CN107317804B - Private cloud encrypted data access method, terminal and storage medium - Google Patents

Private cloud encrypted data access method, terminal and storage medium Download PDF

Info

Publication number
CN107317804B
CN107317804B CN201710462808.5A CN201710462808A CN107317804B CN 107317804 B CN107317804 B CN 107317804B CN 201710462808 A CN201710462808 A CN 201710462808A CN 107317804 B CN107317804 B CN 107317804B
Authority
CN
China
Prior art keywords
private cloud
password
user name
data
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710462808.5A
Other languages
Chinese (zh)
Other versions
CN107317804A (en
Inventor
倪秉炬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201710462808.5A priority Critical patent/CN107317804B/en
Publication of CN107317804A publication Critical patent/CN107317804A/en
Application granted granted Critical
Publication of CN107317804B publication Critical patent/CN107317804B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The application discloses a private cloud encrypted data access method, a terminal and a storage medium. The method comprises the following steps: acquiring a login request for a private cloud program; receiving a user name and a password for logging in a private cloud program; and when the user name and the password are the user name and the password of the public cloud account and the user name and the password are verified, encrypting and accessing data in the private cloud account in the private cloud program. According to the private cloud encrypted data access method, the terminal and the storage medium, the private cloud is automatically built on the terminal, the file is rapidly encrypted through the pseudo-encryption technology, and rapid, safe and guaranteed use experience is brought to a user.

Description

Private cloud encrypted data access method, terminal and storage medium
Technical Field
The application relates to the technical field of cloud computing, in particular to a private cloud encrypted data access method, a terminal and a storage medium.
Background
With the development of intelligent terminal technologies such as mobile phones, people increasingly depend on the mobile phones. The mobile phone is not only used for making a call, sending information and other functions, but also used for playing games, watching videos, shooting, working and other functions. However, the storage space of the mobile phone is limited and is often not large. With the continuous improvement of mobile phone photography technology, photos and video files are also getting bigger and bigger. In order to release the space of the mobile phone in time, the user often uses a public cloud program, such as: cloud services provided by mobile phone manufacturers, or third party cloud platforms, such as: a hundred degree cloud, etc. For users who do not use public clouds, files need to be copied to a personal computer in a wired or wireless mode regularly.
However, the solutions in the prior art have at least the following problems:
1. with the increase of cost and policy control, more and more manufacturers are closing cloud services at present.
2. Once the cloud service is turned off, it appears that the user is too busy and disoriented to synchronize his own data.
3. Cloud services are charged more and more, free services are less and less, and for example, a hundred-degree cloud synchronization video file needs to be charged.
4. Important files are put in a public cloud and risk of disclosure.
5. The user manually backs up the data to the computer, and the operation is complicated, time-consuming and troublesome.
Disclosure of Invention
The application mainly aims to provide a private cloud encrypted data access method, a terminal and a storage medium, and aims to solve the problems that public cloud stored data is difficult to control and control, the risk of disclosure is high, and manual data backup is complicated and troublesome.
In order to achieve the above object, the present application provides a private cloud encrypted data access method, including:
acquiring a login request for a private cloud program;
receiving a user name and a password for logging in the private cloud program;
judging whether the user name and the password are of a public cloud account;
if yes, verifying the user name and the password;
and when the user name and the password are verified, encrypting and accessing data in a private cloud account in the private cloud program.
Optionally, the encrypting data in the private cloud account in the private cloud program includes:
combining the user name and the password into a character string, and using the character string as an encryption mask;
and performing exclusive-OR calculation on the files in the private cloud account by using the encryption masks respectively.
Optionally, the accessing data in the private cloud account in the private cloud program includes:
extracting a user name and a password for logging in the private cloud program;
judging whether the character string combined by the user name and the password is the same as the encryption mask;
if yes, reverse exclusive-or calculation is carried out on the files in the private cloud account;
and reading a file in the private cloud account.
Optionally, the accessing data in the private cloud account in the private cloud program includes:
receiving an instruction for reading the private cloud account file in a local database;
extracting a user name and a password for logging in the private cloud program;
judging whether the character string combined by the user name and the password is the same as the encryption mask;
and if so, reading the file in the private cloud account.
Optionally, the method further includes:
synchronizing data in the public cloud account into the private cloud account;
and storing the data in the public cloud account to a local database.
Optionally, the storing the data in the public cloud account to a local database includes:
establishing a file storage system of the private cloud account in the local database, wherein the file storage system is in one or more local hard disks;
and uploading the data in the public cloud account to a local hard disk corresponding to the file storage system.
Optionally, the method further comprises the steps of:
the detection terminal is connected with an external mobile hard disk;
and backing up part of or all data in the private cloud account to the mobile hard disk.
Optionally, the method further comprises the steps of:
judging whether the residual storage space of the hard disk where the file storage system is located is smaller than a preset storage value or not;
and if so, generating a prompt box to remind the expansion or replacement of the hard disk space where the file storage system is located.
In addition, to achieve the above object, the present application also provides a terminal, which is characterized in that the terminal comprises a processor and a memory;
the processor is used for executing the private cloud encrypted data access program stored in the memory so as to realize the method.
In addition, to achieve the above object, the present application also provides a computer-readable storage medium, wherein the computer-readable storage medium stores one or more programs, and the one or more programs are executable by one or more processors to implement the above method.
According to the private cloud encrypted data access method, the terminal and the storage medium, the login request for the private cloud program is obtained, the user name and the password for logging in the private cloud program are received, and when the user name and the password are the user name and the password of the public cloud and the user name and the password are verified, data in a private cloud account in the private cloud program are encrypted and accessed. The method and the device have the advantages that the private cloud is automatically built on the terminal, the file is rapidly encrypted through the pseudo-encryption technology, and rapid, safe and guaranteed use experience is brought to a user.
Drawings
Fig. 1 is a schematic diagram of a hardware structure of an optional terminal for implementing various embodiments of the present application;
fig. 2 is a schematic diagram of a communication network system of the terminal shown in fig. 1;
fig. 3 is a schematic flowchart of a private cloud encrypted data access method according to a first embodiment of the present application;
fig. 4 is a first sub-flow diagram illustrating a private cloud encrypted data access method according to a first embodiment of the present application;
fig. 5 is a schematic sub-flow diagram of a private cloud encrypted data access method according to the first embodiment of the present application;
fig. 6 is a schematic sub-flow diagram three of a private cloud encrypted data access method according to the first embodiment of the present application;
fig. 7 is a schematic flowchart of a private cloud encrypted data access method according to a second embodiment of the present application;
fig. 8 is a first sub-flow diagram illustrating a private cloud encrypted data access method according to a second embodiment of the present application;
fig. 9 is a sub-flow diagram illustrating a private cloud encrypted data access method according to a second embodiment of the present application.
The implementation, functional features and advantages of the objectives of the present application will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for the convenience of description of the present application, and have no specific meaning by themselves. Thus, "module", "component" or "unit" may be used mixedly.
The terminal may be implemented in various forms. For example, the terminal described in the present application may include a mobile terminal such as a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, and the like, and a fixed terminal such as a Digital TV, a desktop computer, and the like.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a terminal for implementing various embodiments of the present application, the terminal 100 may include: RF (Radio Frequency) unit 101, WiFi module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the terminal configuration shown in fig. 1 is not intended to be limiting, and that the terminal may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes the various components of the terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000(Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex Long Term Evolution), and TDD-LTE (Time Division duplex Long Term Evolution).
WiFi belongs to short-distance wireless transmission technology, and the terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 102, and provides wireless broadband internet access for the user. Although fig. 1 shows the WiFi module 102, it is understood that it does not belong to the essential constitution of the terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The terminal 100 also includes at least one sensor 105, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or a backlight when the terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal. Specifically, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited to these specific examples.
Further, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal 100 or may be used to transmit data between the terminal 100 and the external device.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the terminal, connects various parts of the entire terminal using various interfaces and lines, and performs various functions of the terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 through a power management system, so as to manage charging, discharging, and power consumption management functions through the power management system.
Although not shown in fig. 1, the terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
In order to facilitate understanding of the embodiments of the present application, a communication network system on which the terminal of the present application is based is described below.
Referring to fig. 2, fig. 2 is an architecture diagram of a communication Network system according to an embodiment of the present disclosure, where the communication Network system is an LTE system of a universal mobile telecommunications technology, and the LTE system includes a UE (User Equipment) 201, an E-UTRAN (Evolved UMTS Terrestrial Radio Access Network) 202, an EPC (Evolved Packet Core) 203, and an IP service 204 of an operator, which are in communication connection in sequence.
Specifically, the UE201 may be the terminal 100 described above, and is not described herein again.
The E-UTRAN202 includes eNodeB2021 and other eNodeBs 2022, among others. Among them, the eNodeB2021 may be connected with other eNodeB2022 through backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide the UE201 access to the EPC 203.
The EPC203 may include an MME (Mobility Management Entity) 2031, an HSS (Home Subscriber Server) 2032, other MMEs 2033, an SGW (Serving gateway) 2034, a PGW (PDN gateway) 2035, and a PCRF (Policy and Charging Rules Function) 2036, and the like. The MME2031 is a control node that handles signaling between the UE201 and the EPC203, and provides bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location register (not shown) and holds subscriber specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034, PGW2035 may provide IP address assignment for UE201 and other functions, and PCRF2036 is a policy and charging control policy decision point for traffic data flow and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
The IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem), or other IP services, among others.
Although the LTE system is described as an example, it should be understood by those skilled in the art that the present application is not limited to the LTE system, but may also be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems.
Based on the above terminal hardware structure and communication network system, various embodiments of the method of the present application are proposed.
First embodiment
As shown in fig. 3, a private cloud encrypted data access method provided in a first embodiment of the present application includes the following steps:
step 310, obtaining a login request for a private cloud program;
step 320, receiving a user name and a password for logging in the private cloud program;
step 330, judging whether the user name and the password are of a public cloud account; if yes, go to step 340;
step 340, verifying the user name and the password, and entering step 350 when the user name and the password are verified;
and step 350, encrypting and accessing data in the private cloud account in the private cloud program when the user name and the password are verified.
Specifically, a private cloud is downloaded in a cloud service and installed on a mobile terminal (e.g., a mobile phone) or a fixed terminal (e.g., a computer) of a user. And after starting, receiving a user name and a password input by a user for logging in the private cloud application program.
After receiving a user name and a password for logging in the private cloud program, verifying the user name and the password, reading data in the private cloud account when the user name and the password pass the verification, and encrypting the data in the private cloud account. When the data in the private cloud account is accessed again, the data can only be read if the correct password is entered.
Further, the login user name and password are the user name and password of the public cloud. That is to say, the method and the device can achieve the purpose that the private cloud synchronizes the account data of the public cloud. The user logs in the private cloud account through the public cloud account, and in order to guarantee data security, user authentication information of the user on the public cloud can be automatically transferred to the private cloud, namely the user needs to input a user name and a password which are the same as those of the public cloud account when accessing own private cloud data. When there are accounts for multiple public clouds, the private cloud may synchronize data for the multiple public clouds, respectively or simultaneously.
Further, when the private cloud program is accessed through the local area network, the private cloud can upload files by using the FTP technology, so that the transmission speed of the files can be fastest. When there are accounts for multiple public clouds, the private cloud may synchronize data for the multiple public clouds, respectively or simultaneously.
Further, the file data in the private cloud program may be a video, an image, a document, or the like.
Further, as shown in fig. 4, the encrypting and accessing the data in the private cloud account in the private cloud program in step 330 includes:
step 410, combining the user name and the password into a character string, and using the character string as an encryption mask;
and step 420, performing exclusive or calculation on the files in the private cloud account by using the encryption masks respectively.
Specifically, if the account information of the logged-in private cloud is an account of the public cloud, the synchronized data is isolated and protected by adopting a pseudo encryption technology, that is, other users cannot normally see the synchronized data on the same terminal.
For a single file, it is the pseudo-encryption technique of the private cloud: the user name and password are used as an encryption mask to be exclusive-ored with the byte code of the file.
Example one, the byte code of a single file is 01101011, the byte code of the sum of the user name and the password is 10101000, and after the exclusive or operation is performed, the obtained byte code is 11000011.
Further, as shown in fig. 5, the accessing the data in the private cloud account in the private cloud program in step 330 includes:
step 510, extracting a user name and a password for logging in the private cloud program;
step 520, judging whether the character string of the user name and the password is the same as the encryption mask; if yes, go to step 530, otherwise, end the process;
step 530, performing reverse exclusive-or calculation on the files in the private cloud account;
step 540, reading the file in the private cloud account.
Specifically, after data in the private cloud account is encrypted, when the private cloud program is logged in again, a user name and a password during logging in the private cloud account are extracted first, whether a character string combined by the extracted user name and the extracted password is the same as a preset encryption mask is judged, if yes, reverse exclusive-or calculation is performed on files in the private cloud account, namely decryption operation is performed on the files in the private cloud account, and therefore the decrypted files are read according to instructions of a user. In this embodiment, reverse xor calculation is performed on all files by extracting the user name and the password of the private cloud account, so that the logged-in user can read all files in the account.
Taking an example one as well, when a file needs to be read, the character string formed by the user name and the password and the byte code of the file are subjected to xor again, so that 01101011, that is, the true byte code of the original file, can be obtained.
By the aid of the pseudo-encryption technology, file data stored on the private cloud can be guaranteed not to be cracked by others, and due to the rapid encryption and decryption processes, a user can completely not feel time difference when reading files, so that data security is protected, and better use experience is brought to the user.
Further, as shown in fig. 6, the accessing the data in the private cloud account in the private cloud program in step 330 includes:
step 610, receiving an instruction for reading the private cloud account file in a local database;
step 620, extracting a user name and a password for logging in the private cloud program;
step 630, judging whether the character string of the user name and the password is the same as the encryption mask, if so, entering step 640;
step 640, reading the file in the private cloud account.
The steps 610-640 described above replace the steps 510-540.
Specifically, in this embodiment, the data in the private cloud account is accessed when the user does not log in the private cloud program. In a local folder or a database of the terminal, when a user sends a file reading instruction in the folder or the database, the user can send a file reading instruction in a file clicking mode, when the instruction sent by the user for reading the private cloud account file is received, a prompt box pops up on a screen of the terminal to prompt the user to input login information, the login information can be a user name and a password of a private cloud program, the user name and the password input by the user are extracted, a character string formed by combining the user name and the password is compared with an encryption mask of an encrypted file to judge whether the user name and the password are the same or not, if the user name and the password are the same, the file is decrypted, and then the file is read.
If a plurality of files are to be read, the decryption process of the method needs to be performed on each file to ensure data security.
As can be understood by those skilled in the art, if a user has two public cloud accounts, namely, public cloud accounts 1 and 2, and includes file data of the public cloud accounts 1 and 2 in a private cloud account, when file data in the public cloud account 1 is to be read in a local database, and a user name and a password of the public cloud account 2 are to be logged in, the user name and the password of the public cloud account 2 are extracted, and it is determined that a character string combined by the user name and the password of the public cloud account 2 is different from an encryption mask formed by the user name and the password of the public cloud account 1, the selected file cannot be read.
Further, as a further improvement to the embodiment of the present application, after step 330, the following steps may also be included:
after decrypting the file, the file is shared with other friends.
Further, file data in the same private cloud program can be synchronized or/and downloaded at different terminals. For example, if the file 1 is uploaded in a private cloud program of a computer, the file 1 can be read and downloaded at a mobile phone end through a network when the private cloud program of the mobile phone end is logged in. If the file 1 is downloaded at the mobile phone end, the file 1 can be read off line. Correspondingly, the file 2 can also be uploaded in the private cloud program of the mobile phone terminal, and when the private cloud program of the computer terminal is logged in, the file 2 can be read and downloaded at the computer terminal through the network.
According to the private cloud encrypted data access method, the login request for the private cloud program is obtained, the user name and the password for logging in the private cloud program are received, and when the user name and the password are the user name and the password of the public cloud and the user name and the password are verified, data in a private cloud account in the private cloud program are encrypted and accessed. The method and the device have the advantages that the private cloud is automatically built on the terminal, the file is rapidly encrypted through the pseudo-encryption technology, and rapid, safe and guaranteed use experience is brought to a user.
Second embodiment
As shown in fig. 7, a private cloud encrypted data access method provided in the second embodiment of the present application is provided. In the second embodiment, the private cloud encrypted data access method is a further improvement made on the first embodiment, except that the method further comprises:
step 710, synchronizing data in a public cloud account into the private cloud account;
and 720, storing the data in the public cloud account to a local database.
Specifically, when the user name and the password are the user name and the password of the public cloud account, the private cloud can start downloading the file of the user in the public cloud. Therefore, all data of the user on the public cloud are transferred to the private cloud, and the data in the private cloud are stored in a local database of the terminal.
Optionally, after the data in the public cloud is stored in the local database of the terminal, the data in the public cloud may be automatically deleted in consideration of data security.
More specifically, if the user has a public cloud account 1 and a public cloud account 2 at the same time, when a first user name and a first password of the user logging in a private cloud program through the public cloud account 1 are received, and the first user name and the first password are verified, data in the public cloud account 1 are accessed through the private cloud program, the data in the public cloud account 1 are synchronized to the private cloud account 1, and the data are stored in a local database. When a second user name and a second password of the user logging in the private cloud program through the public cloud account 2 are received, and the second user name and the second password are verified, data in the public cloud account 2 are accessed through the private cloud program, the data in the public cloud account 2 are synchronized to the private cloud account 2, and the data are stored in a local database. Namely, the data of different public cloud accounts are synchronized to different private cloud accounts and are uniformly stored in the local database. Those skilled in the art will appreciate that in other embodiments, data from different public cloud accounts is synchronized to the same private cloud account and saved uniformly to the local database.
Further, as shown in fig. 8, step 720 includes:
step 810, establishing a file storage system of the private cloud account in the local database, wherein the file storage system is in one local hard disk or a plurality of local hard disks;
step 820, uploading data in the public cloud account to a local hard disk corresponding to the file storage system;
step 830, connecting the detection terminal with an external mobile hard disk;
step 840, backing up part or all of the data in the private cloud account to the mobile hard disk.
Specifically, while file data is maintained, the embodiment of the application can reasonably use the disk partition of the terminal, and can select to store files in the same area or store files in a cross-area manner. On the file system of the terminal, the private cloud can also establish a set of exclusive file system as a file route to uniformly manage files in the private cloud program, and a user can inquire and view required file data through a management interface of the private cloud. Therefore, when a user queries the file, the user does not need to know the specific partition in which the file is stored, the file can be directly queried through the file routing process of the private cloud program, and the operation is very convenient.
According to the user setting or the system setting reminding period, regularly reminding the user to backup data, only inserting the mobile hard disk into a computer, and when detecting that the terminal is connected with the external mobile hard disk, the private cloud can automatically backup part of or all data in the account so as to ensure data safety. In order to save space, for the data already backed up, automatic deletion of the backed up data may be set.
Further, in order to timely release the terminal space with the smaller residual space, after the files of the user are synchronized to the private cloud, the private cloud tool on the terminal can timely prompt the user, mark file data which are not frequently checked in the files of the user, and prompt the user that the files can be released in a one-key mode.
By the method, the data storage in the private cloud is not limited by the disk partition, all spaces except the system disk are used by rendezvous, all files are displayed in the management interface of the private cloud, and the private cloud is convenient for a user to inquire and view.
Further, as shown in fig. 9, as a further extension of this embodiment, in other embodiments, the private cloud encrypted data access method further includes the following steps:
step 910, determining whether the remaining storage space of the hard disk where the file storage system is located is smaller than a preset storage value, if so, entering step 920;
and 920, generating a prompt box to remind the expansion or replacement of the hard disk space where the file storage system is located.
Specifically, if the file storage system of the private cloud occupies one hard disk, whether the remaining storage space of the hard disk is smaller than a preset storage value is judged, if yes, a prompt box is generated, and the remaining space is prompted to remind a user that the remaining space of the hard disk is insufficient to expand the hard disk space, or the storage hard disk of the file storage system is replaced.
If the file storage system of the private cloud spans a plurality of hard disks, detecting the residual space of each hard disk in real time, generating a prompt box as long as the hard disks with the residual storage space smaller than the stored value exist, and prompting the hard disk name and the residual space to remind a user that the residual space of the hard disk is insufficient so as to expand the hard disk space or replace the storage hard disk of the file storage system.
According to the private cloud encrypted data access method, through file routing and file backup, when the disk space is insufficient, the private cloud can automatically remind a user to expand the capacity, and data guarantee is provided for the user.
Fourth embodiment
In another embodiment of the present application, based on the foregoing embodiment and fig. 1, the terminal includes a processor 110 and a memory 109;
the processor 110 is configured to execute the private cloud encrypted data access program stored in the memory 109 to implement the following steps:
acquiring a login request for a private cloud program;
receiving a user name and a password for logging in the private cloud program;
judging whether the user name and the password are of a public cloud account;
if yes, verifying the user name and the password;
and when the user name and the password are verified, encrypting and accessing data in a private cloud account in the private cloud program.
Specifically, a private cloud is downloaded in a cloud service and installed on a mobile terminal (e.g., a mobile phone) or a fixed terminal (e.g., a computer) of a user. And after starting, receiving a user name and a password input by a user for logging in the private cloud application program.
After receiving a user name and a password for logging in the private cloud program, verifying the user name and the password, reading data in the private cloud account when the user name and the password pass the verification, and encrypting the data in the private cloud account. When the data in the private cloud account is accessed again, the data can only be read if the correct password is entered.
Further, the login user name and password are the user name and password of the public cloud. That is to say, the method and the device can achieve the purpose that the private cloud synchronizes the account data of the public cloud. The user logs in the private cloud account through the public cloud account, and in order to guarantee data security, user authentication information of the user on the public cloud can be automatically transferred to the private cloud, namely the user needs to input a user name and a password which are the same as those of the public cloud account when accessing own private cloud data. When there are accounts for multiple public clouds, the private cloud may synchronize data for the multiple public clouds, respectively or simultaneously.
Further, when the private cloud program is accessed through the local area network, the private cloud can upload files by using the FTP technology, so that the transmission speed of the files can be fastest. When there are accounts for multiple public clouds, the private cloud may synchronize data for the multiple public clouds, respectively or simultaneously.
Further, the file data in the private cloud program may be a video, an image, a document, or the like.
Optionally, the processor 110 is further configured to execute the private cloud encrypted data access program stored in the memory 109 to implement the following steps:
combining the user name and the password into a character string, and using the character string as an encryption mask;
and performing exclusive-OR calculation on the files in the private cloud account by using the encryption masks respectively.
Specifically, if the account information of the logged-in private cloud is an account of the public cloud, the synchronized data is isolated and protected by adopting a pseudo encryption technology, that is, other users cannot normally see the synchronized data on the same terminal.
For a single file, it is the pseudo-encryption technique of the private cloud: the user name and password are used as an encryption mask to be exclusive-ored with the byte code of the file.
Example one, the byte code of a single file is 01101011, the byte code of the sum of the user name and the password is 10101000, and after the exclusive or operation is performed, the obtained byte code is 11000011.
Optionally, the processor 110 is further configured to execute the private cloud encrypted data access program stored in the memory 109 to implement the following steps:
extracting a user name and a password for logging in the private cloud program;
judging whether the character string combined by the user name and the password is the same as the encryption mask; if yes, reverse exclusive-or calculation is carried out on the files in the private cloud account;
and reading a file in the private cloud account.
Specifically, after data in the private cloud account is encrypted, when the private cloud program is logged in again, a user name and a password during logging in the private cloud account are extracted first, whether a character string combined by the extracted user name and the extracted password is the same as a preset encryption mask is judged, if yes, reverse exclusive-or calculation is performed on files in the private cloud account, namely decryption operation is performed on the files in the private cloud account, and therefore the decrypted files are read according to instructions of a user. In this embodiment, reverse xor calculation is performed on all files by extracting the user name and the password of the private cloud account, so that the logged-in user can read all files in the account.
Taking an example one as well, when a file needs to be read, the character string formed by the user name and the password and the byte code of the file are subjected to xor again, so that 01101011, that is, the true byte code of the original file, can be obtained.
By the aid of the pseudo-encryption technology, file data stored on the private cloud can be guaranteed not to be cracked by others, and due to the rapid encryption and decryption processes, a user can completely not feel time difference when reading files, so that data security is protected, and better use experience is brought to the user.
Optionally, the processor 110 is further configured to execute the private cloud encrypted data access program stored in the memory 109 to implement the following steps:
receiving an instruction for reading the private cloud account file in a local database;
extracting a user name and a password for logging in the private cloud program;
and judging whether the character string combined by the user name and the password is the same as the encryption mask, if so, reading a file in the private cloud account.
Specifically, in this embodiment, the data in the private cloud account is accessed when the user does not log in the private cloud program. In a local folder or a database of the terminal, when a user sends a file reading instruction in the folder or the database, the user can send a file reading instruction in a file clicking mode, when the instruction sent by the user for reading the private cloud account file is received, a prompt box pops up on a screen of the terminal to prompt the user to input login information, the login information can be a user name and a password of a private cloud program, the user name and the password input by the user are extracted, a character string formed by combining the user name and the password is compared with an encryption mask of an encrypted file to judge whether the user name and the password are the same or not, if the user name and the password are the same, the file is decrypted, and then the file is read.
If a plurality of files are to be read, the decryption process of the method needs to be performed on each file to ensure data security.
As can be understood by those skilled in the art, if a user has two public cloud accounts, namely, public cloud accounts 1 and 2, and includes file data of the public cloud accounts 1 and 2 in a private cloud account, when file data in the public cloud account 1 is to be read in a local database, and a user name and a password of the public cloud account 2 are to be logged in, the user name and the password of the public cloud account 2 are extracted, and it is determined that a character string combined by the user name and the password of the public cloud account 2 is different from an encryption mask formed by the user name and the password of the public cloud account 1, the selected file cannot be read.
Optionally, the processor 110 is further configured to execute the private cloud encrypted data access program stored in the memory 109 to implement the following steps:
after decrypting the file, the file is shared with other friends.
Further, file data in the same private cloud program can be synchronized or/and downloaded at different terminals. For example, if the file 1 is uploaded in a private cloud program of a computer, the file 1 can be read and downloaded at a mobile phone end through a network when the private cloud program of the mobile phone end is logged in. If the file 1 is downloaded at the mobile phone end, the file 1 can be read off line. Correspondingly, the file 2 can also be uploaded in the private cloud program of the mobile phone terminal, and when the private cloud program of the computer terminal is logged in, the file 2 can be read and downloaded at the computer terminal through the network.
Optionally, the processor 110 is further configured to execute the private cloud encrypted data access program stored in the memory 109 to implement the following steps:
synchronizing data in a public cloud account into the private cloud account;
and storing the data in the public cloud account to a local database.
Specifically, when the user name and the password are the user name and the password of the public cloud account, the private cloud can start downloading the file of the user in the public cloud. Therefore, all data of the user on the public cloud are transferred to the private cloud, and the data in the private cloud are stored in a local database of the terminal.
Optionally, after the data in the public cloud is stored in the local database of the terminal, the data in the public cloud may be automatically deleted in consideration of data security.
More specifically, if the user has a public cloud account 1 and a public cloud account 2 at the same time, when a first user name and a first password of the user logging in a private cloud program through the public cloud account 1 are received, and the first user name and the first password are verified, data in the public cloud account 1 are accessed through the private cloud program, the data in the public cloud account 1 are synchronized to the private cloud account 1, and the data are stored in a local database. When a second user name and a second password of the user logging in the private cloud program through the public cloud account 2 are received, and the second user name and the second password are verified, data in the public cloud account 2 are accessed through the private cloud program, the data in the public cloud account 2 are synchronized to the private cloud account 2, and the data are stored in a local database. Namely, the data of different public cloud accounts are synchronized to different private cloud accounts and are uniformly stored in the local database. Those skilled in the art will appreciate that in other embodiments, data from different public cloud accounts is synchronized to the same private cloud account and saved uniformly to the local database.
Optionally, the processor 110 is further configured to execute the private cloud encrypted data access program stored in the memory 109 to implement the following steps:
establishing a file storage system of the private cloud account in the local database, wherein the file storage system is in one or more local hard disks;
uploading data in the public cloud account to a local hard disk corresponding to the file storage system;
the detection terminal is connected with an external mobile hard disk;
and backing up part of or all data in the private cloud account to the mobile hard disk.
Specifically, while file data is maintained, the embodiment of the application can reasonably use the disk partition of the terminal, and can select to store files in the same area or store files in a cross-area manner. On the file system of the terminal, the private cloud can also establish a set of exclusive file system as a file route to uniformly manage files in the private cloud program, and a user can inquire and view required file data through a management interface of the private cloud. Therefore, when a user queries the file, the user does not need to know the specific partition in which the file is stored, the file can be directly queried through the file routing process of the private cloud program, and the operation is very convenient.
According to the user setting or the system setting reminding period, regularly reminding the user to backup data, only inserting the mobile hard disk into a computer, and when detecting that the terminal is connected with the external mobile hard disk, the private cloud can automatically backup part of or all data in the account so as to ensure data safety. In order to save space, for the data already backed up, automatic deletion of the backed up data may be set.
Further, in order to timely release the terminal space with the smaller residual space, after the files of the user are synchronized to the private cloud, the private cloud tool on the terminal can timely prompt the user, mark file data which are not frequently checked in the files of the user, and prompt the user that the files can be released in a one-key mode.
The terminal of the embodiment of the application realizes that data storage in the private cloud is not limited by the partition of the disk, uses all spaces except the system disk by convergence, displays all files in the management interface of the private cloud, and facilitates query and viewing of a user.
Optionally, the processor 110 is further configured to execute the private cloud encrypted data access program stored in the memory 109 to implement the following steps:
judging whether the residual storage space of the hard disk where the file storage system is located is smaller than a preset storage value or not;
and if so, generating a prompt box to remind the expansion or replacement of the hard disk space where the file storage system is located.
Specifically, if the file storage system of the private cloud occupies one hard disk, whether the remaining storage space of the hard disk is smaller than a preset storage value is judged, if yes, a prompt box is generated, and the remaining space is prompted to remind a user that the remaining space of the hard disk is insufficient to expand the hard disk space, or the storage hard disk of the file storage system is replaced.
If the file storage system of the private cloud spans a plurality of hard disks, detecting the residual space of each hard disk in real time, generating a prompt box as long as the hard disks with the residual storage space smaller than the stored value exist, and prompting the hard disk name and the residual space to remind a user that the residual space of the hard disk is insufficient so as to expand the hard disk space or replace the storage hard disk of the file storage system.
According to the terminal, the login request for the private cloud program is obtained, the user name and the password for logging in the private cloud program are received, and when the user name and the password are the user name and the password of the public cloud and the user name and the password are verified, data in a private cloud account in the private cloud program are encrypted and accessed. The method and the device have the advantages that the private cloud is automatically built on the terminal, the file is rapidly encrypted through the pseudo-encryption technology, and rapid, safe and guaranteed use experience is brought to a user.
The embodiment of the application also provides a computer readable storage medium. The computer-readable storage medium herein stores one or more programs. Among other things, computer-readable storage media may include volatile memory, such as random access memory; the memory may also include non-volatile memory, such as read-only memory, flash memory, a hard disk, or a solid state disk; the memory may also comprise a combination of memories of the kind described above. When one or more programs in the computer-readable storage medium are executable by one or more processors, the private cloud encrypted data access method provided in embodiment 1 or embodiment 2 described above is implemented.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (8)

1. A private cloud encrypted data access method, the method comprising the steps of:
acquiring a login request for a private cloud program;
receiving a user name and a password for logging in the private cloud program;
judging whether the user name and the password are of a public cloud account;
if yes, verifying the user name and the password;
when the user name and the password are verified, synchronizing data in the public cloud account into a private cloud account in the private cloud program, and encrypting and accessing the data in the private cloud account in the private cloud program;
the encrypting the data in the private cloud account in the private cloud program comprises:
combining the user name and the password into a character string, and using the character string as an encryption mask;
performing exclusive-or calculation on files in the private cloud account by using the encryption masks respectively;
the accessing data in a private cloud account in the private cloud program comprises:
extracting a user name and a password for logging in the private cloud program;
judging whether the character string combined by the user name and the password is the same as the encryption mask;
if yes, reverse exclusive-or calculation is carried out on the files in the private cloud account;
and reading a file in the private cloud account.
2. The private cloud encrypted data access method of claim 1, wherein the accessing data in a private cloud account in the private cloud program comprises:
receiving an instruction for reading a private cloud account file in a local database;
extracting a user name and a password for logging in the private cloud program;
judging whether the character string combined by the user name and the password is the same as the encryption mask;
and if so, reading the file in the private cloud account.
3. The private cloud encrypted data access method of claim 1, the method further comprising:
and storing the data in the public cloud account to a local database.
4. The private cloud encrypted data access method of claim 3, wherein saving data in the public cloud account to a local database comprises:
establishing a file storage system of the private cloud account in the local database, wherein the file storage system is in one or more local hard disks;
and uploading the data in the public cloud account to a local hard disk corresponding to the file storage system.
5. The private cloud encrypted data access method of claim 4, the method further comprising the steps of:
the detection terminal is connected with an external mobile hard disk;
and backing up part of or all data in the private cloud account to the mobile hard disk.
6. The private cloud encrypted data access method of claim 4, the method further comprising the steps of:
judging whether the residual storage space of the hard disk where the file storage system is located is smaller than a preset storage value or not;
and if so, generating a prompt box to remind the expansion or replacement of the hard disk space where the file storage system is located.
7. A terminal, characterized in that the terminal comprises a processor and a memory;
the processor is to execute a private cloud encrypted data access program stored in the memory to implement the method of any of claims 1-6.
8. A computer-readable storage medium, characterized in that the computer-readable storage medium stores one or more programs which are executable by one or more processors to implement the method of any one of claims 1-6.
CN201710462808.5A 2017-06-19 2017-06-19 Private cloud encrypted data access method, terminal and storage medium Active CN107317804B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710462808.5A CN107317804B (en) 2017-06-19 2017-06-19 Private cloud encrypted data access method, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710462808.5A CN107317804B (en) 2017-06-19 2017-06-19 Private cloud encrypted data access method, terminal and storage medium

Publications (2)

Publication Number Publication Date
CN107317804A CN107317804A (en) 2017-11-03
CN107317804B true CN107317804B (en) 2020-12-29

Family

ID=60183433

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710462808.5A Active CN107317804B (en) 2017-06-19 2017-06-19 Private cloud encrypted data access method, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN107317804B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108121646A (en) * 2017-12-26 2018-06-05 东软集团股份有限公司 Journal file acquisition methods, device, computer and storage medium
CN109598114B (en) * 2018-11-23 2021-07-09 金色熊猫有限公司 Cross-platform unified user account management method and system
CN113378126A (en) * 2021-05-28 2021-09-10 深圳丹皓电子科技有限公司 ERP system control method for universal data seamless interaction

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722427A (en) * 2012-06-04 2012-10-10 上海斐讯数据通信技术有限公司 Data information backup method and data information backup system
CN103067172A (en) * 2012-12-24 2013-04-24 珠海金山办公软件有限公司 Information safety management method and system
WO2016161889A1 (en) * 2015-04-07 2016-10-13 阿里巴巴集团控股有限公司 Dynamic password authentication method, system, client terminal and server

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10601810B2 (en) * 2011-09-09 2020-03-24 Kingston Digital, Inc. Private cloud routing server connection mechanism for use in a private communication architecture
CN102368850A (en) * 2011-10-13 2012-03-07 福州博远无线网络科技有限公司 Method for carrying out encryption and decryption on video file on mobile phone
US20140273935A1 (en) * 2013-03-15 2014-09-18 Elwha Llc Protocols for facilitating broader access in wireless communications
CN105306456B (en) * 2015-09-30 2019-02-22 深圳市先河系统技术有限公司 A kind of method of login system, server, system and network attached storage equipment
CN105978981B (en) * 2016-05-19 2019-09-24 北京春鸿科技有限公司 The linear expansion method and system of data backup based on publicly-owned cloud storage account

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722427A (en) * 2012-06-04 2012-10-10 上海斐讯数据通信技术有限公司 Data information backup method and data information backup system
CN103067172A (en) * 2012-12-24 2013-04-24 珠海金山办公软件有限公司 Information safety management method and system
WO2016161889A1 (en) * 2015-04-07 2016-10-13 阿里巴巴集团控股有限公司 Dynamic password authentication method, system, client terminal and server

Also Published As

Publication number Publication date
CN107317804A (en) 2017-11-03

Similar Documents

Publication Publication Date Title
CN109257740B (en) Profile downloading method, mobile terminal and readable storage medium
CN107038245B (en) Page switching method, mobile terminal and storage medium
CN107147656B (en) Method and system for establishing remote control and readable storage medium
CN109600740B (en) File downloading method and device and computer readable storage medium
CN109151169B (en) Camera authority management method, mobile terminal and computer readable storage medium
CN109033801B (en) Method for verifying user identity by application program, mobile terminal and storage medium
CN108616499B (en) Authentication method of application program, terminal and computer readable storage medium
CN109618316B (en) Network sharing method, mobile terminal and storage medium
CN110677851B (en) Terminal network access method and network access equipment access method
CN108923931B (en) Electronic certificate processing method and device and computer readable storage medium
CN109157841B (en) Game team forming method, terminal, server and computer readable storage medium
CN108075899B (en) Identity authentication method, mobile terminal and computer readable storage medium
CN108833690B (en) Authority control method, terminal and computer readable storage medium
CN107563158B (en) Method, device and computer readable storage medium for displaying hidden application icon
CN107124718B (en) Data transmission method, mobile terminal and storage medium
CN108733811A (en) A kind of file access method, terminal and computer readable storage medium
CN107276991B (en) Method and device for loading Web page and computer readable storage medium
CN108012270B (en) Information processing method, equipment and computer readable storage medium
CN108601062B (en) WiFi connection sharing method, terminal and computer storage medium
CN109472157B (en) Application data storage method, mobile terminal and computer storage medium
CN107317804B (en) Private cloud encrypted data access method, terminal and storage medium
CN107562343B (en) Interactive regulation and control method, equipment and computer readable storage medium
CN107220554B (en) File forwarding management method, corresponding system and terminal equipment
CN107395363B (en) Fingerprint sharing method and mobile terminal
CN107194217B (en) User data access control method, apparatus and computer-readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant