CN106452781A - Pre-decryption-based mobile terminal transparent encryption method - Google Patents

Pre-decryption-based mobile terminal transparent encryption method Download PDF

Info

Publication number
CN106452781A
CN106452781A CN201610825474.9A CN201610825474A CN106452781A CN 106452781 A CN106452781 A CN 106452781A CN 201610825474 A CN201610825474 A CN 201610825474A CN 106452781 A CN106452781 A CN 106452781A
Authority
CN
China
Prior art keywords
deciphering
ciphertext
file
strong
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610825474.9A
Other languages
Chinese (zh)
Other versions
CN106452781B (en
Inventor
付安民
黄振涛
俞研
苏铓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Original Assignee
Nanjing University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology filed Critical Nanjing University of Science and Technology
Priority to CN201610825474.9A priority Critical patent/CN106452781B/en
Publication of CN106452781A publication Critical patent/CN106452781A/en
Application granted granted Critical
Publication of CN106452781B publication Critical patent/CN106452781B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key

Abstract

The invention discloses a pre-decryption-based mobile terminal transparent encryption method, and belongs to the technical field of mobile data anti-leakage. The method comprises the following steps: (1) initializing an Xposed framework; (2) traversing a file identifier; (3) pre-decrypting temporary file traversing; (4) pre-decrypting temporary file set update; (5) performing secondary decryption on a pre-decrypted temporary file subset; and (6) performing secondary strong encryption on a plaintext subset. In the pre-decryption-based mobile terminal transparent encryption method, transparent encryption and decryption functions are finished for a file system on the basis of an Xposed framework Hook technology, and a pre-decryption thought is added on the basis, so that the defect that the security of an application layer can only be ensured by a conventional transparent encryption technology for the mobile terminal is overcome; the transparent encryption performance is improved remarkably; and the overhead of an operation process of the file system is saved.

Description

A kind of mobile terminal transparent encryption method based on pre- deciphering
Technical field
The invention mainly relates to mobile data anti-leak field, particularly a kind of mobile terminal based on pre- deciphering is transparent adds Decryption method.
Background technology
As mobile terminal device function is become stronger day by day, increasing enterprise staff or will break away from office Constraint, processes routine work affairs by mobile terminal device.However, enterprise's critical data extends to mobile terminal device, So that mobile terminal data leakage become the new problem that enterprise faces, therefore mobile terminal transparent encryption technology meet the tendency of and Raw.
So-called transparent encryption, refers to complete the encryption of file and decrypted in the case of user operation habits are not changed Journey.When system monitoring to user is written and read operation to shielded file, operation will be decrypted to file, plaintext will be passed Give application program.When system monitoring to user is to shielded end of file read-write operation, file will be encrypted again Operation, ciphertext transmission storage device is stored.Whole process is closely related with the place environment of file, and environment is once more Change, encryption process will be unable to complete, so as to ensure that the protection to specified file.
For this purpose, research worker proposes the data transparency encryption technology of two kinds of mobile terminals:Driving based on file system Encryption technology and hook transparent encryption technology.Android operation system is operated in based on the driving encryption technology of file system Inner nuclear layer, depends on the file system driver technology of Linux.File system driver is that file is located as a kind of equipment A kind of virtual drive of reason.When file system driver detects user and certain suffix file is operated, this document is entered Row encryption/decryption, so as to reach the effect of encryption.And the technical work of hook transparent encryption is tied in mobile terminal application layer Close using Android api function and Hook message processing facility.By the Hook Technique of Java Hook, application program is monitored Opening and preserving to file.When file is opened, first ciphertext is decrypted and reads in internal memory again, to ensure what application program was read It is in plain text.When file is preserved, first the plaintext in internal memory is encrypted and is then written in disk.
However, mobile terminal data transparent encryption technology is at the early-stage, all there is certain asking in two kinds of transparent encryption technology Topic.Driving encryption technology service behaviour based on file system is unstable, and the system for needing compiling user mobile terminal, general Property is not strong, is not suitable for business data containment system.Hook transparent encryption technology highly versatile, but compare driving encryption skill Art, file read-write is slow, poor-performing.
Content of the invention
It is an object of the invention to provide a kind of safe and efficient mobile terminal transparent encryption method based on pre- deciphering.
The technical solution for realizing the object of the invention is:A kind of mobile terminal transparent encryption method based on pre- deciphering, For the client models of mobile terminal data encryption, the entity that transparent encryption process is related to is as follows:Strong ciphertext set M= { Mi }, pre- deciphering temporary file set P={ Pi } and in plain text set N={ Ni }, file set F={ Fi }, i=1,2,3 ..., tool Body step is as follows:
(1) Xposed framework initialization:
Initialization Xposed framework, load document system Hook module;According to Xposed frame nature, realize The Hook funcall of Android Runtime layer, initializes Hook functions of modules first, and arranges |input paramete for file change Amount Fi;
(2) file identifier traversal:
Traversal file identifier, judges whether Fi belongs to strong ciphertext collection M;Fi byte stream is extracted, Hook module extracts 16 Check character, judges whether current variable Fi belongs to strong ciphertext set M, if it is not, then directly skipping Hook action scope, returns Fi byte Flow to upper layer application;If so, 16 jurisdiction identifier are then extracted and real-time digital certificate verification is carried out, if present terminal does not conform to Method, then return strong ciphertext status data to user;If legal, step (3) is entered;
(3) pre- deciphering temporary file traversal:
16 pre- deciphering deviants are extracted, pre- deciphering file verification is carried out to current Fi byte stream, if checking does not pass through, no There is a ciphertext, then enter step (4);If being verified, step (5) is directly entered;
(4) pre- deciphering temporary file collection updates:
If there is no a ciphertext, pre- deciphering is carried out to strong ciphertext Fi in current cache, and generates corresponding pre- deciphering Temporary file;
(5) the pre- deciphering temporary file subset of secondary deciphering:
If being verified, there is a corresponding ciphertext, then extract pre- deciphering file and replace strong ciphertext Fi in caching;So Afterwards, for a ciphertext in caching, secondary deciphering is carried out;Final output arrives application layer in plain text;
(6) the secondary strong encryption of plaintext subset:
When modification store document, first, 16 jurisdiction identifier are extracted and real-time digital certificate verification is carried out, if currently Terminal is illegal, then no weight update data, directly returns former strong ciphertext;If legal, clear data is once encrypted, and carry out Pre- deciphering file renewal;Then secondary strong encryption is carried out, and strong ciphertext is stored in tag memory.
Further, Xposed framework, load document system Hook module are initialized described in step (1);According to Xposed frame nature, realizes the Hook funcall in Android Runtime layer, initializes Hook functions of modules first, And |input paramete is set for file variable Fi, specific as follows:
1) by covering primary/system/bin/app_process program, app_process is extended, control Zygote process processed;
2) app_process is made to load this jar bag of XposedBridge.jar in start-up course, right so as to complete The abduction of the Dalvik virtual machine of Zygote process and its establishment;
3) when android system starts, Zygote process loads XposedBridge, by mobile terminal document system System read-write Method points to Native Native method XposedCallHandler by JNI method HookMethodNative, this Method proceeds to this Java method of handleHookedMethod again and executes user-defined mobile terminal document system Hook Function.
Further, the process of step (3) the pre- deciphering temporary file traversal is as follows:
16 pre- deciphering deviants are extracted, and pre- deciphering file verification is carried out to current document, if checking does not pass through, is not existed Ciphertext, then carry out pre- deciphering, and generate corresponding pre- deciphering temporary file to the strong ciphertext in current cache;If checking is logical Cross, there is a corresponding ciphertext, then extract pre- deciphering file and the strong ciphertext in caching is replaced, detailed process is as follows:
Pre- deciphering file verification:Whether set up, wherein pre_verification (i) It is the signature for extracting 16 pre- deciphering deviants;If so, illustrate there is no a ciphertext, then to the strong ciphertext in current cache Carry out pre- deciphering;Otherwise, there is a corresponding ciphertext, then extract pre- deciphering file and replace the strong ciphertext in caching.
Further, described in step (5), the secondary process for deciphering pre- deciphering temporary file subset is as follows:
Pre- deciphering temporary file traversal is verified, and there is a corresponding ciphertext, then extract pre- deciphering file and replace slow Strong ciphertext in depositing;Then, for a ciphertext in caching, secondary deciphering is carried out;Final output arrives application layer in plain text, specifically Process is as follows:
Secondary deciphering:Re_decrypt (Pi) → (i, N), Pi are to have verified that the file Fi word that there is pre- deciphering temporary file Throttling, generates plaintext byte stream N by secondary deciphering and submits application layer to.
Compared with prior art, its remarkable advantage is the present invention:(1) transparent encryption safety:Using Xposed framework Hook technology, primary by covering /system/bin/app_process program, app_process is extended, control Zygote process so that the Hook Function of regulation is in the RUNTIME layer (android system third layer) of Android framework Executed, solved the defect that mobile terminal conventional transparent encryption technology can only ensure application layer security;(2) transparent encryption Energy:Using the pre- deciphering transparent encryption scheme of secondary deciphering, evade the decryption oprerations of high-performance loss, on proper mobile terminal When encryption file is opened, simply secondary deciphering is only carried out, greatly improves transparent encryption technology performance on mobile terminals.
Description of the drawings
Fig. 1 is flow chart of the present invention based on the mobile terminal transparent encryption method of pre- deciphering.
Fig. 2 is system model figure of the present invention based on the mobile terminal transparent encryption method of pre- deciphering.
Specific embodiment
Below in conjunction with the accompanying drawings and implement example the present invention is described in further detail.Following examples are with skill of the present invention Implemented under premised on art scheme, detailed embodiment and process is given, but protection scope of the present invention is not limited to down The embodiment that states.
In conjunction with Fig. 1, mobile terminal transparent encryption method of the present invention based on pre- deciphering, for mobile terminal data encryption Client models, the entity that transparent encryption process is related to is as follows:Strong ciphertext set M={ Mi }, pre- deciphering temporary file set P ={ Pi } and in plain text set N={ Ni }, file set F={ Fi }, i=1,2,3 ..., comprise the following steps that:
(1) Xposed framework initialization:
Initialization Xposed framework, load document system Hook module;According to Xposed frame nature, realize The Hook funcall of Android Runtime layer, initializes Hook functions of modules first, and arranges |input paramete for file change Amount Fi, specific as follows:
1) by covering primary/system/bin/app_process program, app_process is extended, control Zygote process processed;
2) app_process is made to load this jar bag of XposedBridge.jar in start-up course, right so as to complete The abduction of the Dalvik virtual machine of Zygote process and its establishment;
3) when android system starts, Zygote process loads XposedBridge, by mobile terminal document system System read-write Method points to Native Native method XposedCallHandler by JNI method HookMethodNative, this Method proceeds to this Java method of handleHookedMethod again and executes user-defined mobile terminal document system Hook Function.
(2) file identifier traversal:
Traversal file identifier, judges whether Fi belongs to strong ciphertext collection M;Fi byte stream is extracted, Hook module extracts 16 Check character, judges whether current variable Fi belongs to strong ciphertext set M, if it is not, then directly skipping Hook action scope, returns Fi byte Flow to upper layer application;If so, 16 jurisdiction identifier are then extracted and real-time digital certificate verification is carried out, if present terminal does not conform to Method, then return strong ciphertext status data to user;If legal, step (3) is entered.
(3) pre- deciphering temporary file traversal:
16 pre- deciphering deviants are extracted, pre- deciphering file verification is carried out to current Fi byte stream, if checking does not pass through, no There is a ciphertext, then enter step (4);If being verified, step (5) is directly entered;
The process of the pre- deciphering temporary file traversal is as follows:
16 pre- deciphering deviants are extracted, and pre- deciphering file verification is carried out to current document, if checking does not pass through, is not existed Ciphertext, then carry out pre- deciphering, and generate corresponding pre- deciphering temporary file to the strong ciphertext in current cache;If checking is logical Cross, there is a corresponding ciphertext, then extract pre- deciphering file and the strong ciphertext in caching is replaced, detailed process is as follows:
Pre- deciphering file verification:Whether set up, wherein pre_verification (i) It is the signature for extracting 16 pre- deciphering deviants;If so, illustrate there is no a ciphertext, then to the strong ciphertext in current cache Carry out pre- deciphering;Otherwise, there is a corresponding ciphertext, then extract pre- deciphering file and replace the strong ciphertext in caching.
(4) pre- deciphering temporary file collection updates:
If there is no a ciphertext, pre- deciphering is carried out to strong ciphertext Fi in current cache, and generates corresponding pre- deciphering Temporary file.
(5) the pre- deciphering temporary file subset of secondary deciphering:
If being verified, there is a corresponding ciphertext, then extract pre- deciphering file and replace strong ciphertext Fi in caching;So Afterwards, for a ciphertext in caching, secondary deciphering is carried out;Final output arrives application layer in plain text;
The process that temporary file subset is deciphered in the secondary deciphering in advance is as follows:
Pre- deciphering temporary file traversal is verified, and there is a corresponding ciphertext, then extract pre- deciphering file and replace slow Strong ciphertext in depositing;Then, for a ciphertext in caching, secondary deciphering is carried out;Final output arrives application layer in plain text, specifically Process is as follows:
Secondary deciphering:Re_decrypt (Pi) → (i, N), Pi are to have verified that the file Fi word that there is pre- deciphering temporary file Throttling, generates plaintext byte stream N by secondary deciphering and submits application layer to.
(6) the secondary strong encryption of plaintext subset:
When modification store document, first, 16 jurisdiction identifier are extracted and real-time digital certificate verification is carried out, if currently Terminal is illegal, then no weight update data, directly returns former strong ciphertext;If legal, clear data is once encrypted, and carry out Pre- deciphering file renewal;Then secondary strong encryption is carried out, and strong ciphertext is stored in tag memory.
Embodiment 1
The method for proposing for a better understanding of the present invention, chooses under a mobile office environment to secret data in enterprise Transparent encryption and decryption event.
The present embodiment execute flow process as shown in figure 1, for mobile terminal data encryption client models, transparent encryption mistake The entity that journey is related to is as follows:Strong ciphertext set M={ Mi }, pre- deciphering temporary file set P={ Pi } and in plain text set N= { Ni }, file set F={ Fi }, i=1,2,3 ..., comprise the following steps that:
Step 101:Initialization xposed framework, load document system hook module.Detailed process is as follows:
1) by covering primary/system/bin/app_process program, app_process is extended, control Zygote process processed.
2) app_process is made to load this jar bag of XposedBridge.jar in start-up course, right so as to complete The abduction of the Dalvik virtual machine of Zygote process and its establishment.
3) when android system starts, Zygote process loads XposedBridge, by mobile terminal document system System read-write Method points to Native Native method XposedCallHandler by JNI method HookMethodNative, this Method proceeds to this Java method of handleHookedMethod again and executes user-defined mobile terminal document system Hook Function.
Step 102:Traversal file identifier, judges whether Fi belongs to strong ciphertext subset.Detailed process is as follows:
1) file identifier is traveled through, judges whether Fi belongs to strong ciphertext collection M.Fi byte stream is extracted, Hook module extracts 16 Bit check is accorded with, and judges whether current variable Fi belongs to strong ciphertext set M.
2) if current variable Fi is not belonging to strong ciphertext set M, Hook action scope directly being skipped, Fi byte stream is returned to upper Layer application.
3) if current variable Fi belongs to strong ciphertext set M, 16 jurisdiction identifier are extracted and carries out real-time digital certificate Certification,
4) if present terminal digital certificate authentication is illegal, strong ciphertext status data is returned to user.
5) if present terminal digital certificate authentication is legal, step 103 is entered.
Step 103:The pre- deciphering temporary file collection P of traversal, judges whether strong ciphertext belongs to P.Detailed process is as follows:
1) judge pre- deciphering file verification:Whether set up, wherein pre_ Verification (i) is the signature for extracting 16 pre- deciphering deviants.
2) if condition is set up, illustrate there is no a ciphertext, then pre- deciphering is carried out to the strong ciphertext in current cache;
3) if condition is false, there is a corresponding ciphertext, then extract pre- deciphering file and replace the strong ciphertext in caching.
Step 104:Decipher subset Fi in advance and real-time update deciphers temporary file collection P in advance.Detailed process is as follows:
Pre- deciphering is carried out to the strong ciphertext in current cache, and generates corresponding pre- deciphering temporary file.By once deciphered Weak ciphertext resubmits file system cache area.
Step 105:Secondary deciphering is pre- to decipher temporary file subset, and generates plaintext object valuation object Fi, updates in plain text Collection N.Detailed process is as follows:
Pre- deciphering temporary file traversal is verified, and there is a corresponding ciphertext, then extract pre- deciphering file and replace slow Strong ciphertext in depositing;Then, for a ciphertext in caching, secondary deciphering is carried out;Final output arrives application layer in plain text.For Re_decrypt (Pi) → (i, N), wherein Pi are to have verified that the file Fi byte stream that there is pre- deciphering temporary file, by secondary Deciphering generates plaintext byte stream N and submits application layer to.
The system model of said method is as shown in Fig. 2 include three class entities:Cloud Server, proper mobile terminal and illegal Mobile terminal.When server needs to issue critical data, Cloud Server is set up data cube computation with proper mobile terminal and is carried out Data communication.Meanwhile, server timing issues authority managing and controlling instruction to proper mobile terminal, is recognized with completing transparent encryption and decryption authority Card.While legitimate client receives server instruction, journal file is fed back to Cloud Server in real time, client behavior is remembered Record uploads to Cloud Server backup.Meanwhile, the behavior that illegitimate client attempts to be connected with Cloud Server resume puppet will be tested by identity Refuse after card, while Cloud Server is in strong encryption state in data transfer way, illegitimate client cannot eavesdrop critical data.
The present invention constructs a more safely and efficiently mobile terminal transparent encryption scheme using the thought of pre- deciphering, profit The transparent encryption and decryption functions of file system are completed with based on Xposed framework Hook technology, it is achieved that mobile terminal transparent encryption technology The level of security in intermediate layer, efficiently solves the defect that mobile terminal conventional transparent encryption technology can only ensure application layer security. Meanwhile, the concept of file set during by introducing pre- deciphering zero, it is achieved that the secondary strong encryption to mobile terminal office data, lifting Transparent encryption performance, has saved the expense of file system operation process.The present invention can realize simultaneously mobile terminal transparent plus Close technical performance and the lifting of safety.

Claims (4)

1. a kind of based on the pre- mobile terminal transparent encryption method that deciphers, it is characterised in that for mobile terminal data encryption Client models, the entity that transparent encryption process is related to is as follows:Strong ciphertext set M={ Mi }, pre- deciphering temporary file set P ={ Pi } and in plain text set N={ Ni }, file set F={ Fi }, i=1,2,3 ..., comprise the following steps that:
(1) Xposed framework initialization:
Initialization Xposed framework, load document system Hook module;According to Xposed frame nature, realize in Android The Hook funcall of Runtime layer, initializes Hook functions of modules first, and arranges |input paramete for file variable Fi;
(2) file identifier traversal:
Traversal file identifier, judges whether Fi belongs to strong ciphertext collection M;Fi byte stream is extracted, Hook module extracts 16 bit checks Symbol, judges whether current variable Fi belongs to strong ciphertext set M, if it is not, then directly skipping Hook action scope, returning Fi byte stream and giving Upper layer application;If so, 16 jurisdiction identifier are then extracted and real-time digital certificate verification is carried out, if present terminal is illegal, Strong ciphertext status data is returned to user;If legal, step (3) is entered;
(3) pre- deciphering temporary file traversal:
16 pre- deciphering deviants are extracted, pre- deciphering file verification is carried out to current Fi byte stream, if checking does not pass through, is not existed Ciphertext, then enter step (4);If being verified, step (5) is directly entered;
(4) pre- deciphering temporary file collection updates:
If there is no a ciphertext, pre- deciphering is carried out to strong ciphertext Fi in current cache, and it is interim to generate corresponding pre- deciphering File;
(5) the pre- deciphering temporary file subset of secondary deciphering:
If being verified, there is a corresponding ciphertext, then extract pre- deciphering file and replace strong ciphertext Fi in caching;Then, Secondary deciphering is carried out for a ciphertext in caching;Final output arrives application layer in plain text;
(6) the secondary strong encryption of plaintext subset:
When modification store document, first, 16 jurisdiction identifier are extracted and real-time digital certificate verification is carried out, if present terminal Illegal, then no weight update data, directly return former strong ciphertext;If legal, clear data is once encrypted, and carry out pre- solution Ciphertext part updates;Then secondary strong encryption is carried out, and strong ciphertext is stored in tag memory.
2. according to claim 1 based on the pre- mobile terminal transparent encryption method that deciphers, it is characterised in that:Step (1) Described in initialize Xposed framework, load document system Hook module;According to Xposed frame nature, realize in Android The Hook funcall of Runtime layer, initializes Hook functions of modules first, and arranges |input paramete for file variable Fi, tool Body is as follows:
1) by covering primary/system/bin/app_process program, app_process is extended, control Zygote process;
2) app_process is made to load this jar bag of XposedBridge.jar in start-up course, right so as to complete The abduction of the Dalvik virtual machine of Zygote process and its establishment;
3) when android system starts, Zygote process loads XposedBridge, and mobile terminal document system is read Write Method and Native Native method XposedCallHandler, the method are pointed to by JNI method HookMethodNative Proceed to this Java method of handleHookedMethod again and execute user-defined mobile terminal document system Hook Function.
3. according to claim 1 based on the pre- mobile terminal transparent encryption method that deciphers, it is characterised in that:Step (3) The process of the pre- deciphering temporary file traversal is as follows:
16 pre- deciphering deviants are extracted, and pre- deciphering file verification is carried out to current document, if checking does not pass through, is not existed once Ciphertext, then carry out pre- deciphering, and generate corresponding pre- deciphering temporary file to the strong ciphertext in current cache;If being verified, deposit In a corresponding ciphertext, then extract pre- deciphering file and the strong ciphertext in caching is replaced, detailed process is as follows:
Pre- deciphering file verification:pre_verification(i)Whether set up, wherein pre_verification (i) is to carry Take the signature of 16 pre- deciphering deviants;If so, illustrate there is no a ciphertext, then the strong ciphertext in current cache is carried out Pre- deciphering;Otherwise, there is a corresponding ciphertext, then extract pre- deciphering file and replace the strong ciphertext in caching.
4. according to claim 1 based on the pre- mobile terminal transparent encryption method that deciphers, it is characterised in that:Step (5) Described in the pre- deciphering temporary file subset of secondary deciphering process as follows:
Pre- deciphering temporary file traversal is verified, and there is a corresponding ciphertext, then extract pre- deciphering file and replace in caching Strong ciphertext;Then, for a ciphertext in caching, secondary deciphering is carried out;Final output arrives application layer, detailed process in plain text As follows:
Secondary deciphering:Re_decrypt (Pi) → (i, N), Pi are to have verified that the file Fi byte that there is pre- deciphering temporary file Stream, generates plaintext byte stream N by secondary deciphering and submits application layer to.
CN201610825474.9A 2016-09-14 2016-09-14 It is a kind of based on the mobile terminal transparent encryption method decrypted in advance Active CN106452781B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610825474.9A CN106452781B (en) 2016-09-14 2016-09-14 It is a kind of based on the mobile terminal transparent encryption method decrypted in advance

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610825474.9A CN106452781B (en) 2016-09-14 2016-09-14 It is a kind of based on the mobile terminal transparent encryption method decrypted in advance

Publications (2)

Publication Number Publication Date
CN106452781A true CN106452781A (en) 2017-02-22
CN106452781B CN106452781B (en) 2019-11-15

Family

ID=58168332

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610825474.9A Active CN106452781B (en) 2016-09-14 2016-09-14 It is a kind of based on the mobile terminal transparent encryption method decrypted in advance

Country Status (1)

Country Link
CN (1) CN106452781B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107544826A (en) * 2017-08-22 2018-01-05 网易(杭州)网络有限公司 Method, medium, device and the computing device that Xposed modules are reinforced
CN111428255A (en) * 2020-03-29 2020-07-17 陈灿阳 Transparent encryption and decryption method and system based on Mac OS file

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
GUOZHEN SHI等: "A User-based Document Management Mechanism in Cloud", 《2014 TENTH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY》 *
朱天楠: "Android系统中隐私数据保护技术研究", 《中国优秀硕士学位论文全文数据库》 *
苏铓等: "面向移动云计算的多要素代理重加密方案", 《通信学报》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107544826A (en) * 2017-08-22 2018-01-05 网易(杭州)网络有限公司 Method, medium, device and the computing device that Xposed modules are reinforced
CN107544826B (en) * 2017-08-22 2020-06-09 网易(杭州)网络有限公司 Xpos module reinforcing method, medium, device and computing equipment
CN111428255A (en) * 2020-03-29 2020-07-17 陈灿阳 Transparent encryption and decryption method and system based on Mac OS file

Also Published As

Publication number Publication date
CN106452781B (en) 2019-11-15

Similar Documents

Publication Publication Date Title
CN105391840B (en) Automatically create destination application
CN103457733B (en) A kind of cloud computing environment data sharing method and system
CN103530570B (en) A kind of electronic document safety management system and method
CN102624699B (en) Method and system for protecting data
CN101854243B (en) Circuit system design encryption circuit and encryption method thereof
CN106411830B (en) The method and mobile terminal for preventing access data to be tampered
CN104246698B (en) Elastic operation is system computerized
DE102020126182A1 (en) PRIVACY AND DATA PROTECTION ON SMART EDGE DEVICES
CN102664928A (en) Data secure access method used for cloud storage and user terminal system
DE112014000965T5 (en) Processing a guest event in a hypervisor-driven system
CN102930225A (en) Electronic document access control method based on confidential identifier
CN105634742A (en) Session key negotiation method and intelligent secret key device
CN102523095A (en) User digital certificate remote update method with intelligent card protection function
CN109787768A (en) A kind of authentication configuration method, device and computer readable storage medium
CN109981266A (en) Method and device for storing and reading key and sensitive information
CN106682521A (en) File transparent encryption and decryption system and method based on driver layer
DE102023202297A1 (en) MAINTAINING THE CONFIDENTIALITY OF CLIENTS IN A CLOUD ENVIRONMENT WHEN USING SECURITY SERVICES
CN106452781A (en) Pre-decryption-based mobile terminal transparent encryption method
CN205901794U (en) System for it encrypts to carry out selectivity to big data content
CN105205416A (en) Mobile hard disk password module
CN106973035A (en) A kind of document outgoing control system
CN106203130A (en) A kind of transparent encipher-decipher method driving layer based on Intelligent Dynamic
EP3577873B1 (en) Safety unit, in particular for an iot device and method for executing one or more applications for secure data exchange with one or more servers providing web services
CN106570395A (en) Security protection method for operation system command
CN103259689A (en) Method for changing password of equipment and recovering password after failure

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant