CN111143291A - Encrypted file searching method and device and electronic equipment - Google Patents

Encrypted file searching method and device and electronic equipment Download PDF

Info

Publication number
CN111143291A
CN111143291A CN201911136939.XA CN201911136939A CN111143291A CN 111143291 A CN111143291 A CN 111143291A CN 201911136939 A CN201911136939 A CN 201911136939A CN 111143291 A CN111143291 A CN 111143291A
Authority
CN
China
Prior art keywords
file
encrypted
encrypted file
files
header
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911136939.XA
Other languages
Chinese (zh)
Inventor
涂高元
邱志斌
郭永兴
陆云燕
王慧东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
XIAMEN TIPRAY TECHNOLOGY CO LTD
Original Assignee
XIAMEN TIPRAY TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by XIAMEN TIPRAY TECHNOLOGY CO LTD filed Critical XIAMEN TIPRAY TECHNOLOGY CO LTD
Priority to CN201911136939.XA priority Critical patent/CN111143291A/en
Publication of CN111143291A publication Critical patent/CN111143291A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The application discloses a method and a device for searching an encrypted file and electronic equipment, wherein the encrypted file comprises a file header and encrypted content, the file header comprises an encrypted identifier, and the method comprises the following steps: receiving an encrypted file directory to be searched; traversing the encrypted files of the encrypted file directory; acquiring file headers of the encrypted files aiming at all the encrypted files of the encrypted file directory to determine whether the file headers of the encrypted files contain encryption marks or not; if the file header of any encrypted file contains the encrypted identifier, recording the storage path of the encrypted file; and feeding back the storage path to a user so that the user can acquire the encrypted file based on the storage path. In the process of searching and decrypting a large number of files, the operation flow of searching is simplified, the user operation experience is provided, the time and the energy consumed by manual confirmation are reduced, the accuracy of searching and determining is improved, and the problem that the files cannot be opened due to the fact that encrypted files are missed to search and decrypted is solved.

Description

Encrypted file searching method and device and electronic equipment
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method and an apparatus for searching for an encrypted file, and an electronic device.
Background
The file encryption system is computer encryption control software which adopts computer, network communication and password encryption technologies to encrypt various files needing encryption and prevents illegal disclosure. Documents requiring encryption such as redhead documents, confidential documents, meeting summaries, drawings, technical material, financial statements, business data, etc.
With the increasing importance of enterprises on information security, many enterprises use file encryption system products to protect enterprise confidential files from being leaked. However, when the file encryption system product is to be replaced or not used, searching and decrypting the file encrypted by the file encryption system product becomes a problem, and the file can be decrypted and the like only by manually searching and confirming the file. In summary, the file searching process of the existing file encryption system is complex in operation, and needs to consume a lot of time and energy, and because the existing encryption system adopts a transparent encryption and decryption technology, if some files are automatically encrypted after being opened and edited, the files are easily determined by manual determination, so that the files cannot be opened and cannot be found under the environment without the encryption system. In addition, if the compressed packet file is encountered, the compressed packet needs to be decompressed manually, and then the file judgment is carried out, so that the file processing efficiency is low.
Disclosure of Invention
The present application is proposed to solve the above-mentioned technical problems. The embodiment of the application provides a method and a device for searching an encrypted file and electronic equipment.
According to a first aspect of the present application, there is provided a method for searching for an encrypted file, wherein the encrypted file includes a file header and encrypted content, the file header includes an encrypted identifier, and the method includes:
receiving an encrypted file directory to be searched;
traversing the encrypted files of the encrypted file directory;
acquiring file headers of the encrypted files aiming at all the encrypted files of the encrypted file directory to determine whether the file headers of the encrypted files contain encryption marks or not;
if the file header of any encrypted file contains the encrypted identifier, recording the storage path of the encrypted file;
and feeding back the storage path to a user so that the user can acquire the encrypted file based on the storage path.
According to a second aspect of the present application, there is provided an encrypted file searching apparatus, wherein the encrypted file includes a file header and encrypted content, the file header includes an encrypted identifier, the apparatus includes:
the receiving module is used for receiving an encrypted file directory to be searched;
the traversal module is used for traversing the encrypted files of the encrypted file directory;
the acquisition module is used for acquiring file headers of the encrypted files aiming at all the encrypted files of the encrypted file directory so as to determine whether the file headers of the encrypted files contain the encrypted identifiers or not;
the recording module is used for recording the storage path of the encrypted file if the file header of any encrypted file contains the encrypted identifier;
and the feedback module is used for feeding the storage path back to the user so that the user can obtain the encrypted file based on the storage path.
According to a third aspect of the present application, there is provided a computer-readable storage medium storing a computer program for executing the encrypted-file searching method according to the first aspect.
According to a fourth aspect of the present application, there is provided an electronic device comprising:
a processor;
a memory for storing the processor-executable instructions;
the processor is configured to read the executable instruction from the memory, and execute the instruction to implement the encrypted file searching method according to the first aspect.
According to the method, the device and the electronic equipment for searching the encrypted file, the encrypted identifier is added to the file header of the encrypted file, the encrypted file is identified and searched based on the encrypted identifier, and after the storage path of the encrypted file is determined, the storage path is fed back to a user, so that the user can accurately obtain the encrypted file based on the storage path. Therefore, in the process of searching and decrypting a large number of files, the operation flow of searching is simplified, the user operation experience is provided, the time and the energy consumed by manual confirmation are reduced, the accuracy of searching and determining is improved, and the problem that the files cannot be opened due to the fact that encrypted files are searched and decrypted in an omission mode is solved.
Drawings
The above and other objects, features and advantages of the present application will become more apparent by describing in more detail embodiments of the present application with reference to the attached drawings. The accompanying drawings are included to provide a further understanding of the embodiments of the application and are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description serve to explain the principles of the application. In the drawings, like reference numbers generally represent like parts or steps.
Fig. 1 is a flowchart illustrating a searching method for an encrypted file according to an exemplary embodiment of the present application.
Fig. 2 is a flowchart illustrating a searching method for an encrypted file according to another exemplary embodiment of the present application.
Fig. 3 is a schematic structural diagram of an encrypted file search apparatus according to an exemplary embodiment of the present application.
Fig. 4 is a block diagram of an electronic device provided in an exemplary embodiment of the present application.
Detailed Description
Hereinafter, example embodiments according to the present application will be described in detail with reference to the accompanying drawings. It should be understood that the described embodiments are only some embodiments of the present application and not all embodiments of the present application, and that the present application is not limited by the example embodiments described herein.
Exemplary method
Fig. 1 is a flowchart illustrating a searching method for an encrypted file according to an exemplary embodiment of the present application.
In the embodiment of the present application, the encrypted file may include a header and encrypted content, where the header may include an encryption identifier. The encryption identifier can be added to the file header at the same time when the file is input into the file encryption system for encryption.
The embodiment can be applied to an electronic device, as shown in fig. 1, and includes the following steps:
step 110, receiving an encrypted file directory to be searched.
In this step, the encrypted file directory may contain a large number of encrypted files. Illustratively, the encrypted file directory may have a storage path, for example, the storage path may include at least one folder, and a large number of encrypted files may be stored in the folder. When a decryption operation needs to be performed on a file in any encrypted file directory, a user can input the encrypted file directory into the decryption system.
Step 120, traversing the encrypted files of the encrypted file directory.
A large number of encrypted files may be included in the encrypted file directory, and to find a target encrypted file, it is necessary to traverse the encrypted files stored in the encrypted file directory.
Step 130, acquiring a file header of the encrypted file for all the encrypted files of the encrypted file directory to determine whether the file header of the encrypted file contains the encryption identifier.
In this step, a file header of the encrypted file is obtained for the traversed encrypted file, and it is further determined whether the file header of the encrypted file includes the encryption identifier. Illustratively, the encrypted identifier may be a hash value, and such identifier is added to the header of the encrypted file, and the step may determine whether the encrypted file has the file identifier by recognizing the value.
And step 140, if the file header of any encrypted file contains the encryption identifier, recording the storage path of the encrypted file.
In this step, if it is determined that the header of any one of the encrypted files contains the encryption flag, the storage path of the encrypted file is recorded.
And 150, feeding the storage path back to the user, so that the user can acquire the encrypted file based on the storage path.
In the embodiment of the invention, the storage path of the encrypted file can be fed back to the user in a pop-up window mode or a mode of storing the encrypted file to a specific position, so that the user can acquire the encrypted file through the storage path.
In other embodiments of the present invention, before obtaining the file header of the encrypted file, it may be determined whether the encrypted file directory contains a compressed package file; and if the compressed package file is contained, acquiring an encrypted file in the compressed package file by adopting a penetration technology. On the basis of this embodiment, further, if it is determined that the compressed package file is not contained, the step of obtaining the header-free file of the encrypted file (i.e., the step 130) is performed.
In other embodiments, on the basis of the embodiment shown in fig. 1, the method of the present invention may further include: if the file header of any encrypted file does not contain the encryption identifier, determining whether the file to be traversed still exists in the encrypted file directory, wherein the file to be traversed is the encrypted file of which the file header contains the encryption identifier or not; if the file is not yet traversed, the step of traversing the encrypted files of the encrypted file directory is performed (i.e., step 120).
In order to make the embodiment of the present invention clearer, the following description is further made with reference to the embodiment shown in fig. 2.
Fig. 2 is a flowchart illustrating a searching method for an encrypted file according to another exemplary embodiment of the present application. As shown in fig. 2, according to the execution flow:
the first step is as follows: the user may enter a directory (or path) of encrypted files to be searched;
the second step is that: performing file traversal search of the directory;
the third step: judging whether the file is a compressed package file; if yes, executing the fourth step; if not, executing the fifth step;
the fourth step: penetrating the compression package and obtaining files in the package;
the fifth step: reading a file header, and judging an encryption identifier; if yes, executing the sixth step; if not, executing the seventh step;
and a sixth step: recording a file complete path (so that a user can carry out continuous operation);
the seventh step: judging whether files to be judged still exist; if not, ending the searching process; if yes, the second step is executed.
According to the encrypted file searching method provided by the embodiment of the application, the encrypted identifier is added to the file header of the encrypted file, the encrypted file is identified and searched based on the encrypted identifier, and after the storage path of the encrypted file is determined, the storage path is fed back to a user, so that the user can accurately obtain the encrypted file based on the storage path. Therefore, in the process of searching and decrypting a large number of files, the operation flow of searching is simplified, the user operation experience is provided, the time and the energy consumed by manual confirmation are reduced, the accuracy of searching and determining is improved, and the problem that the files cannot be opened due to the fact that encrypted files are searched and decrypted in an omission mode is solved.
Exemplary devices
Fig. 3 is a schematic structural diagram of an encrypted file search apparatus according to an exemplary embodiment of the present application. As shown in fig. 3, the apparatus of the embodiment of the present application may include: a receiving module 310, a traversing module 320, an obtaining module 330, a recording module 340, and a feedback module 350.
The receiving module 310 is configured to receive an encrypted file directory to be searched;
the traversal module 320 is configured to traverse the encrypted files of the encrypted file directory;
the obtaining module 330 is configured to obtain, for all encrypted files in the encrypted file directory, a file header of an encrypted file to determine whether the file header of the encrypted file contains an encryption identifier;
the recording module 340 is configured to record a storage path of any encrypted file if it is determined that the file header of the encrypted file contains an encryption identifier;
the feedback module 350 is configured to feed back the storage path to the user, so that the user obtains the encrypted file based on the storage path.
Further, the apparatus may further include: a compressed file determining module (not shown in the figure) is configured to determine whether the encrypted file directory contains a compressed packet file before the obtaining of the file header of the encrypted file; and the penetration obtaining module (not shown in the figure) is used for obtaining the encrypted file in the compressed package file by adopting a penetration technology if the compressed package file is contained. Further, the obtaining module 330 may be further configured to obtain a header without file header of the encrypted file when it is determined that the compressed packet file is not included.
On the basis of the embodiment shown in fig. 3, the apparatus may further include: the file to be traversed determining module (not shown in the figure) is configured to determine whether a file to be traversed still exists in the encrypted file directory if it is determined that the file header of any of the encrypted files does not contain the encryption identifier, where the file to be traversed is an encrypted file whose file header contains the encryption identifier; the traversal module 320 is further configured to traverse the encrypted file of the encrypted file directory when a file is yet to be traversed.
According to the encrypted file searching device provided by the embodiment of the application, the encrypted identification is added to the file header of the encrypted file, the encrypted file is identified and searched based on the encrypted identification, and after the storage path of the encrypted file is determined, the storage path is fed back to a user, so that the user can accurately obtain the encrypted file based on the storage path. Therefore, in the process of searching and decrypting a large number of files, the operation flow of searching is simplified, the user operation experience is provided, the time and the energy consumed by manual confirmation are reduced, the accuracy of searching and determining is improved, and the problem that the files cannot be opened due to the fact that encrypted files are searched and decrypted in an omission mode is solved.
Exemplary electronic device
Next, an electronic apparatus according to an embodiment of the present application is described with reference to fig. 4.
FIG. 4 illustrates a block diagram of an electronic device in accordance with an embodiment of the present application.
As shown in fig. 4, the electronic device 11 includes one or more processors 111 and memory 112.
The processor 111 may be a Central Processing Unit (CPU) or other form of processing unit having data processing capabilities and/or instruction execution capabilities, and may control other components in the electronic device 11 to perform desired functions.
Memory 112 may include one or more computer program products that may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, Random Access Memory (RAM), cache memory (cache), and/or the like. The non-volatile memory may include, for example, Read Only Memory (ROM), hard disk, flash memory, etc. One or more computer program instructions may be stored on the computer-readable storage medium and executed by processor 111 to implement the methods of the various embodiments of the present application described above and/or other desired functions. .
In one example, the electronic device 11 may further include: an input device 113 and an output device 114, which are interconnected by a bus system and/or other form of connection mechanism (not shown).
The input device 113 may also include, for example, a keyboard, a mouse, and the like.
The output device 114 may output various information including the determined distance information, direction information, and the like to the outside. The output devices 114 may include, for example, a display, speakers, a printer, and a communication network and remote output devices connected thereto, among others.
Of course, for the sake of simplicity, only some of the components of the electronic device 11 relevant to the present application are shown in fig. 4, and components such as buses, input/output interfaces, and the like are omitted. In addition, the electronic device 11 may include any other suitable components, depending on the particular application.
Exemplary computer program product and computer-readable storage Medium
In addition to the above-described methods and apparatus, embodiments of the present application may also be a computer program product comprising computer program instructions that, when executed by a processor, cause the processor to perform the steps in the methods according to the various embodiments of the present application described in the "exemplary methods" section of this specification, above.
The computer program product may be written with program code for performing the operations of embodiments of the present application in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server.
Furthermore, embodiments of the present application may also be a computer-readable storage medium having stored thereon computer program instructions that, when executed by a processor, cause the processor to perform steps in a method according to various embodiments of the present application described in the "exemplary methods" section above of this specification.
The computer-readable storage medium may take any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may include, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The foregoing describes the general principles of the present application in conjunction with specific embodiments, however, it is noted that the advantages, effects, etc. mentioned in the present application are merely examples and are not limiting, and they should not be considered essential to the various embodiments of the present application. Furthermore, the foregoing disclosure of specific details is for the purpose of illustration and description and is not intended to be limiting, since the foregoing disclosure is not intended to be exhaustive or to limit the disclosure to the precise details disclosed.
The block diagrams of devices, apparatuses, systems referred to in this application are only given as illustrative examples and are not intended to require or imply that the connections, arrangements, configurations, etc. must be made in the manner shown in the block diagrams. These devices, apparatuses, devices, systems may be connected, arranged, configured in any manner, as will be appreciated by those skilled in the art. Words such as "including," "comprising," "having," and the like are open-ended words that mean "including, but not limited to," and are used interchangeably therewith. The words "or" and "as used herein mean, and are used interchangeably with, the word" and/or, "unless the context clearly dictates otherwise. The word "such as" is used herein to mean, and is used interchangeably with, the phrase "such as but not limited to".
It should also be noted that in the devices, apparatuses, and methods of the present application, the components or steps may be decomposed and/or recombined. These decompositions and/or recombinations are to be considered as equivalents of the present application.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present application. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the application. Thus, the present application is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, the description is not intended to limit embodiments of the application to the form disclosed herein. While a number of example aspects and embodiments have been discussed above, those of skill in the art will recognize certain variations, modifications, alterations, additions and sub-combinations thereof.

Claims (10)

1. A method for searching an encrypted file, wherein the encrypted file comprises a file header and encrypted content, the file header comprises an encrypted identifier, and the method comprises:
receiving an encrypted file directory to be searched;
traversing the encrypted files of the encrypted file directory;
acquiring file headers of the encrypted files aiming at all the encrypted files of the encrypted file directory to determine whether the file headers of the encrypted files contain encryption marks or not;
if the file header of any encrypted file contains the encrypted identifier, recording the storage path of the encrypted file;
and feeding back the storage path to a user so that the user can acquire the encrypted file based on the storage path.
2. The method of claim 1, further comprising:
before the file header of the encrypted file is obtained, determining whether the encrypted file directory contains a compressed packet file;
and if the compressed package file is contained, acquiring an encrypted file in the compressed package file by adopting a penetration technology.
3. The method of claim 2, further comprising:
and if the compressed packet file is determined not to be contained, executing the step of acquiring the file header-free of the encrypted file.
4. The method of claim 1, further comprising:
if the file header of any encrypted file does not contain the encryption identifier, determining whether the file to be traversed still exists in the encrypted file directory, wherein the file to be traversed is the encrypted file of which the file header contains the encryption identifier or not;
and if the file is not traversed, executing the step of traversing the encrypted file of the encrypted file directory.
5. An encrypted file search apparatus, wherein the encrypted file includes a file header and encrypted content, the file header includes an encrypted identifier, the apparatus comprising:
the receiving module is used for receiving an encrypted file directory to be searched;
the traversal module is used for traversing the encrypted files of the encrypted file directory;
the acquisition module is used for acquiring file headers of the encrypted files aiming at all the encrypted files of the encrypted file directory so as to determine whether the file headers of the encrypted files contain the encrypted identifiers or not;
the recording module is used for recording the storage path of the encrypted file if the file header of any encrypted file contains the encrypted identifier;
and the feedback module is used for feeding the storage path back to the user so that the user can obtain the encrypted file based on the storage path.
6. The apparatus of claim 5, further comprising:
a compressed file determining module, configured to determine whether the encrypted file directory includes a compressed packet file before the file header of the encrypted file is obtained;
and the penetration obtaining module is used for obtaining the encrypted file in the compressed package file by adopting a penetration technology if the compressed package file is contained.
7. The apparatus of claim 6, further comprising:
the obtaining module is further used for obtaining the file-free header of the encrypted file when determining that the compressed packet file is not contained.
8. The apparatus of claim 5, further comprising:
the file to be traversed determining module is used for determining whether a file to be traversed exists in the encrypted file directory if the file header of any encrypted file does not contain the encrypted identifier, wherein the file to be traversed is the encrypted file of which the file header contains the encrypted identifier;
the traversal module is further used for traversing the encrypted files of the encrypted file directory when the files are still to be traversed.
9. A computer-readable storage medium storing a computer program for executing the encrypted-file searching method according to any one of claims 1 to 4.
10. An electronic device, the electronic device comprising:
a processor;
a memory for storing the processor-executable instructions;
the processor is used for reading the executable instructions from the memory and executing the instructions to realize the encrypted file searching method of any one of the claims 1 to 4.
CN201911136939.XA 2019-11-19 2019-11-19 Encrypted file searching method and device and electronic equipment Pending CN111143291A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911136939.XA CN111143291A (en) 2019-11-19 2019-11-19 Encrypted file searching method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911136939.XA CN111143291A (en) 2019-11-19 2019-11-19 Encrypted file searching method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN111143291A true CN111143291A (en) 2020-05-12

Family

ID=70517165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911136939.XA Pending CN111143291A (en) 2019-11-19 2019-11-19 Encrypted file searching method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN111143291A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113792319A (en) * 2021-09-18 2021-12-14 深圳须弥云图空间科技有限公司 File encryption method and device, storage medium and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7707427B1 (en) * 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
CN103218576A (en) * 2013-04-07 2013-07-24 福建伊时代信息科技股份有限公司 System and method for preventing electronic files from being copied
CN106874776A (en) * 2016-12-30 2017-06-20 厦门天锐科技股份有限公司 A kind of decryption method for encrypting file
CN107180197A (en) * 2016-03-09 2017-09-19 北京京东尚科信息技术有限公司 file operation method and device
CN110008183A (en) * 2019-04-09 2019-07-12 成都三零嘉微电子有限公司 A kind of file search method of smart card document system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7707427B1 (en) * 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
CN103218576A (en) * 2013-04-07 2013-07-24 福建伊时代信息科技股份有限公司 System and method for preventing electronic files from being copied
CN107180197A (en) * 2016-03-09 2017-09-19 北京京东尚科信息技术有限公司 file operation method and device
CN106874776A (en) * 2016-12-30 2017-06-20 厦门天锐科技股份有限公司 A kind of decryption method for encrypting file
CN110008183A (en) * 2019-04-09 2019-07-12 成都三零嘉微电子有限公司 A kind of file search method of smart card document system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113792319A (en) * 2021-09-18 2021-12-14 深圳须弥云图空间科技有限公司 File encryption method and device, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
US20220075900A1 (en) Tracing objects across different parties
US7991747B1 (en) System and method for managing data loss due to policy violations in temporary files
US20180260888A1 (en) Validating Mortgage Documents
US20170134162A1 (en) System and process for verifying digital media content authenticity
US9542563B2 (en) Accessing protected content for archiving
US9027123B2 (en) Data dependence analyzer, information processor, data dependence analysis method and program
US20200082111A1 (en) Security Application for Data Security Formatting, Tagging and Control
US20180278797A1 (en) Image Encryption Method, Image Viewing Method, System, and Terminal
CN102959558A (en) System and method for document policy enforcement
JP2015527803A (en) User terminal device and encryption method for encryption in cloud computing environment
US20100070518A1 (en) Method for protecting private information and computer-readable recording medium storing program for executing the same
US8769700B2 (en) Method, apparatus and computer program for supporting determination on degree of confidentiality of document
US11501016B1 (en) Digital password protection
CN111143291A (en) Encrypted file searching method and device and electronic equipment
US20080215840A1 (en) Electronic file system, operating device, approval device, and computer program
US20120089849A1 (en) Cookie management system and method
US20220207166A1 (en) Hidden information-based security system for electronic documents
JP5207402B2 (en) Information processing apparatus, information processing method, and program
CN113553344A (en) Business data management method, system, computer equipment and storage medium
KR20120116295A (en) Apparatus and method for managing name of document file
CN113382042B (en) Data transmission method and device
CN117272399B (en) Database fusion management method, device and storage medium
US20230385439A1 (en) Computer system and method for search authorization compliance during forensic data acquisition in a digital forensic investigation
KR101871407B1 (en) Apparatus for identifying work history of removable storage media and method using the same
CN112464293A (en) Method and device for determining file modification state

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200512

RJ01 Rejection of invention patent application after publication