CN110929291A - Method and device for accessing text file and computer readable storage medium - Google Patents

Method and device for accessing text file and computer readable storage medium Download PDF

Info

Publication number
CN110929291A
CN110929291A CN201911227519.2A CN201911227519A CN110929291A CN 110929291 A CN110929291 A CN 110929291A CN 201911227519 A CN201911227519 A CN 201911227519A CN 110929291 A CN110929291 A CN 110929291A
Authority
CN
China
Prior art keywords
key
target
check value
text file
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911227519.2A
Other languages
Chinese (zh)
Inventor
林栋栋
赵志明
苏晨
蒋曲明
邬亮
彭浩毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chu Tianlong Co Ltd
Original Assignee
Chu Tianlong Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chu Tianlong Co Ltd filed Critical Chu Tianlong Co Ltd
Priority to CN201911227519.2A priority Critical patent/CN110929291A/en
Publication of CN110929291A publication Critical patent/CN110929291A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a method, a device and a medium for accessing a text file. For different text files, the security of text file access is improved by randomly calling the key. After the text file is encrypted, the text file can also be maliciously tampered or error codes appear in the transmission process, and in order to ensure the integrity of the text file, a check value can be set for the text file. Specifically, the check value of the text file can be calculated according to a set rule; and splicing the key identification corresponding to the key, the check value and the ciphertext data to obtain an encrypted file, and storing the encrypted file. The integrity of the text file can be verified according to the check value. The text file is encrypted by randomly calling the key, and the check value is set for the text file, so that the safety of the text file access is effectively improved.

Description

Method and device for accessing text file and computer readable storage medium
Technical Field
The present invention relates to the field of data security technologies, and in particular, to a method and an apparatus for accessing a text file, and a computer-readable storage medium.
Background
With the continuous increase of company services, a requirement for providing a test tool and a test script to the outside is generated, but the content of the test script needs to be kept secret, so that the test script is encrypted, and the test tool decrypts the encrypted test script and then executes the encrypted test script, which is an effective solution.
In the prior art, a single encryption key is often adopted to encrypt text files such as a test script. The types and the number of the text files are often more, and once the encryption key is cracked, the security of company services is seriously influenced.
It can be seen that how to improve the security of text file access is a problem that needs to be solved by those skilled in the art.
Disclosure of Invention
Embodiments of the present invention provide a method, an apparatus, and a computer-readable storage medium for accessing a text file, which can improve the security of accessing the text file.
To solve the foregoing technical problem, an embodiment of the present invention provides a method for accessing a text file, including:
when a text file is acquired, randomly calling a secret key from a secret key library; the key library comprises a plurality of keys, and each key has a corresponding key identifier;
encrypting the text file by using the secret key to obtain ciphertext data;
calculating a check value of the text file according to a set rule;
and splicing the key identification corresponding to the key, the check value and the ciphertext data to obtain an encrypted file, and storing the encrypted file.
Optionally, after the saving the encrypted file, the method further includes:
reading a target encrypted file; the target encrypted file is any one of all encrypted files;
splitting the target encrypted file according to a preset splicing sequence to obtain a target key identifier, a target check value and target ciphertext data;
inquiring a target key matched with the target key identification from the key library; decrypting the target ciphertext data by using the target key to obtain plaintext data;
calculating a check value of the plaintext data according to a set rule;
and when the check value of the plaintext data is consistent with the target check value, displaying the plaintext data.
Optionally, the method further comprises:
and when the check value of the plaintext data is inconsistent with the target check value, displaying prompt information of check failure.
Optionally, the calculating the check value of the text file according to the set rule includes:
calculating the abstract result of the text file by using a message abstract algorithm; and taking the abstract result as a check value of the text file.
Optionally, the splicing the key identifier corresponding to the key, the check value, and the ciphertext data to obtain the encrypted file includes:
and sequentially splicing the key identification corresponding to the key, the check value and the ciphertext data to obtain an encrypted file.
The embodiment of the invention also provides a device for accessing the text file, which comprises a calling unit, an encryption unit, a calculation unit, a splicing unit and a storage unit;
the calling unit is used for randomly calling a key from the key library when the text file is acquired; the key library comprises a plurality of keys, and each key has a corresponding key identifier;
the encryption unit is used for encrypting the text file by using the secret key to obtain ciphertext data;
the calculation unit is used for calculating the check value of the text file according to a set rule;
the splicing unit is used for splicing the key identification corresponding to the key, the check value and the ciphertext data to obtain an encrypted file;
and the storage unit is used for storing the encrypted file.
Optionally, the system further comprises a reading unit, a splitting unit, a query unit, a decryption unit and a presentation unit;
the reading unit is used for reading a target encrypted file; the target encrypted file is any one of all encrypted files;
the splitting unit is used for splitting the target encrypted file according to a preset splicing sequence to obtain a target key identifier, a target check value and target ciphertext data;
the query unit is used for querying a target key matched with the target key identification from the key library;
the decryption unit is used for decrypting the target ciphertext data by using the target key to obtain plaintext data;
the calculation unit is also used for calculating the check value of the plaintext data according to a set rule;
and the display unit is used for displaying the plaintext data when the check value of the plaintext data is consistent with the target check value.
Optionally, a prompt unit is further included;
and the prompting unit is used for displaying the prompt information of decryption failure when the check value of the plaintext data is inconsistent with the target check value.
Optionally, the calculating unit is specifically configured to calculate a digest result of the text file by using a message digest algorithm; and taking the abstract result as a check value of the text file.
Optionally, the splicing unit is specifically configured to sequentially splice the key identifier corresponding to the key, the check value, and the ciphertext data to obtain an encrypted file.
The embodiment of the invention also provides a device for accessing the text file, which comprises:
a memory for storing a computer program;
a processor for executing the computer program to perform the steps of a method for accessing a text file as described in any one of the above.
An embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the method for accessing a text file according to any one of the above.
According to the technical scheme, when the text file is obtained, a key is randomly called from the key bank; the key library comprises a plurality of keys, and each key has a corresponding key identifier. And encrypting the text file by using the called key to obtain ciphertext data. For different text files, the security of text file access is improved by randomly calling the key. Even if the key of a certain text file is illegally deciphered, since the decipherer does not know which text files use the deciphered key, the security of other text files in the system can be effectively ensured. After the text file is encrypted, the text file can also be maliciously tampered or error codes appear in the transmission process, and in order to ensure the integrity of the text file, a check value can be set for the text file. Specifically, the check value of the text file can be calculated according to a set rule; and splicing the key identification corresponding to the key, the check value and the ciphertext data to obtain an encrypted file, and storing the encrypted file. And the correctness of the text file can be verified according to the check value. The text file is encrypted by randomly calling the key, and the check value is set for the text file, so that the safety of the text file access is effectively improved.
Drawings
In order to illustrate the embodiments of the present invention more clearly, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings can be obtained by those skilled in the art without inventive effort.
Fig. 1 is a flowchart of a method for accessing a text file according to an embodiment of the present invention;
fig. 2 is a flowchart of a method for decrypting a target encrypted file according to an embodiment of the present invention;
FIG. 3 is a schematic structural diagram of an apparatus for accessing a text file according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a hardware structure of an apparatus for accessing a text file according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without any creative work belong to the protection scope of the present invention.
In order that those skilled in the art will better understand the disclosure, the invention will be described in further detail with reference to the accompanying drawings and specific embodiments.
Next, a method for accessing a text file according to an embodiment of the present invention will be described in detail. Fig. 1 is a flowchart of a method for accessing a text file according to an embodiment of the present invention, where the method includes:
s101: when the text file is acquired, a key is randomly called from the key store.
Wherein, the key bank comprises a plurality of keys. In order to facilitate the distinction between different keys, a key identification corresponding to each key is set.
The key is a set of keys that can encrypt and decrypt the file, and may be a symmetric key such as DES, AES, SM 4; asymmetric keys such as RSA, SM2 are also possible.
The key identification may be provided by numbers, letters, or a combination of both. The specific form of the key identifier is not limited, as long as different keys can be distinguished according to the key identifier.
S102: and encrypting the text file by using the key to obtain ciphertext data.
And encrypting the text file by using a randomly called key, and converting the text file of the plaintext into a form of the ciphertext.
S103: and calculating the check value of the text file according to a set rule.
In consideration of the possibility that the encrypted text file may be damaged, even if the decrypted data can be obtained by decrypting the text file with the encrypted key, the decrypted data may be different from the text file before encryption because the encrypted text file is damaged.
In order to ensure the integrity of the text file, in the embodiment of the present invention, a check value may be set for the text file.
The calculation mode of the text file check value can be various, and the numerical value for checking the data integrity of the text file is only needed.
For example, a message digest algorithm may be used to calculate a digest result of a text file; and taking the abstract result as a check value of the text file.
The message digest algorithm may be MD5, SHA1, SM3, CRC32, or the like.
S104: and splicing the key identification, the check value and the ciphertext data corresponding to the key to obtain an encrypted file, and storing the encrypted file.
In the embodiment of the invention, the text file is encrypted by randomly calling the key, so that the security of the text file is effectively improved. In order to facilitate subsequent decryption of the text file, the key identification of the current key is recorded.
In a specific implementation, the key identifier, the check value and the ciphertext data corresponding to the key may be spliced to obtain the encrypted file.
In the embodiment of the present invention, the splicing sequence is not limited, and for example, the key identifier, the check value, and the ciphertext data corresponding to the key may be sequentially spliced to obtain the encrypted file.
According to the technical scheme, when the text file is obtained, a key is randomly called from the key bank; the key library comprises a plurality of keys, and each key has a corresponding key identifier. And encrypting the text file by using the called key to obtain ciphertext data. For different text files, the security of text file access is improved by randomly calling the key. Even if the key of a certain text file is illegally deciphered, since the decipherer does not know which text files use the deciphered key, the security of other text files in the system can be effectively ensured. After the text file is encrypted, the text file can also be maliciously tampered or error codes appear in the transmission process, and in order to ensure the integrity of the text file, a check value can be set for the text file. Specifically, the check value of the text file can be calculated according to a set rule; and splicing the key identification corresponding to the key, the check value and the ciphertext data to obtain an encrypted file, and storing the encrypted file. And the correctness of the text file can be verified according to the check value. The text file is encrypted by randomly calling the key, and the check value is set for the text file, so that the safety of the text file access is effectively improved.
The above description is made for the encryption process of the text file, and the following description is made for the decryption process of the encrypted file.
There may be multiple encrypted files, and the decryption process of each encrypted file is similar, and in the embodiment of the present invention, an example of any one encrypted file of all the encrypted files, that is, the target encrypted file, is taken as an example for description. For convenience of description, the plaintext version text file corresponding to the target encrypted file may be referred to as a target text file. Fig. 2 is a flowchart of a decryption method for a target encrypted file, the method including:
s201: and reading the target encrypted file.
When a plaintext version of the target text file needs to be obtained, the target encrypted file can be read from the stored encrypted file.
S202: and splitting the target encrypted file according to a preset splicing sequence to obtain a target key identifier, a target check value and target ciphertext data.
The splicing sequence of the key identifier, the check value and the ciphertext data included in the encrypted file can be known in advance, and the number of bytes occupied by the key identifier and the check value can be set as fixed values, for example, the key identifier occupies one byte, and the check value occupies sixteen bytes.
Taking the splicing sequence of the key identifier, the check value and the ciphertext data as an example, the target encrypted file can be split to obtain the target key identifier, the target check value and the target ciphertext data by combining the number of bytes occupied by each part.
S203: inquiring a target key matched with the target key identification from the key bank; and decrypting the target ciphertext data by using the target key to obtain plaintext data.
The corresponding relation between each key and the key identification is recorded in the key bank, and the matched target key can be inquired from the key bank according to the target key identification.
S204: and calculating the check value of the plaintext data according to a set rule.
In order to verify the integrity of the plaintext data, the check value of the plaintext data may be calculated in the same calculation manner as when the text file is encrypted.
For example, when a text file is encrypted, the digest result of the text file is used as a check value; correspondingly, after the ciphertext data is decrypted to obtain the plaintext data, the digest result of the plaintext data is calculated to be used as a check value.
S205: and when the check value of the plaintext data is consistent with the target check value, displaying the plaintext data.
The target check value is obtained by splitting the ciphertext data.
When the check value of the plaintext data is consistent with the target check value, the integrity of the plaintext file is not damaged, and the plaintext data can be displayed.
When the check value of the plaintext data is inconsistent with the target check value, the integrity of the plaintext file is damaged, so that the data is inconsistent, and the prompt message of decryption failure can be displayed, so that a user can timely know that the decrypted plaintext data has errors.
According to the technical scheme, the target encrypted file is read; and splitting the target encrypted file according to a preset splicing sequence to obtain a target key identifier, a target check value and target ciphertext data. The corresponding relation between the key and the key identification is recorded in the key bank, and a target key matched with the target key identification can be inquired from the key bank; and decrypting the target ciphertext data by using the target key to obtain plaintext data. And calculating the check value of the plaintext data according to a set rule. When the check value of the plaintext data is consistent with the target check value, it is indicated that the integrity of the data is not damaged, and the plaintext data can be displayed so as to be convenient for a user to use. By calculating the check value, the integrity of the plaintext data is checked, when the decrypted plaintext data has errors, the errors can be found in time according to the check value, and the influence caused by using the wrong plaintext data is avoided.
Fig. 3 is a schematic structural diagram of an apparatus for accessing a text file according to an embodiment of the present invention, including a calling unit 31, an encrypting unit 32, a calculating unit 33, a splicing unit 34, and a saving unit 35;
the calling unit 31 is configured to randomly call a key from the key library when the text file is acquired; the key library comprises a plurality of keys, and each key has a corresponding key identifier;
the encryption unit 32 is configured to encrypt the text file by using the key to obtain ciphertext data;
a calculating unit 33, configured to calculate a check value of the text file according to a set rule;
the splicing unit 34 is configured to splice the key identifier, the check value, and the ciphertext data corresponding to the key to obtain an encrypted file;
a saving unit 35 for saving the encrypted file.
Optionally, the system further comprises a reading unit, a splitting unit, a query unit, a decryption unit and a presentation unit;
a reading unit configured to read a target encrypted file; the target encrypted file is any one of all encrypted files;
the splitting unit is used for splitting the target encrypted file according to a preset splicing sequence to obtain a target key identifier, a target check value and target ciphertext data;
the query unit is used for querying a target key matched with the target key identifier from the key database;
the decryption unit is used for decrypting the target ciphertext data by using the target key to obtain plaintext data;
the calculation unit is also used for calculating the check value of the plaintext data according to a set rule;
and the display unit is used for displaying the plaintext data when the check value of the plaintext data is consistent with the target check value.
Optionally, a prompt unit is further included;
and the prompting unit is used for displaying the prompt information of decryption failure when the check value of the plaintext data is inconsistent with the target check value.
Optionally, the calculating unit is specifically configured to calculate a digest result of the text file by using a message digest algorithm; and taking the abstract result as a check value of the text file.
Optionally, the splicing unit is specifically configured to sequentially splice the key identifier, the check value, and the ciphertext data corresponding to the key to obtain the encrypted file.
For the description of the features in the embodiment corresponding to fig. 3, reference may be made to the related description of the embodiments corresponding to fig. 1 and fig. 2, which is not repeated here.
According to the technical scheme, when the text file is obtained, a key is randomly called from the key bank; the key library comprises a plurality of keys, and each key has a corresponding key identifier. And encrypting the text file by using the called key to obtain ciphertext data. For different text files, the security of text file access is improved by randomly calling the key. Even if the key of a certain text file is illegally deciphered, since the decipherer does not know which text files use the deciphered key, the security of other text files in the system can be effectively ensured. After the text file is encrypted, the text file can also be maliciously tampered or error codes appear in the transmission process, and in order to ensure the integrity of the text file, a check value can be set for the text file. Specifically, the check value of the text file can be calculated according to a set rule; and splicing the key identification corresponding to the key, the check value and the ciphertext data to obtain an encrypted file, and storing the encrypted file. And the correctness of the text file can be verified according to the check value. The text file is encrypted by randomly calling the key, and the check value is set for the text file, so that the safety of the text file access is effectively improved.
Fig. 4 is a schematic hardware structure diagram of an apparatus 40 for accessing a text file according to an embodiment of the present invention, including:
a memory 41 for storing a computer program;
a processor 42 for executing a computer program for carrying out the steps of a method for accessing a text file as described in any one of the above.
For the description of the features in the embodiment corresponding to fig. 4, reference may be made to the related description of the embodiments corresponding to fig. 1 and fig. 2, which is not repeated here.
An embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of any one of the methods for accessing a text file.
The method, the apparatus and the computer-readable storage medium for accessing a text file according to the embodiments of the present invention are described in detail above. The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description. It should be noted that, for those skilled in the art, it is possible to make various improvements and modifications to the present invention without departing from the principle of the present invention, and those improvements and modifications also fall within the scope of the claims of the present invention.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.

Claims (10)

1. A method for accessing a text file, comprising:
when a text file is acquired, randomly calling a secret key from a secret key library; the key library comprises a plurality of keys, and each key has a corresponding key identifier;
encrypting the text file by using the secret key to obtain ciphertext data;
calculating a check value of the text file according to a set rule;
and splicing the key identification corresponding to the key, the check value and the ciphertext data to obtain an encrypted file, and storing the encrypted file.
2. The method of claim 1, further comprising, after said saving said encrypted file:
reading a target encrypted file; the target encrypted file is any one of all encrypted files;
splitting the target encrypted file according to a preset splicing sequence to obtain a target key identifier, a target check value and target ciphertext data;
inquiring a target key matched with the target key identification from the key library; decrypting the target ciphertext data by using the target key to obtain plaintext data;
calculating a check value of the plaintext data according to a set rule;
and when the check value of the plaintext data is consistent with the target check value, displaying the plaintext data.
3. The method of claim 2, further comprising:
and when the check value of the plaintext data is inconsistent with the target check value, displaying prompt information of decryption failure.
4. The method according to any one of claims 1 to 3, wherein the calculating the check value of the text file according to the set rule comprises:
calculating the abstract result of the text file by using a message abstract algorithm; and taking the abstract result as a check value of the text file.
5. The method according to claim 1, wherein the splicing the key identifier corresponding to the key, the check value, and the ciphertext data to obtain the encrypted file comprises:
and sequentially splicing the key identification corresponding to the key, the check value and the ciphertext data to obtain an encrypted file.
6. A device for accessing text files is characterized by comprising a calling unit, an encryption unit, a calculation unit, a splicing unit and a storage unit;
the calling unit is used for randomly calling a key from the key library when the text file is acquired; the key library comprises a plurality of keys, and each key has a corresponding key identifier;
the encryption unit is used for encrypting the text file by using the secret key to obtain ciphertext data;
the calculation unit is used for calculating the check value of the text file according to a set rule;
the splicing unit is used for splicing the key identification corresponding to the key, the check value and the ciphertext data to obtain an encrypted file;
and the storage unit is used for storing the encrypted file.
7. The apparatus according to claim 6, further comprising a reading unit, a splitting unit, a querying unit, a decrypting unit and a presenting unit;
the reading unit is used for reading a target encrypted file; the target encrypted file is any one of all encrypted files;
the splitting unit is used for splitting the target encrypted file according to a preset splicing sequence to obtain a target key identifier, a target check value and target ciphertext data;
the query unit is used for querying a target key matched with the target key identification from the key library;
the decryption unit is used for decrypting the target ciphertext data by using the target key to obtain plaintext data;
the calculation unit is also used for calculating the check value of the plaintext data according to a set rule;
and the display unit is used for displaying the plaintext data when the check value of the plaintext data is consistent with the target check value.
8. The apparatus of claim 7, further comprising a prompting unit;
and the prompting unit is used for displaying the prompt information of decryption failure when the check value of the plaintext data is inconsistent with the target check value.
9. An apparatus for accessing a text file, comprising:
a memory for storing a computer program;
a processor for executing said computer program for carrying out the steps of the method of accessing a text file according to any one of claims 1 to 5.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method of accessing a text file according to any one of claims 1 to 5.
CN201911227519.2A 2019-12-04 2019-12-04 Method and device for accessing text file and computer readable storage medium Pending CN110929291A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911227519.2A CN110929291A (en) 2019-12-04 2019-12-04 Method and device for accessing text file and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911227519.2A CN110929291A (en) 2019-12-04 2019-12-04 Method and device for accessing text file and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN110929291A true CN110929291A (en) 2020-03-27

Family

ID=69856628

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911227519.2A Pending CN110929291A (en) 2019-12-04 2019-12-04 Method and device for accessing text file and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110929291A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111639354A (en) * 2020-05-28 2020-09-08 中国工商银行股份有限公司 Data encryption method and device, data decryption method and device, and electronic equipment
CN111669219A (en) * 2020-07-06 2020-09-15 成都卫士通信息产业股份有限公司 Beidou short message data transmission method and device, electronic equipment and computer medium
CN112651034A (en) * 2020-12-21 2021-04-13 山东山大鸥玛软件股份有限公司 One-time pad replaceable encryption algorithm, assembly and equipment based on codebook
CN113079004A (en) * 2021-03-26 2021-07-06 北京丁牛科技有限公司 Multi-user-oriented information transmission method and device
CN114697119A (en) * 2022-04-07 2022-07-01 中国工商银行股份有限公司 Data inspection method and device, computer readable storage medium and electronic equipment
CN115225329A (en) * 2022-06-21 2022-10-21 中国电信股份有限公司 File verification data generation method and device, electronic equipment and readable storage medium
CN115292747A (en) * 2022-08-01 2022-11-04 国投智能科技有限公司 File protection method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090323931A1 (en) * 2002-12-31 2009-12-31 Broadcom Corporation Data Processing Hash Algorithm and Policy Management
CN108197456A (en) * 2018-01-16 2018-06-22 飞天诚信科技股份有限公司 The caching method and device of a kind of device data
CN108965279A (en) * 2018-07-04 2018-12-07 北京车和家信息技术有限公司 Data processing method, device, terminal device and computer readable storage medium
CN109992987A (en) * 2017-12-29 2019-07-09 深圳市融汇通金科技有限公司 Script file guard method, device and terminal device based on Nginx

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090323931A1 (en) * 2002-12-31 2009-12-31 Broadcom Corporation Data Processing Hash Algorithm and Policy Management
CN109992987A (en) * 2017-12-29 2019-07-09 深圳市融汇通金科技有限公司 Script file guard method, device and terminal device based on Nginx
CN108197456A (en) * 2018-01-16 2018-06-22 飞天诚信科技股份有限公司 The caching method and device of a kind of device data
CN108965279A (en) * 2018-07-04 2018-12-07 北京车和家信息技术有限公司 Data processing method, device, terminal device and computer readable storage medium

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111639354A (en) * 2020-05-28 2020-09-08 中国工商银行股份有限公司 Data encryption method and device, data decryption method and device, and electronic equipment
CN111639354B (en) * 2020-05-28 2024-02-09 中国工商银行股份有限公司 Data encryption method and device, data decryption method and device and electronic equipment
CN111669219A (en) * 2020-07-06 2020-09-15 成都卫士通信息产业股份有限公司 Beidou short message data transmission method and device, electronic equipment and computer medium
CN111669219B (en) * 2020-07-06 2022-04-12 成都卫士通信息产业股份有限公司 Beidou short message data transmission method and device, electronic equipment and computer medium
CN112651034A (en) * 2020-12-21 2021-04-13 山东山大鸥玛软件股份有限公司 One-time pad replaceable encryption algorithm, assembly and equipment based on codebook
CN113079004A (en) * 2021-03-26 2021-07-06 北京丁牛科技有限公司 Multi-user-oriented information transmission method and device
CN114697119A (en) * 2022-04-07 2022-07-01 中国工商银行股份有限公司 Data inspection method and device, computer readable storage medium and electronic equipment
CN114697119B (en) * 2022-04-07 2023-10-10 中国工商银行股份有限公司 Data checking method, device, computer readable storage medium and electronic equipment
CN115225329A (en) * 2022-06-21 2022-10-21 中国电信股份有限公司 File verification data generation method and device, electronic equipment and readable storage medium
CN115292747A (en) * 2022-08-01 2022-11-04 国投智能科技有限公司 File protection method and device, electronic equipment and storage medium
CN115292747B (en) * 2022-08-01 2024-01-30 国投智能科技有限公司 File protection method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110929291A (en) Method and device for accessing text file and computer readable storage medium
US7499552B2 (en) Cipher method and system for verifying a decryption of an encrypted user data key
CN102163268B (en) The term of execution verifying software code the method and apparatus of integrality
CN104732159B (en) A kind of document handling method and device
CN113128999B (en) Block chain privacy protection method and device
CN110312054B (en) Image encryption and decryption method, related device and storage medium
CN101887713B (en) Encryption method and device for font library
CN105653902B (en) Software registration method and device register code generating method and device
CN115964728A (en) File encryption method and device based on consensus algorithm
CN113722741A (en) Data encryption method and device and data decryption method and device
CN110008724B (en) Solid state hard disk controller safe loading method and device and storage medium
CN112199730A (en) Method and device for processing application data on terminal and electronic equipment
CN112532379A (en) File protection method and device
CN116861461A (en) Data processing method, system, device, storage medium and electronic equipment
CN116663030A (en) Desensitization processing method and device for interactive data
CN116361833A (en) Verification method and device and terminal equipment
CN116132041A (en) Key processing method and device, storage medium and electronic equipment
CN114124469B (en) Data processing method, device and equipment
CN112929169B (en) Key negotiation method and system
CN116781265A (en) Data encryption method and device
CN114297673A (en) Password verification method, solid state disk and upper computer
CN114329614A (en) Data desensitization method and system based on character string confusion
CN112926101A (en) Disk partition encryption method, system, device and computer readable medium
CN113642046A (en) Method and equipment for issuing operation and maintenance lists in batches
CN109889372B (en) Method, device and equipment for acquiring configuration information and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200327