CN110414249B - Information processing method, information processing apparatus, storage medium, and electronic device - Google Patents

Information processing method, information processing apparatus, storage medium, and electronic device Download PDF

Info

Publication number
CN110414249B
CN110414249B CN201910672857.0A CN201910672857A CN110414249B CN 110414249 B CN110414249 B CN 110414249B CN 201910672857 A CN201910672857 A CN 201910672857A CN 110414249 B CN110414249 B CN 110414249B
Authority
CN
China
Prior art keywords
encrypted
sub
character
target
characters
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910672857.0A
Other languages
Chinese (zh)
Other versions
CN110414249A (en
Inventor
李森林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201910672857.0A priority Critical patent/CN110414249B/en
Publication of CN110414249A publication Critical patent/CN110414249A/en
Application granted granted Critical
Publication of CN110414249B publication Critical patent/CN110414249B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Document Processing Apparatus (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application discloses an information processing method, an information processing device, a storage medium and electronic equipment. The method comprises the following steps: acquiring an initial file name of a file; carrying out preset encoding processing on the initial file name to obtain a character string to be encrypted; inserting characters into the target positions of the character strings to be encrypted to obtain encrypted character strings; and determining the encrypted character string as the encrypted file name of the file, so as to obtain the encrypted character string when the encrypted file name needs to be decrypted, and deleting the character at the target position in the encrypted character string to obtain the decrypted file name. The application can reduce the maintenance cost.

Description

Information processing method, information processing apparatus, storage medium, and electronic device
Technical Field
The present application belongs to the field of electronic technologies, and in particular, to an information processing method, an information processing apparatus, a storage medium, and an electronic device.
Background
In the related art, when a game is packaged, some resources involved in the game are classified and processed. For example, some pictures needed in the game are packaged and then uniformly placed in a certain directory, and all picture names in the directory are processed into irregular names, so that some developers can be prevented from cracking the game by combining the picture names with the picture contents. However, the above-described processing method is high in maintenance cost.
Disclosure of Invention
The embodiment of the application provides an information processing method, an information processing device, a storage medium and an electronic device, which can reduce maintenance cost.
An embodiment of the present application provides an information processing method, including:
acquiring an initial file name of a file;
carrying out preset encoding processing on the initial file name to obtain a character string to be encrypted;
inserting characters into the target positions of the character strings to be encrypted to obtain encrypted character strings;
and determining the encrypted character string as the encrypted file name of the file, so as to obtain the encrypted character string when the encrypted file name needs to be decrypted, and deleting the character at the target position in the encrypted character string to obtain the decrypted file name.
An embodiment of the present application provides an information processing apparatus, including:
the acquisition module is used for acquiring an initial file name of a file;
the processing module is used for carrying out preset encoding processing on the initial file name to obtain a character string to be encrypted;
the inserting module is used for inserting characters into the target position in the character string to be encrypted to obtain an encrypted character string;
and the determining module is used for determining the encrypted character string as the encrypted file name of the file, so that when the encrypted file name needs to be decrypted, the encrypted character string is obtained, and the character of the target position in the encrypted character string is deleted, so that the decrypted file name is obtained.
The embodiment of the present application provides a storage medium, on which a computer program is stored, which, when executed on a computer, causes the computer to execute the flow in the information processing method provided by the embodiment of the present application.
The embodiment of the present application further provides an electronic device, which includes a memory and a processor, where the processor is configured to execute the flow in the information processing method provided in the embodiment of the present application by calling the computer program stored in the memory.
In the embodiment of the application, the encrypted file name of the file is obtained by inserting the characters into the target position of the character string to be encrypted corresponding to the file, so that when the encrypted file name needs to be decrypted, the decrypted file name can be obtained only by deleting the characters at the target position of the encrypted file name of the file, and the maintenance cost is reduced.
Drawings
The technical solutions and advantages of the present application will become apparent from the following detailed description of specific embodiments of the present application when taken in conjunction with the accompanying drawings.
Fig. 1 is a first flowchart illustration of an information processing method according to an embodiment of the present application.
Fig. 2 is a schematic flowchart of a second information processing method according to an embodiment of the present application.
Fig. 3 is a schematic flowchart of a third information processing method according to an embodiment of the present application.
Fig. 4 is a fourth flowchart illustrating an information processing method according to an embodiment of the present application.
Fig. 5 is a schematic view of a first scenario of an information processing method according to an embodiment of the present application.
Fig. 6 is a schematic diagram of a second scenario of an information processing method according to an embodiment of the present application.
Fig. 7 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application.
Fig. 8 is a schematic structural diagram of a first electronic device according to an embodiment of the present application.
Fig. 9 is a schematic structural diagram of a second electronic device according to an embodiment of the present application.
Detailed Description
Referring to the drawings, wherein like reference numbers refer to like elements, the principles of the present application are illustrated as being implemented in a suitable computing environment. The following description is based on illustrated embodiments of the application and should not be taken as limiting the application with respect to other embodiments that are not detailed herein.
It can be understood that the information processing method provided by the embodiment of the present application may be applied to an electronic device such as a smart phone or a tablet computer, and may also be applied to a device such as a computer terminal.
In the related art, when a game is packaged, some resources involved in the game are classified and processed. For example, some pictures to be used in a game are packed and then uniformly placed in a certain directory, and all picture names in the directory are processed into irregular names. The processing mode can prevent some developers from cracking the game by combining the picture name with the content of the picture. However, since all picture names in the directory are irregular names, a mapping table needs to be maintained to map the path of the irregularly named picture to the path of the originally named picture, otherwise the processor cannot find the picture when running the program. In the related art, since a mapping table needs to be maintained, the maintenance cost is high.
Referring to fig. 1, fig. 1 is a first schematic flow chart of an information processing method according to an embodiment of the present application, where the flow may include:
101. the initial file name of the file is obtained.
For example, the electronic device may obtain an initial filename of the file. The initial file name may be a file name of the file before the information processing method of the embodiment of the present application is executed.
For example, before the information processing method of the embodiment of the present application is executed, it is assumed that the file name of the file D1 is "gold". When the information processing method according to the embodiment of the present application is executed, the file name of the file D1 is still "gold coin", and then the initial file name of the file acquired by the electronic device is "gold coin".
102. And carrying out preset encoding processing on the initial file name to obtain a character string to be encrypted.
In the embodiment of the application, after the initial file name of the file is obtained, the electronic device may perform preset encoding processing on the initial file name to obtain a character string to be encrypted.
For example, the electronic device may perform Unicode encoding processing on the initial filename to obtain a string to be encrypted.
Unicode encoding, also known as Unicode, wannational code, etc., uses two bytes to represent a character, which is a 16-bit encoding. For example, assuming that the initial file name is "gold coin", the character string to be encrypted, which is obtained by the electronic device performing Unicode encoding processing on the file name, is "\\ u91d1\ u5e 01", where "9", "1", "d", and the like are characters.
It should be noted that, the electronic device may also perform encoding processing on the initial filename except for Unicode encoding to obtain a character string to be encrypted, which is not specifically limited herein, subject to actual requirements.
103. And inserting characters into the target position of the character string to be encrypted to obtain the encrypted character string.
For example, after obtaining the character string to be encrypted, the electronic device may insert a character into a target position in the character string to be encrypted, so as to obtain the encrypted character string.
For example, assuming that the character string to be encrypted is "\ u91d1\ u5e 01", the electronic device may determine a position between the character "9" and the character "1" as a target position, and insert the character at the target position. For example, the character "b" may be inserted into the target position, thereby obtaining the encrypted string "\ u9b1d1\ u5e 01".
It should be noted that the above manner for determining the encryption string is only an example provided by the embodiment of the present application, and is not intended to limit the present application. For example, the target position may be plural. For example, for the character string to be encrypted "\ u91d1\ u5e 01", the electronic device may determine a position between the character "9" and the character "1" as a target position, may also determine a position between the character "1" and the character "d" as a target position, may also determine a position between the character "e" and the character "0" as a target position, and so on. For example, the electronic device may also insert multiple characters at the target location. For example, for the string "\ u91d1\ u5e 01" to be encrypted, the electronic device may insert 3 characters, which may be "a", "1", and "g", respectively, at a position between the character "e" and the character "0".
It is to be understood that "a plurality" of the embodiments of the present application may be understood as "two as well as more than two".
104. And determining the encrypted character string as the encrypted file name of the file, so as to obtain the encrypted character string when the encrypted file name needs to be decrypted, and deleting the characters at the target position in the encrypted character string to obtain the decrypted file name.
For example, after obtaining the encryption string, the electronic device may determine the encryption string as an encrypted file name of the file to encrypt the file name of the file.
For example, when the obtained encrypted string is "\ u9b1d1\ u5e 01", the electronic device may determine the encrypted file name of the file as "\ u9b1d1\ u5e 01". When the character string is converted into the Chinese format, the obtained encrypted file name is no longer 'gold coin', and the file name of the file is encrypted.
In some embodiments, since "\\ u" indicates the encoding type of the encrypted string, i.e., indicates that the encrypted string is Unicode encoded. To further increase the difficulty of breaking the encrypted file name, after obtaining the encrypted string "\ u9b1d1\ u5e 01", the electronic device may delete "\ u" in the encrypted string, resulting in the string "9 b1d15e 01". Subsequently, the electronic device may determine the character string "9 b1d15e 01" as the encrypted file name of the file.
In the embodiment of the application, the encrypted file name obtained by encrypting the file name is the encrypted character string, so the encrypted character string obtained by the electronic device is the encrypted file name of the file. Therefore, when the encrypted file name needs to be decrypted, the electronic device can acquire the encrypted character string.
For example, when the encrypted character string is obtained, the electronic device may delete a character at a target position in the encrypted character string to obtain a decrypted file name.
It can be understood that, in the embodiment of the present application, when the initial file name of the file is encrypted, at which position the character is inserted, the electronic device may delete the character at which position when decrypting, so as to obtain the decrypted file name. For example, for the encrypted string "\\ u9b1d1\ u5e 01", since the electronic device inserts the character "b" at a position between the character "9" and the character "1", the electronic device can delete the character "b" at the time of decryption, thereby obtaining the string "\ u91d1\ u5e 01". Subsequently, the electronic device may determine the character string "\ u91d1\ u5e 01" as the decrypted file name.
It should be noted that, although the character strings "\ u91d1\ u5e 01" and "gold coin" are different characters, in practical applications, for example, when an access operation is performed on a picture, the electronic device can access the picture by using the character strings "\ u91d1\ u5e 01", so that it is not necessary to convert "\ u91d1\ u5e 01" into chinese again when decrypting. That is, there is no need to convert the decrypted file name from "\ u91d1\ u5e 01" to "gold coin".
It should be noted that the execution subjects of the decryption encrypted file name and the encryption initial file name may be the same or different.
In the embodiment of the application, because the encrypted filename of the file is obtained by inserting the characters into the target position of the character string to be encrypted corresponding to the file, when the encrypted filename needs to be decrypted, the decrypted filename can be obtained only by deleting the characters at the target position of the encrypted filename of the file, a mapping table does not need to be maintained, and the maintenance cost is reduced.
Referring to fig. 2, fig. 2 is a schematic flow chart of an information processing method according to an embodiment of the present application, where the flow chart may include:
201. the electronic equipment acquires an initial file name of the file.
For example, the electronic device may obtain an initial filename of the file. The file may be any file stored by the electronic device, for example, the file may be a picture in a game package. The initial file name may be a file name of the file before the information processing method of the embodiment of the present application is executed.
In the embodiment of the application, the electronic device can detect whether an operation of encrypting the file name of the file is received; if it is detected that the operation of encrypting the file name of the file is received, the electronic device may obtain the file name of the file, that is, the initial file name. For example, the user may want to encrypt the file as needed, and the electronic device displays a selection box to prompt the user to select the operation to be performed by the electronic device. For example, the user may select to delete a file or encrypt a file name of the file, etc. If the user selects the file name of the encrypted file, the electronic device may obtain the file name of the file.
For example, assuming that the file name of a file named "gold" needs to be encrypted, the electronic device may obtain the initial file name of the file, i.e., "gold", when an operation of encrypting the file name is detected.
202. And the electronic equipment carries out Unicode encoding processing on the initial file name to obtain the character string to be encrypted.
After the initial file name of the file is obtained, the electronic device may perform Unicode encoding processing on the initial file name to obtain a character string to be encrypted. For example, if the initial file name of the file acquired by the electronic device is "gold coin", the Unicode encoding processing is performed on the file, and the character string to be encrypted acquired by the electronic device is "\\ u91d1\ u5e 01".
Where "9", "1", "d", etc. are characters and "\ u" is an identifier for indicating the encoding type of the character string to be encrypted. For example, "\\ u" indicates that the encoding type of the character string to be encrypted is Unicode encoding, that is, indicates that the character string to be encrypted is obtained by performing Unicode encoding processing on an original character (an initial file name of a file).
203. The electronic device determines a target number of identifiers in the string to be encrypted.
After obtaining the string to be encrypted, the electronic device may determine a target number of identifiers in the string to be encrypted. For example, assuming that the character string to be encrypted obtained by the electronic device is "\ u91d1\ u5e 01", and 2 "\ u" identifiers exist in the character string to be encrypted, the target number of identifiers is 2. It can be understood that if the electronic device obtains the character string to be encrypted as "\ u5c0f \ u72d0\ u72f 8", the target number of identifiers is 3.
204. The electronic equipment divides the character string to be encrypted into sub-target character strings with the target number according to the position of the identifier.
After determining the target number of identifiers in the character string to be encrypted, the electronic device may divide the character string to be encrypted into sub-target character strings of the target number according to the positions of the identifiers. For example, assuming that the character string to be encrypted obtained by the electronic device is "\ u91d1\ u5e 01", the electronic device may divide the character string to be encrypted into 2 sub-target character strings according to the position of "\\ u", that is, divide the character string to be encrypted into the sub-target character strings "\ u91d 1" and "\ u5e 01".
205. And the electronic equipment deletes the identifier in each sub-target character string to obtain the target number of the sub-character strings to be encrypted.
In some embodiments, since "\\ u" indicates the encoding type of the encrypted string, i.e., indicates that the encrypted string is Unicode encoded. To further increase the difficulty of breaking the encrypted filename, after obtaining 2 child target strings "\ u91d 1" and "\ u5e 01", the electronic device may delete "\ u" in the child target strings to obtain 2 child strings to be encrypted "91 d 1" and "5 e 01".
It is understood that the processes 204 and 205 may also be performed simultaneously. For example, after determining the target number of identifiers in the character string to be encrypted, the electronic device may divide the character string to be encrypted into sub-target character strings of the target number according to the positions of the identifiers, and delete "\\ u" in each sub-target character string to obtain the sub-character strings to be encrypted of the target number. For example, it is assumed that the character strings to be encrypted obtained by the electronic device are "\\ u91d1\ u5e 01", and the sub character strings to be encrypted finally obtained by the electronic device are "91 d 1" and "5 e 01".
206. And the electronic equipment inserts characters into the target position in each sub-string to be encrypted to obtain the sub-encrypted strings with the target number.
For example, after obtaining the target number of sub-strings to be encrypted, the electronic device may insert a character into a target position in each sub-string to be encrypted, so as to obtain the target number of sub-encrypted strings.
For example, assume that the sub-strings to be encrypted obtained by the electronic device are "91 d 1" and "5 e 01". For the sub-string to be encrypted "91 d 1", the electronic device may insert the character "a" and the character "b" between the character "9" and the character "1", may also insert the character "3" between the character "1" and the character "d", may also insert the character "c" and the character "9" between the character "d" and the character "1", and the sub-encrypted string obtained by the electronic device is "9 ab13dc 91".
Similarly, for the sub-string to be encrypted "5 e 01", the electronic device may insert the character "f" and the character "8" between the character "5" and the character "e", may also insert the character "p" between the character "e" and the character "0", may also insert the character "c" and the character "b" between the character "0" and the character "1", and the sub-encrypted string obtained by the electronic device is "5 f8ep0cb 1". That is, the target positions where the sub-strings to be encrypted "91 d 1" and "5 e 01" insert characters and the number of characters inserted at each target position may be the same, and the types of the inserted characters may be different. Here, the space between the character "d" and the character "1" is used only to indicate the space between the character "d" and the character "1", and is not used to indicate the space between the character "1" and the character "d". If the character "1" and the character "d" are to be indicated, they are represented by the character "1" and the character "d".
In order to improve the cracking difficulty of the encrypted file name of the file, in some embodiments, the to-be-encrypted character string may be divided into odd-number sub-to-be-encrypted character strings or even-number sub-to-be-encrypted character strings. For example, the string to be encrypted may be divided into 2 sub-strings to be encrypted, or may be divided into 3 sub-strings to be encrypted. The electronic equipment can divide the plurality of sub character strings to be encrypted into a first type of sub character strings to be encrypted and a second type of sub character strings to be encrypted according to the sequence of the sub character strings to be encrypted. For the sub-strings to be encrypted belonging to the same type, the target positions of the inserted characters are the same, the number of the inserted characters in the same target position is the same, and the inserted characters are different; for the sub-strings to be encrypted belonging to different types, the target positions of the inserted characters can be different, the number of the inserted characters can be different, and the inserted characters can be the same or different.
For example, for the string to be encrypted "\ u5c0f \ u72d0\ u72f 8", it can be divided into 3 sub strings to be encrypted, respectively "5 c0 f", "72 d 0" and "72 f 8". The electronic device may determine the first sub-string to be encrypted, i.e., "5 c0 f", and the third sub-string to be encrypted, i.e., "72 f 8", as the first type of sub-string to be encrypted, and determine the second sub-string to be encrypted, i.e., "72 d 0", as the second type of sub-string to be encrypted.
For the sub-string to be encrypted "5 c0 f", the electronic device may determine a position between the character "5" and the character "c" as a first target position and a position between the character "0" and the character "f" as a second target position. The electronic device may then insert the character "d" and the character "1" at a first target location and the character "z" at a second target location, resulting in the sub-encrypted string "5 d1c0 zf".
Similarly, for the sub-string to be encrypted "72 f 8", the electronic device may determine the position between the character "7" and the character "2" as the first target position and the position between the character "f" and the character "8" as the second target position. The electronic device may then insert the characters "0" and "e" at the first target location and the character "9" at the second target location, resulting in the sub-encrypted string "70 e2f 98".
And for the sub-string to be encrypted "72 d 0", the electronic device may determine the position between the character "2" and the character "d" as the target position. The electronic device may then insert the character "3", the character "r", and the character "4" at the target location, resulting in the sub-encrypted string "723 r4d 0".
In some embodiments, the electronic device may also set a character set from which to obtain character insertions. For example, the character set may include numbers 0-9, lower case letters a-Z, and upper case letters A-Z. It will be appreciated that the character set may also include operator symbols, punctuation and other symbols, as well as some functional symbols. For example, the character set may include the operators "+", "-", "+" and "/", etc.
207. And combining the sub-encrypted character strings of the target number by the electronic equipment to obtain the encrypted character strings.
For example, after obtaining the target number of sub-encrypted strings, the electronic device may combine the target number of sub-encrypted strings to obtain the encrypted string.
For example, assume that the electronic device gets 2 sub-encrypted strings, "9 ab13dc 91" and "5 f8ep0cb 1", respectively. The electronic device may directly merge the 2 sub-encrypted strings, resulting in the encrypted string "9 ab13dc915f8ep0cb 1".
208. The electronic equipment determines the encrypted character string as the encrypted file name of the file, so that when the encrypted file name needs to be decrypted, the encrypted character string is obtained, and the characters at the target position in the encrypted character string are deleted, so that the decrypted file name is obtained.
For example, after obtaining the encryption string, the electronic device may determine the encryption string as an encrypted file name of the file to encrypt the file name of the file.
For example, assuming that the electronic device gets the encrypted string "9 ab13dc915f8ep0cb 1", the electronic device may determine the file name of the file as "9 ab13dc915f8ep0cb 1", i.e., update the file name of the file from the initial file name "gold coin" to the encrypted file name "9 ab13dc915f8ep0cb 1".
In the embodiment of the application, the encrypted file name obtained by encrypting the file name is the encrypted character string, so the encrypted character string obtained by the electronic device is the encrypted file name of the file. Therefore, when the encrypted file name needs to be decrypted, the electronic device can acquire the encrypted character string.
It can be understood that, in the embodiment of the present application, when the initial file name of the file is encrypted, at which position the electronic device inserts the character, the electronic device may delete the character at which position during decryption, so as to obtain the decrypted file name. That is, in the embodiment of the present application, when it is necessary to decrypt the encrypted file name, a reverse flow to the process of encrypting the initial file name may be performed.
For example, for the encrypted string "9 ab13dc915f8ep0cb 1", since the encrypted string is merged by the sub-encrypted strings "9 ab13dc 91" and "5 f8ep0cb 1", it is necessary to re-split the encrypted string into the sub-encrypted strings "9 ab13dc 91" and "5 f8ep0cb 1" at the time of decryption.
As for the sub encrypted string "9 ab13dc 91", since the sub encrypted string is obtained by inserting the character "a" and the character "b" between the character "9" and the character "1" in the sub string to be encrypted "91 d 1", inserting the character "3" between the character "1" and the character "d", and inserting the character "c" and the character "9" between the character "d" and the character "1", the electronic apparatus can delete the character at the corresponding position, that is, delete the inserted character "a", character "b", character "3", character "c" and character "9", thereby obtaining the sub decrypted string "91 d 1".
Similarly, for the sub-encryption string "5 f8ep0cb 1", since the sub-encryption string is obtained by inserting the character "f" and the character "8" between the character "5" and the character "e" in the sub-string "5 e 01", inserting the character "p" between the character "e" and the character "0", and inserting the character "c" and the character "b" between the character "0" and the character "1", the electronic device may delete the character at the corresponding position, that is, delete the inserted character "f", character "8", character "p", character "c" and character "b", thereby obtaining the sub-decryption string "5 e 01".
For the child decryption strings "91 d 1" and "5 e 01", since the child decryption strings "91 d 1" and "5 e 01" are obtained by dividing the character string to be encrypted "\ u91d1\ u5e 01" according to the position of the identifier "\ u", and deleting the identifier "\\ u". Accordingly, the electronic device may add the identifier "\ u" at the corresponding location and merge the substrings, resulting in the decrypted string "\ u91d1\ u5e 01", which may then be determined by the electronic device as the decrypted file name.
It should be noted that, although the character strings "\ u91d1\ u5e 01" and "gold coin" are different characters, in practical applications, for example, when an access operation is performed on a picture, the electronic device can access the picture by using the character strings "\ u91d1\ u5e 01", so that it is not necessary to convert "\ u91d1\ u5e 01" into chinese again when decrypting. That is, there is no need to convert the decrypted file name from "\ u91d1\ u5e 01" to "gold coin".
It should be noted that the execution subjects of the decryption encrypted file name and the encryption initial file name may be the same or different.
In some embodiments, flow 207 may include:
and adding a preset symbol between two adjacent sub-encrypted character strings by the electronic equipment to obtain the encrypted character strings.
For example, assuming that the electronic device obtains the sub-encrypted strings "5 d1c0 zf", "723 r4d 0" and "70 e2f 98", the electronic device may add a symbol "-" between "5 d1c0 zf" and "723 r4d 0" and between "723 r4d 0" and "70 e2f 98" to obtain the encrypted string "5 d1c0zf-723r4d0-70e2f 98".
Referring to fig. 3, in some embodiments, each sub-string to be encrypted includes a plurality of characters, and the process 206 may include:
2061. and the electronic equipment determines the position between two adjacent characters in each sub character string to be encrypted as a target position.
For example, for each sub-string to be encrypted of the target number of sub-strings to be encrypted, the electronic device may determine a position between two adjacent characters in each sub-string to be encrypted as the target position.
For example, suppose that the electronic device obtains a sub-string to be encrypted as "72 f 8", the sub-string to be encrypted including 4 characters. The electronic device may determine a position between two adjacent characters in the sub-string to be encrypted as the target position. That is, the electronic device may determine a position between the character "7" and the character "2", a position between the character "2" and the character "f", and a position between the character "f" and the character "8" as the target position.
2062. And the electronic equipment inserts characters into the target position to obtain the sub-encrypted character strings with the target number.
For example, after determining the target position in each sub-string to be encrypted of the sub-strings to be encrypted of the target number, the electronic device may insert a character at the target position to obtain the sub-encrypted string of the target number.
For the sub-string to be encrypted with a plurality of target positions, the electronic device may insert the same number of characters in each target position, may also insert different numbers of characters in each target position, may also insert the same number of characters in some positions, and inserts different numbers of characters in other positions. The type of the character inserted by the electronic device at each target position may be the same or different.
Referring to fig. 4, in some embodiments, the process 2061 may include:
20611. the electronic device determines a start position and an end position of each sub-string to be encrypted.
For example, after obtaining the target number of sub-strings to be encrypted, the electronic device may determine, for each sub-string to be encrypted, a start position and an end position of each sub-string to be encrypted.
For example, assuming that the electronic device obtains the sub-string to be encrypted "72 f 8", the start of the sub-string to be encrypted is a position before the character "7", and the end position is a position after the character "8".
20612. The electronic equipment determines the starting position, the ending position and the position between two adjacent characters in each sub character string to be encrypted as target positions.
For example, after determining the start position and the end position of each sub-string to be encrypted, the electronic device may determine the start position, the end position, and a position between two adjacent characters in each sub-string to be encrypted as the target position.
For example, assuming that the electronic device obtains the sub-string to be encrypted "72 f 8", the electronic device may determine a position before the character "7", a position between the character "7" and the character "2", a position between the character "2" and the character "f", a position between the character "f" and the character "8", and a position after the character "8" as the target position. The electronic device may then insert the character at the target location, resulting in a sub-encrypted string.
In some embodiments, the target positions determined in the above manner may be divided into odd-numbered positions and even-numbered positions. For each sub-string to be encrypted, the electronic device may insert the same number of characters for odd-numbered positions of the target location, and may insert the same number of characters for even-numbered positions of the target location.
For example, for the sub-string to be encrypted "72 f 8", the position before the character "7", the position between the character "2" and the character "f", and the position after the character "8" are odd-numbered positions for which 2 characters can be inserted; the position between the character "7" and the character "2" and the position between the character "f" and the character "8" are even-numbered positions for which 5 characters can be inserted.
In some embodiments, the flow 20612 may include:
the electronic equipment determines a starting position and an ending position as a first target position;
the electronic equipment determines the position between two adjacent characters in each sub character string to be encrypted as a second target position;
then the process 2062 may include:
and inserting a first number of characters at the first target position, and inserting a second number of characters at the second target position to obtain a target number of sub-encrypted character strings.
For example, for the sub-string to be encrypted "72 f 8", the electronic device may determine a position before the character "7" and a position after the character "8" as the first target position, and determine a position between the character "7" and the character "2", a position between the character "2" and the character "f", and a position between the character "f" and the character "8" as the second target position. Subsequently, the electronic device may insert 4 characters at the first target location and 3 characters at the second target location, resulting in a sub-encrypted string.
For each sub-to-be-encrypted character string of the target number of sub-to-be-encrypted character strings, the sub-encrypted character strings can be obtained in the above manner, so that the target number of sub-encrypted character strings can be obtained.
Referring to fig. 5 and fig. 6 together, fig. 5 is a first scenario diagram of an information processing method according to an embodiment of the present application, and fig. 6 is a second scenario diagram of the information processing method according to the embodiment of the present application.
Taking a file as an example, as shown in fig. 5, firstly, a programmer uses the computer 10 to program a program corresponding to a fast game application. The computer 10 then receives a packaging instruction triggered by a programmer to package the game, for example, packaging the code corresponding to the fast game application, some resources involved in the fast game application, such as pictures, and the like. Wherein the fast game application is a game-like application that can be used without installation.
To prevent some developers from cracking the game by combining the picture name with the content of the picture, the computer 10 may encrypt the picture name of the picture while packaging some resources involved in the fast game application, such as the picture.
First, the computer 10 may obtain an initial picture name for the picture. Assume that the initial picture acquired by the computer 10 is named "gold coin". The computer 10 firstly performs Unicode encoding processing on the initial picture name "gold coin" to obtain a character string to be encrypted "\ u91d1\ u5e 01".
Then, the computer 10 segments the to-be-encrypted string "\ u91d1\ u5e 01" according to the position of the identifier "\\ u", and deletes the identifier in the to-be-encrypted string, resulting in the sub-to-be-encrypted strings "91 d 1" and "5 e 01".
Next, the computer 10 may select a target position for the insertion of characters into the sub-strings "91 d 1" and "5 e 01" to be encrypted from a set of characters, wherein the set of characters includes the numbers 0-9, the lower case letters a-Z, and the upper case letters A-Z.
For example, for the sub-string to be encrypted "91 d 1", the computer 10 may insert the character "a" before the character "9", add the character "B" between the character "9" and the character "1", insert the character "1" between the middle character "1" and the character "d", insert the character "C" between the character "d" and the character "1", insert the character "2" after the last character "1", and obtain the sub-encrypted string "a 9B11dC 12".
For the sub-encrypted string "5 e01," the computer 10 may insert the character "D" before the character "5," add the character "0" between the character "5" and the character "e," insert the character "f" between the character "e" and the character "0," insert the character "g" between the character "0" and the character "1," insert the character "h" after the character "1," resulting in the sub-encrypted string "D50 ef0g1 h.
Finally, the computer 10 may add the symbol "-" between the sub-encrypted strings "a 9B11dC 12" and "D50 ef0g1 h" to obtain the encrypted strings "a 9B11dC12-D50ef0g1 h", and determine the encrypted strings as the encrypted picture names of the pictures, i.e., the picture names are updated from "gold medals" to "a 9B11dC12-D50ef0g1 h", and so on, the computer 10 may encrypt all the picture names involved in the game in the above-described manner, and similarly, the computer 10 may encrypt all the file names involved in the game in the above-described manner.
After packaging the code corresponding to the fast game application, some resources involved in the fast game application, etc., the computer 10 may obtain a game package. Subsequently, the computer 10 may transmit the game package to the server 20. The server 20 may store the game package so that the electronic device 30 may download the game package from the server 20.
As shown in fig. 6, the electronic device 30 may receive an opening operation for a fast game application. For example, the user may click to enter an application store, find a corresponding fast game application in the application store, and then click to open the fast game application, the electronic device 30 receives an opening operation for the fast game application.
When receiving a start operation for the fast game application, the electronic device 30 may download a game package corresponding to the fast game application from the server 20.
The electronic device 30 may then parse the game package. When the picture needs to be accessed in the parsing process, the electronic device 30 needs to decrypt the picture name of the picture first, and the picture can be successfully accessed by using the decrypted picture name of the picture.
When the picture name of the picture needs to be decrypted, the electronic device 30 may obtain the encrypted picture name.
Assuming that the encrypted picture name acquired by the electronic apparatus 30 is "a 9B11dC12-D50ef0g1 h", the electronic apparatus 30 may first divide the encrypted picture name into a sub-encrypted character string "a 9B11dC 12" and a sub-encrypted character string "D50 ef0g1 h" by the symbol "-".
Then, the electronic apparatus may delete some characters in the sub-encryption string "a 9B11dC 12" and the sub-encryption string "D50 ef0g1 h", i.e., corresponding to some characters inserted at the time of encryption, thereby obtaining the sub-decryption string "91D 1" and the sub-decryption string "5 e 01".
Finally, the electronic device 30 may insert "\\ u" at a position before the sub decryption string "91 d 1" and the sub decryption string "5 e 01" to obtain the decryption string "\ u91d1\ u5e 01", where the decryption string "\\ u91d1\ u5e 01" is a decrypted picture name of the picture, and by analogy, the electronic device 30 may obtain decrypted picture names of other pictures in the above manner, and similarly, the electronic device 30 may also obtain decrypted file names of other files in the above manner.
Upon completion of the parsing of the game package, the electronic device 30 may run the fast game application.
In some embodiments, when receiving a closing operation of the fast game application, the electronic device 30 may close the fast game application, and encrypt a file name of a file, for example, a picture name of a picture, in a game package corresponding to the fast game application by using the information processing method provided in this embodiment.
Referring to fig. 7, fig. 7 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present disclosure. The information processing apparatus includes: an acquisition module 301, a processing module 302, an insertion module 303, and a determination module 304.
The obtaining module 301 is configured to obtain an initial file name of a file.
The processing module 302 is configured to perform preset encoding processing on the initial filename to obtain a character string to be encrypted.
And an inserting module 303, configured to insert a character at a target position in the to-be-encrypted character string to obtain an encrypted character string.
The determining module 304 is configured to determine the encrypted character string as an encrypted filename of the file, so that when the encrypted filename needs to be decrypted, the encrypted character string is obtained, and a character at a target position in the encrypted character string is deleted, so as to obtain the decrypted filename.
In some embodiments, the character string to be encrypted includes an identifier, the identifier is used to indicate an encoding type of the character string to be encrypted, and the inserting module 303 may be configured to: determining the target number of identifiers in the character string to be encrypted; dividing the character string to be encrypted into sub-target character strings with a target number according to the position of the identifier; deleting identifiers in each sub-target character string to obtain a target number of sub-strings to be encrypted; inserting characters into the target position of each sub-string to be encrypted to obtain sub-encrypted strings with the target number; and combining the sub-encryption character strings of the target number to obtain the encryption character string.
In some embodiments, each sub-string to be encrypted includes a plurality of characters, and the inserting module 303 may be configured to: determining the position between two adjacent characters in each sub character string to be encrypted as a target position; and inserting characters into the target position to obtain the sub-encryption character strings of the target number.
In some embodiments, the insertion module 303 may be configured to: determining the starting position and the ending position of each sub character string to be encrypted; and determining the starting position, the ending position and the position between two adjacent characters in each sub character string to be encrypted as target positions.
In some embodiments, the insertion module 303 may be configured to: determining the starting position and the ending position as a first target position; determining the position between two adjacent characters in each sub character string to be encrypted as a second target position; and inserting a first number of characters at a first target position, and inserting a second number of characters at a second target position to obtain the target number of sub-encrypted character strings.
In some embodiments, the insertion module 303 may be configured to: and adding a preset symbol between two adjacent sub-encrypted character strings to obtain an encrypted character string.
In some embodiments, the encoding module 302 may be configured to: and carrying out Unicode encoding processing on the initial file name to obtain a character string to be encrypted.
An embodiment of the present application provides a computer-readable storage medium, on which a computer program is stored, which, when executed on a computer, causes the computer to execute the flow in the information processing method provided in this embodiment.
The embodiment of the present application further provides an electronic device, which includes a memory and a processor, where the processor is configured to execute the flow in the information processing method provided in this embodiment by calling the computer program stored in the memory.
For example, the electronic device may be a mobile terminal such as a tablet computer or a smart phone. Referring to fig. 8, fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
The electronic device 400 may include components such as a memory 401, a processor 402, and the like. Those skilled in the art will appreciate that the electronic device configuration shown in fig. 8 does not constitute a limitation of the electronic device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The memory 401 may be used to store applications and data. The memory 401 stores applications containing executable code. The application programs may constitute various functional modules. The processor 402 executes various functional applications and data processing by running an application program stored in the memory 401.
The processor 402 is a control center of the electronic device, connects various parts of the entire electronic device using various interfaces and lines, and performs various functions of the electronic device and processes data by running or executing an application program stored in the memory 401 and calling data stored in the memory 401, thereby integrally monitoring the electronic device.
In this embodiment, the processor 402 in the electronic device loads the executable code corresponding to the processes of one or more application programs into the memory 401 according to the following instructions, and the processor 402 runs the application programs stored in the memory 401, so as to implement the following processes:
acquiring an initial file name of a file;
carrying out preset encoding processing on the initial file name to obtain a character string to be encrypted;
inserting characters into the target positions of the character strings to be encrypted to obtain encrypted character strings;
and determining the encrypted character string as the encrypted file name of the file, so as to obtain the encrypted character string when the encrypted file name needs to be decrypted, and deleting the character at the target position in the encrypted character string to obtain the decrypted file name.
Referring to fig. 9, the electronic device 500 may include a memory 501, a processor 502, an input unit 503, an output unit 504, a display screen 505, and the like.
The memory 501 may be used to store applications and data. The memory 501 stores applications containing executable code. The application programs may constitute various functional modules. The processor 502 executes various functional applications and data processing by running an application program stored in the memory 501.
The processor 502 is a control center of the electronic device, connects various parts of the whole electronic device by using various interfaces and lines, and performs various functions of the electronic device and processes data by running or executing an application program stored in the memory 501 and calling data stored in the memory 501, thereby performing overall monitoring of the electronic device.
The input unit 503 may be used to receive input numbers, character information, or user characteristic information (such as a fingerprint), and generate a keyboard, mouse, joystick, optical, or trackball signal input related to user setting and function control.
The output unit 504 may be used to display information input by or provided to a user and various graphical user interfaces of the electronic device, which may be made up of graphics, text, icons, video, and any combination thereof. The output unit may include a display panel.
The display screen 505 may be used to display information such as text, pictures, etc.
In this embodiment, the processor 502 in the electronic device loads the executable code corresponding to the process of one or more application programs into the memory 501 according to the following instructions, and the processor 502 runs the application programs stored in the memory 501, thereby implementing the following processes:
acquiring an initial file name of a file;
carrying out preset encoding processing on the initial file name to obtain a character string to be encrypted;
inserting characters into the target positions of the character strings to be encrypted to obtain encrypted character strings;
and determining the encrypted character string as the encrypted file name of the file, so as to obtain the encrypted character string when the encrypted file name needs to be decrypted, and deleting the character at the target position in the encrypted character string to obtain the decrypted file name.
In some embodiments, the character string to be encrypted includes an identifier, where the identifier is used to indicate an encoding type of the character string to be encrypted, and when the processor 502 performs inserting a character into a target position in the character string to be encrypted, to obtain an encrypted character string, the processor may perform: determining the target number of identifiers in the character string to be encrypted; dividing the character string to be encrypted into sub-target character strings with a target number according to the position of the identifier; deleting identifiers in each sub-target character string to obtain a target number of sub-strings to be encrypted; inserting characters into the target position of each sub-string to be encrypted to obtain sub-encrypted strings with the target number; and combining the sub-encryption character strings of the target number to obtain the encryption character string.
In some embodiments, each sub-string to be encrypted includes a plurality of characters, and the processor 502 may perform, when inserting a character at a target position in each sub-string to be encrypted to obtain a target number of sub-encrypted strings: determining the position between two adjacent characters in each sub character string to be encrypted as a target position; and inserting characters into the target position to obtain the sub-encryption character strings of the target number.
In some embodiments, when the processor 502 performs determining a position between two adjacent characters in each sub string to be encrypted as the target position, it may perform: determining the starting position and the ending position of each sub character string to be encrypted; and determining the starting position, the ending position and the position between two adjacent characters in each sub character string to be encrypted as target positions.
In some embodiments, when the processor 502 determines the starting position, the ending position, and the position between two adjacent characters in each sub string to be encrypted as the target position, it may perform: determining the starting position and the ending position as a first target position; determining the position between two adjacent characters in each sub character string to be encrypted as a second target position; the processor 502 executes inserting characters at the target position to obtain the target number of sub-encrypted character strings, and may execute: and inserting a first number of characters at a first target position, and inserting a second number of characters at a second target position to obtain the target number of sub-encrypted character strings.
In some embodiments, the processor 502 may perform, when combining the target number of sub-encrypted strings to obtain the encrypted string: and adding a preset symbol between two adjacent sub-encrypted character strings to obtain an encrypted character string.
In some embodiments, when the processor 502 performs the preset encoding process on the initial filename to obtain the character string to be encrypted, the following steps may be performed: and carrying out Unicode encoding processing on the initial file name to obtain a character string to be encrypted.
In the above embodiments, the descriptions of the embodiments have respective emphasis, and parts that are not described in detail in a certain embodiment may refer to the above detailed description of the information processing method, and are not described herein again.
The information processing apparatus provided in the embodiment of the present application and the information processing method in the embodiments above belong to the same concept, and any method provided in the embodiment of the information processing method may be run on the information processing apparatus, and a specific implementation process thereof is described in the embodiment of the information processing method in detail, and is not described herein again.
It should be noted that, for the information processing method described in the embodiment of the present application, it can be understood by those skilled in the art that all or part of the process of implementing the information processing method described in the embodiment of the present application can be completed by controlling the relevant hardware through a computer program, where the computer program can be stored in a computer-readable storage medium, such as a memory, and executed by at least one processor, and during the execution, the process of implementing the embodiment of the information processing method can include the process of the embodiment of the information processing method. The storage medium may be a magnetic disk, an optical disk, a Read Only Memory (ROM), a Random Access Memory (RAM), or the like.
In the information processing apparatus according to the embodiment of the present application, each functional module may be integrated into one processing chip, each module may exist alone physically, or two or more modules may be integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium, such as a read-only memory, a magnetic or optical disk, or the like.
The foregoing detailed description is directed to an information processing method, an information processing apparatus, a storage medium, and an electronic device provided in the embodiments of the present application, and specific examples are applied in the present application to explain the principles and implementations of the present application, and the descriptions of the foregoing embodiments are only used to help understand the method and the core ideas of the present application; meanwhile, for those skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (9)

1. An information processing method characterized by comprising:
detecting whether an operation of encrypting the file name of the file is received;
if the operation of encrypting the file name of the file is detected, acquiring an initial file name of the file;
performing preset encoding processing on the initial file name to obtain a character string to be encrypted, wherein the character string to be encrypted comprises an identifier which is used for representing the encoding type of the character string to be encrypted;
determining the target number of identifiers in the character string to be encrypted;
dividing the character string to be encrypted into sub-target character strings with a target number according to the position of the identifier;
deleting identifiers in each sub-target character string to obtain a target number of sub-strings to be encrypted;
dividing each sub character string to be encrypted into sub character strings to be encrypted at odd number positions and sub character strings to be encrypted at even number positions according to the position of each sub character string to be encrypted;
inserting characters into the target position of each sub-character string to be encrypted to obtain sub-encrypted character strings with target quantity, wherein the characters are obtained from a character set, the sub-character strings to be encrypted which belong to the same position have the same target position of the inserted characters, the number of the characters inserted into the target position is the same, the inserted characters are different, the sub-character strings to be encrypted which belong to different positions have different target positions of the inserted characters, the number of the characters inserted into the target position is different, and the inserted characters are different;
combining the sub-encryption character strings with the target number to obtain an encryption character string;
and determining the encrypted character string as the encrypted file name of the file, and executing a process opposite to the encrypted initial file name when the encrypted file name needs to be decrypted to obtain the decrypted file name.
2. The information processing method according to claim 1, wherein each sub-string to be encrypted includes a plurality of characters, and the inserting a character at a target position in each sub-string to be encrypted to obtain a target number of sub-encrypted strings includes:
determining the position between two adjacent characters in each sub character string to be encrypted as a target position;
and inserting characters into the target position to obtain the sub-encryption character strings of the target number.
3. The information processing method according to claim 2, wherein the determining a position between two adjacent characters in each sub-string to be encrypted as a target position includes:
determining the starting position and the ending position of each sub character string to be encrypted;
and determining the starting position, the ending position and the position between two adjacent characters in each sub character string to be encrypted as target positions.
4. The information processing method according to claim 3, wherein the determining the start position, the end position, and a position between two adjacent characters in each sub string to be encrypted as the target position includes:
determining the starting position and the ending position as a first target position;
determining the position between two adjacent characters in each sub character string to be encrypted as a second target position;
inserting characters into the target position to obtain the sub-encrypted character strings of the target number, wherein the sub-encrypted character strings of the target number comprise:
and inserting a first number of characters at the first target position, and inserting a second number of characters at the second target position to obtain the target number of sub-encrypted character strings.
5. The information processing method according to claim 1, wherein the combining the target number of sub-encryption strings to obtain an encryption string comprises:
and adding a preset symbol between two adjacent sub-encrypted character strings to obtain an encrypted character string.
6. The information processing method according to claim 1, wherein the performing of the preset encoding process on the initial filename to obtain a character string to be encrypted includes:
and carrying out Unicode encoding processing on the initial file name to obtain a character string to be encrypted.
7. An information processing apparatus characterized by comprising:
the acquisition module is used for detecting whether the operation of encrypting the file name of the file is received or not; if the operation of encrypting the file name of the file is detected, acquiring an initial file name of the file;
the processing module is used for carrying out preset encoding processing on the initial file name to obtain a character string to be encrypted, wherein the character string to be encrypted comprises an identifier which is used for representing the encoding type of the character string to be encrypted;
the inserting module is used for determining the target number of the identifiers in the character string to be encrypted; dividing the character string to be encrypted into sub-target character strings with a target number according to the position of the identifier; deleting identifiers in each sub-target character string to obtain a target number of sub-strings to be encrypted; dividing each sub character string to be encrypted into sub character strings to be encrypted at odd number positions and sub character strings to be encrypted at even number positions according to the position of each sub character string to be encrypted; inserting characters into the target position of each sub-character string to be encrypted to obtain sub-encrypted character strings with target quantity, wherein the characters are obtained from a character set, the sub-character strings to be encrypted which belong to the same position have the same target position of the inserted characters, the number of the characters inserted into the target position is the same, the inserted characters are different, the sub-character strings to be encrypted which belong to different positions have different target positions of the inserted characters, the number of the characters inserted into the target position is different, and the inserted characters are different; combining the sub-encryption character strings with the target number to obtain an encryption character string;
and the determining module is used for determining the encrypted character string as the encrypted file name of the file, so that when the encrypted file name needs to be decrypted, a process opposite to the encrypted initial file name is executed, and the decrypted file name is obtained.
8. A storage medium, characterized in that a computer program is stored therein, which when run on a computer, causes the computer to execute an information processing method according to any one of claims 1 to 6.
9. An electronic device, characterized in that the electronic device comprises a processor and a memory, wherein a computer program is stored in the memory, and the processor is configured to execute the information processing method according to any one of claims 1 to 6 by calling the computer program stored in the memory.
CN201910672857.0A 2019-07-24 2019-07-24 Information processing method, information processing apparatus, storage medium, and electronic device Active CN110414249B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910672857.0A CN110414249B (en) 2019-07-24 2019-07-24 Information processing method, information processing apparatus, storage medium, and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910672857.0A CN110414249B (en) 2019-07-24 2019-07-24 Information processing method, information processing apparatus, storage medium, and electronic device

Publications (2)

Publication Number Publication Date
CN110414249A CN110414249A (en) 2019-11-05
CN110414249B true CN110414249B (en) 2022-03-25

Family

ID=68362901

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910672857.0A Active CN110414249B (en) 2019-07-24 2019-07-24 Information processing method, information processing apparatus, storage medium, and electronic device

Country Status (1)

Country Link
CN (1) CN110414249B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110941852A (en) * 2019-11-15 2020-03-31 珠海豹趣科技有限公司 File encryption and decryption method and device and electronic equipment
CN111314321A (en) * 2020-01-21 2020-06-19 深圳前海环融联易信息科技服务有限公司 Parameter encryption management method and device, computer equipment and storage medium
CN112035860A (en) * 2020-09-03 2020-12-04 深圳市百富智能新技术有限公司 File encryption method, terminal, device, equipment and medium
CN114553581A (en) * 2022-03-01 2022-05-27 珠海金山数字网络科技有限公司 Data processing method and device
CN115051861B (en) * 2022-06-17 2024-01-23 北京天融信网络安全技术有限公司 Domain name detection method, device, system and medium
CN115982109B (en) * 2023-03-20 2023-07-25 北京飞轮数据科技有限公司 Data synchronization method, device, electronic equipment and computer readable medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103955632A (en) * 2014-05-07 2014-07-30 百度在线网络技术(北京)有限公司 Encryption display method and device for webpage words
CN105591737A (en) * 2016-01-27 2016-05-18 浪潮(北京)电子信息产业有限公司 Data encryption, decryption and transmission methods and systems
CN107087004A (en) * 2017-05-17 2017-08-22 深圳乐信软件技术有限公司 Source file processing method and processing device, source file acquisition methods and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9639708B2 (en) * 2015-08-18 2017-05-02 Google Inc. Methods and systems of encrypting file system directories
CN106788995B (en) * 2016-12-07 2020-09-04 武汉斗鱼网络科技有限公司 File encryption method and device
CN108512830B (en) * 2018-02-26 2021-07-16 平安普惠企业管理有限公司 Information encryption processing method and device, computer equipment and storage medium
CN109981266B (en) * 2019-03-14 2022-05-13 杭州当贝网络科技有限公司 Method and device for storing and reading key and sensitive information

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103955632A (en) * 2014-05-07 2014-07-30 百度在线网络技术(北京)有限公司 Encryption display method and device for webpage words
CN105591737A (en) * 2016-01-27 2016-05-18 浪潮(北京)电子信息产业有限公司 Data encryption, decryption and transmission methods and systems
CN107087004A (en) * 2017-05-17 2017-08-22 深圳乐信软件技术有限公司 Source file processing method and processing device, source file acquisition methods and device

Also Published As

Publication number Publication date
CN110414249A (en) 2019-11-05

Similar Documents

Publication Publication Date Title
CN110414249B (en) Information processing method, information processing apparatus, storage medium, and electronic device
EP3567476B1 (en) Application data processing method and apparatus, and storage medium
CN106843978B (en) SDK access method and system
CN111897786B (en) Log reading method, device, computer equipment and storage medium
CN111143869A (en) Application package processing method and device, electronic equipment and storage medium
CN110022558A (en) The encryption and decryption method and electronic device and storage medium of a kind of upgrade package
CN111767109A (en) H5 page display method and device based on terminal application and readable storage medium
CN112764857A (en) Information processing method and device and electronic equipment
CN113204345A (en) Page generation method and device, electronic equipment and storage medium
CN112241298A (en) Page display method and device, storage medium and electronic device
CN111444453A (en) Page return data processing method and device
CN107943921B (en) Page sharing information generation method and device, computer equipment and storage medium
CN111402117B (en) Picture processing method and device, storage medium and client device
CN111817944A (en) Picture sharing method and device and electronic equipment
CN109977692B (en) Data processing method and device, storage medium and electronic equipment
CN109614592B (en) Text processing method and device, storage medium and electronic equipment
CN107515704B (en) Method and device for previewing compressed file
CN114860295A (en) Resource file updating method, device, equipment and readable storage medium
CN114817803A (en) Page skipping method and device and electronic equipment
CN111414525B (en) Method, device, computer equipment and storage medium for acquiring data of applet
CN113377376A (en) Data packet generation method, data packet generation device, electronic device, and storage medium
CN110780898B (en) Page data upgrading method and device and electronic equipment
CN110489386A (en) Information processing method, device, storage medium and electronic equipment
US20170286195A1 (en) Information object system
CN111651193A (en) Information packaging method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant