system of automatic encryption and decryption, as shown in the figure, comprising:
File system 60, for managing the file in system, comprises the storage to file;
File encryption-decryption module 61, for realizing the function of the first encrypting module of said apparatus, the second encrypting module, the first deciphering module and the second deciphering module, carries out encryption and decryption according to double secret key decryption content to be added;
Key production module 62, for spanned file key;
Configuration module 63, for being configured the file protection strategy stored;
Filter Driver on FSD module 64, for realizing the function of the acquisition module of said apparatus, simultaneously for intercepting and capturing the file interaction content between application program and file system, can to file data intercept and capture namely for file reading and preserve operation all need through this module;
Application program 65, for operating the file of the storage in file system, can read, revises, preserve file;
Monitoring module 66, for the function of the second judge module and reminding module that realize said apparatus, the operational order that user sends is monitored, forbid performing unallowed operational order, do not allow, by pipeline, network, shared drive, clipbook etc., clear content is sent to other processes or other machines, do not allow screenshotss yet.
To the encryption process of file based on system bottom driver, operate in kernel state, therefore efficiency is very high.
The above is the preferred embodiment of the present invention; it should be pointed out that for those skilled in the art, under the prerequisite not departing from principle of the present invention; can also make some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (17)

1. a file encrypting method, for being encrypted the file on the equipment of being stored in, is characterized in that, described encryption method comprises:
Secret generating step: be file generated first key to be saved;
First encrypting step: the first key is encrypted according to the second double secret key preset;
Second encrypting step: file to be saved is encrypted according to described first double secret key, is saved to according to the first key after the second secret key encryption preset in the file header of the file described to be saved after encryption.
2. encryption method as claimed in claim 1, is characterized in that, also comprise before described secret generating step:
First determining step: according to the file protection strategy stored, judge whether to need to be encrypted file to be saved, described file protection strategy is the set of the condition of encrypt file demand fulfillment;
When needs are encrypted described file to be saved, enter secret generating step.
3. encryption method as claimed in claim 2, is characterized in that, also comprise before described first determining step:
Configuration step: according to first user operational order, configuration file Preservation tactics also stores.
4. encryption method as claimed in claim 1, it is characterized in that, described secret generating step comprises the attribute information of hardware information, temporal information and/or described file to be saved according to described equipment, is described file generated first key to be saved.
5. encryption method as claimed in claim 4, it is characterized in that, the attribute information of described file to be saved comprises: the file type of the directory information belonging to described file to be saved, described file to be saved and/or the file name of described file to be saved.
6. encryption method as claimed in claim 1, it is characterized in that, store the key for being encrypted described file to be saved in the file header of described file to be saved, described secret generating step is specially:
First key of the key for being encrypted described file to be saved as described file to be saved is obtained from the file header of described file to be saved.
7. a read method for encrypt file, is characterized in that, store the first key of the described encrypt file after encryption in the file header of described encrypt file, described read method comprises:
Obtaining step: the first key obtaining the described encrypt file after encryption from the file header of described encrypt file;
First decryption step: be decrypted according to the first key after the second key pair encryption of pre-stored, obtains the first key after deciphering;
Second decryption step: encrypt file is decrypted according to the first double secret key after described deciphering, obtains the file after deciphering and reads.
8. read method as claimed in claim 7, is characterized in that, also comprise after described second decryption step:
Second determining step: receive the second user operation instruction, judges the refusal operational order collection whether described second user operation instruction belongs to default;
Prompting step: when described second user operation instruction belongs to default refusal operational order collection, send prompting message, shows not allow to perform described second user operation instruction.
9. a document encrypting apparatus, for being encrypted the file on the equipment of being stored in, is characterized in that, described encryption device comprises:
Key production module, for being file generated first key to be saved;
First encrypting module, is encrypted for the first key according to the second double secret key preset;
Second encrypting module, is encrypted for file to be saved according to described first double secret key, is saved to according to the first key after the second secret key encryption preset in the file header of the file described to be saved after encryption.
10. encryption device as claimed in claim 9, is characterized in that, also comprise:
First judge module, for the file protection strategy according to storage, judge whether to need to be encrypted file to be saved, described file protection strategy is the set of the condition of encrypt file demand fulfillment;
When needs are encrypted described file to be saved, enter key production module.
11. encryption devices as claimed in claim 10, is characterized in that, also comprise:
Configuration module, for according to first user operational order, configuration file Preservation tactics also stores.
12. encryption devices as claimed in claim 9, is characterized in that, described key production module is further used for the attribute information of hardware information, temporal information and/or described file to be saved according to described equipment, are described file generated first key to be saved.
13. encryption devices as claimed in claim 12, it is characterized in that, the attribute information of described file to be saved comprises: the file type of the directory information belonging to described file to be saved, described file to be saved and/or the file name of described file to be saved.
14. encryption devices as claimed in claim 9, it is characterized in that, store the key for being encrypted described file to be saved in the file header of described file to be saved, described key production module is further used for from the file header of described file to be saved, obtain first key of the key for being encrypted described file to be saved as described file to be saved.
The reading device of 15. 1 kinds of encrypt files, is characterized in that, store the first key of the described encrypt file after encryption in the file header of described encrypt file, described reading device comprises:
Acquisition module, for obtaining the first key of the described encrypt file after encryption in the file header from described encrypt file;
First deciphering module, for being decrypted according to the first key after the second key pair encryption of pre-stored, obtains the first key after deciphering;
Second deciphering module, is decrypted for encrypt file according to the first double secret key after described deciphering, obtains the file after deciphering and reads.
16. reading devices as claimed in claim 15, is characterized in that, also comprise:
Second judge module, for receiving the second user operation instruction, judges the refusal operational order collection whether described second user operation instruction belongs to default;
Reminding module, for when described second user operation instruction belongs to default refusal operational order collection, sends prompting message, shows not allow to perform described second user operation instruction.
17. 1 kinds of terminals, is characterized in that, comprise the device as described in any one of claim 9-16.
CN201410214555.6A 2014-05-20 2014-05-20 File encryption method and apparatus, encrypted file reading method and apparatus and terminal Withdrawn CN105095783A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410214555.6A CN105095783A (en) 2014-05-20 2014-05-20 File encryption method and apparatus, encrypted file reading method and apparatus and terminal
PCT/CN2014/083921 WO2015176394A1 (en) 2014-05-20 2014-08-07 File encryption method and device, and encrypted file reading method, device and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410214555.6A CN105095783A (en) 2014-05-20 2014-05-20 File encryption method and apparatus, encrypted file reading method and apparatus and terminal

Publications (1)

Publication Number Publication Date
CN105095783A true CN105095783A (en) 2015-11-25

Family

ID=54553297

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410214555.6A Withdrawn CN105095783A (en) 2014-05-20 2014-05-20 File encryption method and apparatus, encrypted file reading method and apparatus and terminal

Country Status (2)

Country Link
CN (1) CN105095783A (en)
WO (1) WO2015176394A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106060614A (en) * 2016-07-07 2016-10-26 四川长虹电器股份有限公司 File encryption and decryption method based on high-security chip in digital television
CN107092833A (en) * 2016-02-18 2017-08-25 大众汽车有限公司 Method for the component of processing data and for function with high safety
CN107483432A (en) * 2017-08-10 2017-12-15 广州杰之良软件有限公司 File encryption processing method and processing device
CN108875403A (en) * 2018-05-04 2018-11-23 北京明朝万达科技股份有限公司 A kind of file management method and device
CN112257115A (en) * 2020-12-21 2021-01-22 北京联想协同科技有限公司 File processing method and device and storage medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109428710A (en) * 2017-08-22 2019-03-05 深圳光启智能光子技术有限公司 Data transmission method, device, storage medium and processor

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102142072A (en) * 2010-11-15 2011-08-03 华为软件技术有限公司 Encryption processing and decryption processing method and device of electronic files
CN102355463A (en) * 2011-10-10 2012-02-15 厦门简帛信息科技有限公司 Digital document encryption method
CN103220293A (en) * 2013-04-23 2013-07-24 福建伊时代信息科技股份有限公司 File protecting method and file protecting device
CN103246850A (en) * 2013-05-23 2013-08-14 福建伊时代信息科技股份有限公司 Method and device for processing file

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1633070A (en) * 2004-10-29 2005-06-29 徐子杰 A data encryption/decryption method and encryption/decryption apparatus
CN102088352B (en) * 2009-12-08 2013-04-10 北京大学 Data encryption transmission method and system for message-oriented middleware

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102142072A (en) * 2010-11-15 2011-08-03 华为软件技术有限公司 Encryption processing and decryption processing method and device of electronic files
CN102355463A (en) * 2011-10-10 2012-02-15 厦门简帛信息科技有限公司 Digital document encryption method
CN103220293A (en) * 2013-04-23 2013-07-24 福建伊时代信息科技股份有限公司 File protecting method and file protecting device
CN103246850A (en) * 2013-05-23 2013-08-14 福建伊时代信息科技股份有限公司 Method and device for processing file

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107092833A (en) * 2016-02-18 2017-08-25 大众汽车有限公司 Method for the component of processing data and for function with high safety
CN107092833B (en) * 2016-02-18 2021-02-02 大众汽车有限公司 Component for processing data and method for implementing a security function
CN106060614A (en) * 2016-07-07 2016-10-26 四川长虹电器股份有限公司 File encryption and decryption method based on high-security chip in digital television
CN106060614B (en) * 2016-07-07 2019-08-27 四川长虹电器股份有限公司 File Encrypt and Decrypt method based on high peace chip in DTV
CN107483432A (en) * 2017-08-10 2017-12-15 广州杰之良软件有限公司 File encryption processing method and processing device
CN108875403A (en) * 2018-05-04 2018-11-23 北京明朝万达科技股份有限公司 A kind of file management method and device
CN108875403B (en) * 2018-05-04 2020-09-25 北京明朝万达科技股份有限公司 File management method and device
CN112257115A (en) * 2020-12-21 2021-01-22 北京联想协同科技有限公司 File processing method and device and storage medium

Also Published As

Publication number Publication date
WO2015176394A1 (en) 2015-11-26

Similar Documents

Publication Publication Date Title
CN105095783A (en) File encryption method and apparatus, encrypted file reading method and apparatus and terminal
CN103220145B (en) Method and system for electronic signature token to respond to operation request, and electronic signature token
CN108197485B (en) Terminal data encryption method and system and terminal data decryption method and system
US9020149B1 (en) Protected storage for cryptographic materials
US20140281520A1 (en) Secure cloud data sharing
CN103237040A (en) Storage method, storage server and storage client
WO2015180666A1 (en) Wireless network connection method, apparatus, and system
WO2014175830A1 (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end encryption communication
US11140547B2 (en) Method for securely controlling smart home, and terminal device
EP2899666B1 (en) Policy-based secure communication with automatic key management for industrial control and automation systems
CN108111497A (en) Video camera and server inter-authentication method and device
CN103428221A (en) Safety logging method, system and device of mobile application
CN110392014A (en) Communication means and device between internet of things equipment
CN110661748B (en) Log encryption method, log decryption method and log encryption device
CN107579903B (en) Picture message secure transmission method and system based on mobile device
EP2713547A1 (en) Media resource access control method and device
CN110708291B (en) Data authorization access method, device, medium and electronic equipment in distributed network
CN104615929A (en) Security key device for secure cloud services, and system and method of providing security cloud services
CN102932350A (en) TLS (Transport Layer Security) scanning method and device
CN105743917B (en) Message transmission method and terminal
CN103236934A (en) Method for cloud storage security control
CN104092672A (en) Method for encrypting and decrypting information by means of ciphertext storage gateway
CN107872315B (en) Data processing method and intelligent terminal
JP6172866B2 (en) Agent for providing security cloud service and security key device for security cloud service
CN102017592A (en) Home network controlling apparatus and method to obtain encrypted control information

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20151125

WW01 Invention patent application withdrawn after publication