CN106022152A - Method and device for encrypting files in mobile device - Google Patents

Method and device for encrypting files in mobile device Download PDF

Info

Publication number
CN106022152A
CN106022152A CN201610383401.9A CN201610383401A CN106022152A CN 106022152 A CN106022152 A CN 106022152A CN 201610383401 A CN201610383401 A CN 201610383401A CN 106022152 A CN106022152 A CN 106022152A
Authority
CN
China
Prior art keywords
mobile device
encrypted area
user
file
safe encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610383401.9A
Other languages
Chinese (zh)
Inventor
秦江波
朱志海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Mei Ping Media Co., Ltd.
Original Assignee
Beijing Languang Gravity Network Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Languang Gravity Network Inc filed Critical Beijing Languang Gravity Network Inc
Priority to CN201610383401.9A priority Critical patent/CN106022152A/en
Publication of CN106022152A publication Critical patent/CN106022152A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a method and device for encrypting files in a mobile device. The method includes the steps that a safe encryption region is divided out from a storage space of the mobile device to generate safety password, wherein the safe encryption region is used for storing safety files and invisible to a user, and the safety password is stored in the mobile device in an encrypted mode; when it is detected that a user triggers operation for displaying the safe encryption region, an interface for inputting safety password is displayed on a display screen; a safety password input by the user in the interface is received, and whether the safety password is consistent with the safety password stored in the mobile device or not is judged; if yes, the safe encryption region is displayed for the user on the display screen of a computer. Encryption safety of the files is guaranteed from a drive bottom layer, and the safe encryption region used for storing the safety files is arranged to be in an invisible state for the user. A system can display the safety encryption region to the user only after the user inputs the correct safety password, and at the time, the user can operate the safe encryption region.

Description

File encrypting method in a kind of mobile device and device
Technical field
The present invention relates to data information security field, be specifically related to the file encrypting method in a kind of mobile device And device.
Background technology
Mobile device, such as USB flash disk, portable hard drive etc., based on its portable feature, usually by user As the first-selected equipment for storing file.For some files that safety is required (hereinafter referred to as Secure file), it usually needs it is stored in an encrypted form in mobile device.
Current file ciphering technology is typically to write storage medium in operating system layer is to mobile device Data are encrypted, but the highest at the technical security of operating system layer encryption, are easily cracked.It addition, Technology in operating system layer encryption needs to install the most in advance encipheror and decryption program, only There are encipheror and decryption program to cooperate and can complete the work of the encryption and decryption to secure file.
But, owing to the memory space of mobile device needs to be utilized with caution, allow it to greatest extent Play the storage function of self.So, installation encipheror and decryption program are undoubtedly the most simultaneously The waste of memory space can be caused.
Summary of the invention
The invention provides the file encrypting method in a kind of mobile device, it is not necessary to install in a mobile device Encryption, decryption program, saved memory space;Bottom layer driving based on mobile device can complete literary composition simultaneously The encryption of part, it is ensured that the safety of secure file.
The invention provides the file encrypting method in a kind of mobile device, by mobile device with computer even Connecing, described method includes:
In the memory space of described mobile device, mark off one piece of safe encrypted area in advance, and generate described peace The security password of full encrypted area, described safe encrypted area is used for storing secure file, and described safe encrypted area Invisible to user, described security password is stored in described mobile device in an encrypted form;
When detecting that user triggers the operation showing described safe encrypted area, at described computer screen The interface for inputting security password is shown for described user on curtain;
After receiving the security password that described user inputs in described interface, it is judged that described security password whether with In described mobile device, the security password of storage is consistent;
If described security password is consistent, then in described calculating with the security password of storage in described mobile device Described safe encrypted area is shown for described user on the display screen of machine.
Preferably, described memory space in described mobile device in advance marks off one piece of safe encrypted area, bag Include:
Reading the parameter information of described mobile device, described parameter information includes the appearance of described mobile device Amount, file system format;
The capacity of the described mobile device included according to described parameter information and file system format, described Marking off one piece of safe encrypted area in the memory space of mobile device, described safe encrypted area is used for storing safety File.
Preferably, on the display interface of described computer for described user show described safe encrypted area it After, also include:
Receive the secure file that described user stores in described safe encrypted area.
Preferably, on the display interface of described computer for described user show described safe encrypted area it After, also include:
Receive and respond the described user operation to the secure file in described safe encrypted area, described operation bag Include and check, delete, revise.
Preferably, described method also includes:
Receive the operation of the size adjustment to described safe encrypted area that described user triggers;
Adjust the size of described safe encrypted area, to meet the adjustment demand of described user.
Present invention also offers the device of a kind of file encryption in mobile device, described device is applied to Mobile device or computer, mobile device is connected with computer, and described device includes:
Divide module, in the memory space of described mobile device, mark off one piece of safety encryption in advance District, described safe encrypted area is used for storing secure file, and described safe encrypted area is invisible to user;
Generation module, for generating the security password of described safe encrypted area, described security password is with encryption Form is stored in described mobile device;
First display module, is used for when detecting that user triggers the operation showing described safe encrypted area, The interface for inputting security password is shown for described user on described computer screen curtain;
Judge module, after receiving the security password that described user inputs in described interface, it is judged that described Security password is the most consistent with the security password of storage in described mobile device;
Second display module, for when the judged result of described judge module is for being, at described computer Described safe encrypted area is shown for described user on display screen.
Preferably, described division module, including:
Reading submodule, for reading the parameter information of described mobile device, described parameter information includes institute State the capacity of mobile device, file system format;
Divide submodule, for the capacity of described mobile device included according to described parameter information and file System format, marks off one piece of safe encrypted area in the memory space of described mobile device, and described safety adds Mi Qu is used for storing secure file.
Preferably, described device also includes:
First receiver module, for receiving the secure file that described user stores in described safe encrypted area.
Preferably, described device also includes:
Second receiver module, for receiving and responding described user to the secure file in described safe encrypted area Operation, described operation includes checking, deletes, revises.
Preferably, described device also includes:
3rd receiver module, the size to described safe encrypted area triggered for receiving described user adjusts Operation;
Adjusting module, for adjusting the size of described safe encrypted area, to meet the adjustment demand of described user.
In file encrypting method in the mobile device that the present invention provides, in the memory space of mobile device in advance Being divided into one piece of safe encrypted area, the security password of this safe encrypted area is stored in this mobile device simultaneously In.When mobile device is in connection status with computer, when detecting that user triggers the described safety of display and adds During the operation of Mi Qu, described computer screen curtain shows for described user and is used for inputting security password Interface.After receiving the security password that described user inputs in described interface, it is judged that described security password is In no and described mobile device, the security password of storage is consistent.If described security password and described mobile device The security password of middle storage is consistent, then show described peace for described user on described computer screen curtain Full encrypted area.The present invention, from driving bottom to ensure the safety of file encryption, will be used for storing safety The safe encrypted area of file is set to state sightless to user.Only user inputs correct security password After, safe encrypted area is just shown to user by system, and now safe encrypted area can be operated by user.
In a word, compared with existing file ciphering technology, the present invention not only need not install encryption and decryption program, Safe encrypted area and security password can also be utilized to provide bilayer to ensure for secure file, it is ensured that can secure file Safety.
Accompanying drawing explanation
For the technical scheme being illustrated more clearly that in the embodiment of the present application, institute in embodiment being described below The accompanying drawing used is needed to be briefly described, it should be apparent that, the accompanying drawing in describing below is only the application Some embodiments, for those of ordinary skill in the art, in the premise not paying creative work Under, it is also possible to other accompanying drawing is obtained according to these accompanying drawings.
The flow chart of the file encrypting method in a kind of mobile device that Fig. 1 provides for the embodiment of the present invention;
Fig. 2 shows for the apparatus structure of a kind of file encryption in mobile device that the embodiment of the present invention provides It is intended to.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present application, the technical scheme in the embodiment of the present application is carried out clearly Chu, be fully described by, it is clear that described embodiment be only some embodiments of the present application rather than Whole embodiments.Based on the embodiment in the application, those of ordinary skill in the art are not making creation Property work premise under the every other embodiment that obtained, broadly fall into the scope of the application protection.
Hereinafter carry out the introduction of embodiment particular content.
Embodiments provide the file encrypting method in a kind of mobile device, with reference to Fig. 1, for this The flow chart of the file encrypting method in a kind of mobile device that bright embodiment provides, described method includes:
S101: mobile device is connected with computer.
In the file encrypting method of the mobile device that the embodiment of the present invention provides, mobile device includes mobile electron Equipment and movable storage device, mobile electronic device for example, smart mobile phone, panel computer etc., mobile storage Equipment for example, USB flash disk, portable hard drive etc..Before performing the scheme of the embodiment of the present invention, first will move Dynamic equipment and a computer with display screen are connected, and keep described during performing this programme Mobile device is constant with the connection status of described computer.
S102: mark off one piece of safe encrypted area in advance in the memory space of described mobile device, and generate The security password of described safe encrypted area, described safe encrypted area is used for storing secure file, and described safety Encrypted area is invisible to user, and described security password is stored in described mobile device in an encrypted form.
In the embodiment of the present invention, after mobile device is connected with computer, user can add by triggering safety The partition programs of Mi Qu so that system marks off one piece for storing in the memory space of described mobile device The safe encrypted area of secure file.The partition programs of this safe encrypted area is executable program, and form is .exe File, may reside in described mobile device, it is also possible to be present in the calculating being connected with described mobile device In machine, user performs to double-click the operation of this executable program can trigger the division of safe encrypted area.
In actual application, user is after the operation performing this executable program of double-click, and system can read and calculate The parameter information of mobile device that machine connects, concrete, parameter information include this mobile device capacity (as 64G), the parameter such as file system format (such as NFTS form).Then, system can move according to this and set Standby amount of capacity determines the size of the safe encrypted area needing division, and such as capacity is 64G mobile device In can mark off the safe encrypted area of 16G.It addition, the size of safe encrypted area is less than mobile device On the premise of capacity, the size of safe encrypted area can be adjusted according to user's request.In addition, system is also The file system lattice of the safe encrypted area needing division can be determined according to the file system format of this mobile device Formula, concrete, the file system format of safe encrypted area is consistent with this mobile device.It should be noted that In order to ensure to be stored in the safety of the secure file of safe encrypted area, draw from the memory space of mobile device The safe encrypted area separated is actually sightless to user.
It addition, after marking off described safe encrypted area, generate the security password of this safe encrypted area, and This security password is stored in this mobile device in an encrypted form.Owing to this safe encrypted area is used for storing Secure file, has the file of security requirement including individual privacy file etc., so, this is added safely The safety of Mi Qu needs security password to protect it.The embodiment of the present invention can utilize symmetric cryptography to calculate Security password is encrypted, to ensure security password by method, rivest, shamir, adelman, MD5 algorithm etc. Safety.
S103: when detecting that user triggers the operation showing described safe encrypted area, at described computer The interface for inputting security password is shown for described user on display screen.
In the embodiment of the present invention, owing to user is by safe encrypted area described before inputting security password user It is sightless, so user can input correct safety close by triggering the operation showing safe encrypted area After Ma, safe encrypted area is shown to user by system.Concrete, when system detects that user triggers display peace During the operation of full encrypted area, first display for a user for inputting security password on computer screen curtain Interface, input the security password of described safe encrypted area for user.
In actual application, user can by double-click be pre-stored within mobile device for showing safe encryption The executable program in district, triggers the operation showing safe encrypted area.
S104: after receiving the security password that described user inputs in described interface, it is judged that described security password The most consistent with the security password of storage in described mobile device, if it is, perform S105.
If described security password is inconsistent with the security password of storage in described mobile device, then point out user Input code error, and forbid that user inputs the most again after the continuous input error of password 3 times Password.
S105: show described safe encrypted area for described user on described computer screen curtain.
In the embodiment of the present invention, the once security password of user's input and the security password of storage in mobile device Unanimously, then on computer screen curtain, safe encrypted area, the safest encrypted area pair are displayed for a user User is visible.
Under the state visible to user of safe encrypted area, user can store peace in described safe encrypted area Whole file.It addition, the secure file in described safe encrypted area can also be checked, deletes by user, The operations such as amendment.
In the embodiment of the present invention, the memory space of mobile device is divided into a piece of safe encrypted area in advance, During the security password of this safe encrypted area is stored in this mobile device simultaneously.It is in computer in mobile device During connection status, when detecting that user triggers the operation showing described safe encrypted area, at described computer Display screen on show for described user and to be used for inputting the interface of security password.Receive described user described In interface after the security password of input, it is judged that described security password whether with the peace of storage in described mobile device Full password is consistent.If described security password is consistent with the security password of storage in described mobile device, then exist Described safe encrypted area is shown for described user on described computer screen curtain.The present invention is from driving bottom Safety to file encryption ensures, the safe encrypted area being used for storing secure file is set to The sightless state in family.After only user inputs correct security password, safe encrypted area is just shown by system To user, now safe encrypted area can be operated by user.
In a word, compared with existing file ciphering technology, the present invention not only need not install encryption and decryption program, Safe encrypted area and security password can also be utilized to provide bilayer to ensure for secure file, it is ensured that can secure file Safety.
The embodiment of the present invention additionally provides the device of a kind of file encryption in mobile device, with reference to figure 2, for the apparatus structure schematic diagram of a kind of file encryption in mobile device that the embodiment of the present invention provides. Described device is applied to mobile device or computer, and mobile device is connected with computer, and described device includes:
Divide module 201, add for marking off one piece of safety in the memory space of described mobile device in advance Mi Qu, described safe encrypted area is used for storing secure file, and described safe encrypted area is invisible to user.
Generation module 202, for generating the security password of described safe encrypted area, described security password is to add Close form is stored in described mobile device.
First display module 203, for when detecting that user triggers the operation showing described safe encrypted area Time, described computer screen curtain shows the interface for inputting security password for described user.
Judge module 204, after receiving the security password that described user inputs in described interface, it is judged that Described security password is the most consistent with the security password of storage in described mobile device.
Second display module 205, for when the judged result of described judge module is for being, in described calculating Described safe encrypted area is shown for described user on the display screen of machine.
The device of the file encryption in mobile device that the embodiment of the present invention provides can apply to mobile Equipment, it is also possible to be applied in computer.At the mobile device being provided with described device and any computer In connection status, or when arbitrary mobile device is connected with the computer being provided with described device, described device The function of the file encryption being capable of in mobile device.
In actual application, described division module 201, including:
Reading submodule, for reading the parameter information of described mobile device, described parameter information includes institute State the capacity of mobile device, file system format;
Divide submodule, for the capacity of described mobile device included according to described parameter information and file System format, marks off one piece of safe encrypted area in the memory space of described mobile device, and described safety adds Mi Qu is used for storing secure file.
It addition, described device also includes:
First receiver module, for receiving the secure file that described user stores in described safe encrypted area.
Described device also includes:
Second receiver module, for receiving and responding described user to the secure file in described safe encrypted area Operation, described operation includes checking, deletes, revises.
Additionally the size of safe encrypted area can also be adjusted by user according to the demand of self, concrete, Described device also includes:
3rd receiver module, the size to described safe encrypted area triggered for receiving described user adjusts Operation;
Adjusting module, for adjusting the size of described safe encrypted area, to meet the adjustment demand of described user.
The device of the file encryption in mobile device that the embodiment of the present invention provides is applied to mobile device Or computer, mobile device is connected with computer, and described device is capable of following functions: in advance described Marking off one piece of safe encrypted area in the memory space of mobile device, described safe encrypted area is used for storing safety File, and described safe encrypted area is invisible to user;Generate the security password of described safe encrypted area, institute State security password to be stored in an encrypted form in described mobile device;Described when detecting that user triggers display During the operation of safe encrypted area, described computer screen curtain shows for described user and is used for inputting peace The interface of full password;After receiving the security password that described user inputs in described interface, it is judged that described safety Password is the most consistent with the security password of storage in described mobile device;Judged result at described judge module During for being, described computer screen curtain shows described safe encrypted area for described user.The present invention From driving bottom that the safety of file encryption is ensured, will be used for storing the safe encrypted area of secure file It is set to state sightless to user.After only user inputs correct security password, system is just by safety Encrypted area is shown to user, and now safe encrypted area can be operated by user.
For device embodiment, owing to it corresponds essentially to embodiment of the method, so relevant part The part seeing embodiment of the method illustrates.Device embodiment described above is only schematically , the wherein said unit illustrated as separating component can be or may not be physically separate , the parts shown as unit can be or may not be physical location, i.e. may be located at one Individual place, or can also be distributed on multiple NE.Can be selected it according to the actual needs In some or all of module realize the purpose of the present embodiment scheme.Those of ordinary skill in the art In the case of not paying creative work, i.e. it is appreciated that and implements.
It should be noted that in this article, the relational terms of such as first and second or the like be used merely to by One entity or operation separate with another entity or operating space, and not necessarily require or imply these Relation or the order of any this reality is there is between entity or operation.And, term " includes ", " bag Contain " or its any other variant be intended to comprising of nonexcludability, so that include a series of key element Process, method, article or equipment not only include those key elements, but also include being not expressly set out Other key elements, or also include the key element intrinsic for this process, method, article or equipment.? In the case of there is no more restriction, statement " including ... " key element limited, it is not excluded that including The process of described key element, method, article or equipment there is also other identical element.
File encrypting method and device in a kind of mobile device provided the embodiment of the present invention above enter Having gone and be discussed in detail, principle and the embodiment of the present invention are explained by specific case used herein Stating, the explanation of above example is only intended to help to understand method and the core concept thereof of the present invention;Meanwhile, For one of ordinary skill in the art, according to the thought of the present invention, in detailed description of the invention and range of application On all will change, in sum, this specification content should not be construed as limitation of the present invention.

Claims (10)

1. the file encrypting method in a mobile device, it is characterised in that by mobile device and computer Connecting, described method includes:
In the memory space of described mobile device, mark off one piece of safe encrypted area in advance, and generate described peace The security password of full encrypted area, described safe encrypted area is used for storing secure file, and described safe encrypted area Invisible to user, described security password is stored in described mobile device in an encrypted form;
When detecting that user triggers the operation showing described safe encrypted area, at described computer screen The interface for inputting security password is shown for described user on curtain;
After receiving the security password that described user inputs in described interface, it is judged that described security password whether with In described mobile device, the security password of storage is consistent;
If described security password is consistent, then in described calculating with the security password of storage in described mobile device Described safe encrypted area is shown for described user on the display screen of machine.
File encrypting method in mobile device the most according to claim 1, it is characterised in that institute State memory space in described mobile device in advance and mark off one piece of safe encrypted area, including:
Reading the parameter information of described mobile device, described parameter information includes the appearance of described mobile device Amount, file system format;
The capacity of the described mobile device included according to described parameter information and file system format, described Marking off one piece of safe encrypted area in the memory space of mobile device, described safe encrypted area is used for storing safety File.
File encrypting method in mobile device the most according to claim 1 and 2, it is characterised in that After the display interface of described computer shows described safe encrypted area for described user, also include:
Receive the secure file that described user stores in described safe encrypted area.
File encrypting method in mobile device the most according to claim 3, it is characterised in that After showing described safe encrypted area for described user on the display interface of described computer, also include:
Receive and respond the described user operation to the secure file in described safe encrypted area, described operation bag Include and check, delete, revise.
File encrypting method in mobile device the most according to claim 1, it is characterised in that institute Method of stating also includes:
Receive the operation of the size adjustment to described safe encrypted area that described user triggers;
Adjust the size of described safe encrypted area, to meet the adjustment demand of described user.
6. the device of the file encryption in mobile device, it is characterised in that described device is applied In mobile device or computer, mobile device is connected with computer, and described device includes:
Divide module, in the memory space of described mobile device, mark off one piece of safety encryption in advance District, described safe encrypted area is used for storing secure file, and described safe encrypted area is invisible to user;
Generation module, for generating the security password of described safe encrypted area, described security password is with encryption Form is stored in described mobile device;
First display module, is used for when detecting that user triggers the operation showing described safe encrypted area, The interface for inputting security password is shown for described user on described computer screen curtain;
Judge module, after receiving the security password that described user inputs in described interface, it is judged that described Security password is the most consistent with the security password of storage in described mobile device;
Second display module, for when the judged result of described judge module is for being, at described computer Described safe encrypted area is shown for described user on display screen.
The device of the file encryption in mobile device the most according to claim 6, its feature exists In, described division module, including:
Reading submodule, for reading the parameter information of described mobile device, described parameter information includes institute State the capacity of mobile device, file system format;
Divide submodule, for the capacity of described mobile device included according to described parameter information and file System format, marks off one piece of safe encrypted area in the memory space of described mobile device, and described safety adds Mi Qu is used for storing secure file.
8., according to the device of the file encryption in mobile device described in claim 6 or 7, it is special Levying and be, described device also includes:
First receiver module, for receiving the secure file that described user stores in described safe encrypted area.
The device of the file encryption in mobile device the most according to claim 8, its feature exists In, described device also includes:
Second receiver module, for receiving and responding described user to the secure file in described safe encrypted area Operation, described operation includes checking, deletes, revises.
The device of the file encryption in mobile device the most according to claim 6, its feature exists In, described device also includes:
3rd receiver module, the size to described safe encrypted area triggered for receiving described user adjusts Operation;
Adjusting module, for adjusting the size of described safe encrypted area, to meet the adjustment demand of described user.
CN201610383401.9A 2016-06-01 2016-06-01 Method and device for encrypting files in mobile device Pending CN106022152A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610383401.9A CN106022152A (en) 2016-06-01 2016-06-01 Method and device for encrypting files in mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610383401.9A CN106022152A (en) 2016-06-01 2016-06-01 Method and device for encrypting files in mobile device

Publications (1)

Publication Number Publication Date
CN106022152A true CN106022152A (en) 2016-10-12

Family

ID=57092270

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610383401.9A Pending CN106022152A (en) 2016-06-01 2016-06-01 Method and device for encrypting files in mobile device

Country Status (1)

Country Link
CN (1) CN106022152A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106855931A (en) * 2017-01-12 2017-06-16 重庆工业职业技术学院 Computer Storage file copy Rights Management System and method
CN106919865A (en) * 2017-03-02 2017-07-04 上海东软载波微电子有限公司 Data of nonvolatile storage encryption system
CN107180201A (en) * 2017-04-25 2017-09-19 上海与德科技有限公司 The creation method and device of private space
CN107273768A (en) * 2017-06-20 2017-10-20 广州金沅达电子科技有限公司 A kind of encrypted U disk and its encryption method
CN108154043A (en) * 2016-12-05 2018-06-12 中标软件有限公司 The safety protecting method of software cryptography solid state disk
CN108229203A (en) * 2017-12-29 2018-06-29 北京安云世纪科技有限公司 Document protection method and device in a kind of terminal
CN113094672A (en) * 2021-04-25 2021-07-09 前海金信(深圳)科技有限责任公司 Method for automatically encrypting mobile phone data

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060126422A1 (en) * 2002-12-16 2006-06-15 Matsushita Electric Industrial Co., Ltd. Memory device and electronic device using the same
CN201160005Y (en) * 2008-03-12 2008-12-03 高志敏 U disk for encryption
CN103218318A (en) * 2013-04-08 2013-07-24 浪潮集团有限公司 Encrypted mobile hard disk drive with high safety and use method thereof
CN103793334A (en) * 2014-01-14 2014-05-14 上海上讯信息技术股份有限公司 Mobile storage device based data protecting method and mobile storage device
CN103902931A (en) * 2013-12-17 2014-07-02 哈尔滨安天科技股份有限公司 Mobile storage device automatic encryption method
CN104978502A (en) * 2015-07-10 2015-10-14 上海斐讯数据通信技术有限公司 System and method for encrypting local file of intelligent terminal
CN105354479A (en) * 2015-11-03 2016-02-24 杭州电子科技大学 USB flash disk authentication based solid state disk and data hiding method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060126422A1 (en) * 2002-12-16 2006-06-15 Matsushita Electric Industrial Co., Ltd. Memory device and electronic device using the same
CN201160005Y (en) * 2008-03-12 2008-12-03 高志敏 U disk for encryption
CN103218318A (en) * 2013-04-08 2013-07-24 浪潮集团有限公司 Encrypted mobile hard disk drive with high safety and use method thereof
CN103902931A (en) * 2013-12-17 2014-07-02 哈尔滨安天科技股份有限公司 Mobile storage device automatic encryption method
CN103793334A (en) * 2014-01-14 2014-05-14 上海上讯信息技术股份有限公司 Mobile storage device based data protecting method and mobile storage device
CN104978502A (en) * 2015-07-10 2015-10-14 上海斐讯数据通信技术有限公司 System and method for encrypting local file of intelligent terminal
CN105354479A (en) * 2015-11-03 2016-02-24 杭州电子科技大学 USB flash disk authentication based solid state disk and data hiding method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
卢瀚等: "《Java Web开发实战1200例 第2卷》", 30 June 2011, 北京:清华大学出版社 *
槐彩昌: "《计算机常用工具软件项目教程》", 31 December 2011, 中国电力出版社 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108154043A (en) * 2016-12-05 2018-06-12 中标软件有限公司 The safety protecting method of software cryptography solid state disk
CN108154043B (en) * 2016-12-05 2024-05-28 中标软件有限公司 Safety protection method for software encrypted solid state disk
CN106855931A (en) * 2017-01-12 2017-06-16 重庆工业职业技术学院 Computer Storage file copy Rights Management System and method
CN106855931B (en) * 2017-01-12 2020-02-21 重庆工业职业技术学院 Computer storage file copy authority management system and method
CN106919865A (en) * 2017-03-02 2017-07-04 上海东软载波微电子有限公司 Data of nonvolatile storage encryption system
CN106919865B (en) * 2017-03-02 2020-06-05 上海东软载波微电子有限公司 Non-volatile memory data encryption system
CN107180201A (en) * 2017-04-25 2017-09-19 上海与德科技有限公司 The creation method and device of private space
CN107273768A (en) * 2017-06-20 2017-10-20 广州金沅达电子科技有限公司 A kind of encrypted U disk and its encryption method
CN108229203A (en) * 2017-12-29 2018-06-29 北京安云世纪科技有限公司 Document protection method and device in a kind of terminal
CN113094672A (en) * 2021-04-25 2021-07-09 前海金信(深圳)科技有限责任公司 Method for automatically encrypting mobile phone data

Similar Documents

Publication Publication Date Title
CN106022152A (en) Method and device for encrypting files in mobile device
CN101529366B (en) Identification and visualization of trusted user interface objects
CN101231622B (en) Data storage method and equipment base on flash memory, as well as data fetch method and apparatu
US20160197899A1 (en) Method of Dynamically Encrypting Fingerprint Data and Related Fingerprint Sensor
US20140223189A1 (en) Method and device for unlocking screen
CN105975864A (en) Operation system starting method and device, and terminal
AU2020202014A1 (en) Raw sensor input encryption for passcode entry security
CN103699830A (en) Operating system unlocking method and operating system unlocking device
CN105574418A (en) Data encryption method and apparatus
CN104765528A (en) Display method and device of virtual keyboard
US20130283387A1 (en) Method for data security and electronic device having data security function
CN103824004A (en) Application program protection method and device
CN104751064A (en) Document encryption prompting method and document encryption prompting system
CN109977039A (en) HD encryption method for storing cipher key, device, equipment and readable storage medium storing program for executing
CN102280134B (en) Method for improving data security in removable storage device
CN110417996B (en) Method and terminal for protecting privacy information
EP3084678B1 (en) Secure online pictures
CN104156673B (en) File processing method and device
KR101307952B1 (en) Digital device and locking mode unlocking method
CN104978502A (en) System and method for encrypting local file of intelligent terminal
CN103514390A (en) Method and device for data self-destroying and digital device
CN104346299A (en) Updating control method and device of mobile terminal
CN101324914B (en) Method and device for preventing piracy
CN105512560A (en) Disposable programmable storage chip and control method thereof
US20120313934A1 (en) Electronic device, display control method and program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20180314

Address after: 100085 No. 8, No. 8, four street, Haidian District, Beijing, 501-18

Applicant after: Beijing black snail Technology Co., Ltd.

Address before: 100085 No. 1, building 1, 9 East Road, Beijing, Haidian District, 901

Applicant before: BEIJING LANGUANG GRAVITY NETWORK INC.

TA01 Transfer of patent application right
CB02 Change of applicant information

Address after: 100000 room 2, 2 building, 1 building, No. 28, Hou Tun Road, Haidian District, Beijing.

Applicant after: Beijing cat disk technology Co., Ltd.

Address before: 100085 501-18, 8 street, four street, Haidian District, Beijing.

Applicant before: Beijing black snail Technology Co., Ltd.

CB02 Change of applicant information
TA01 Transfer of patent application right

Effective date of registration: 20181019

Address after: 100085 Haidian District, Beijing, Anning Zhuang 9 West 1, 5, 3, unit 509

Applicant after: Beijing Mei Ping Media Co., Ltd.

Address before: 100000 room 2, 2 building, 1 building, No. 28, Hou Tun Road, Haidian District, Beijing.

Applicant before: Beijing cat disk technology Co., Ltd.

TA01 Transfer of patent application right
RJ01 Rejection of invention patent application after publication

Application publication date: 20161012

RJ01 Rejection of invention patent application after publication