CN111181905A - File encryption method and device - Google Patents

File encryption method and device Download PDF

Info

Publication number
CN111181905A
CN111181905A CN201910579200.XA CN201910579200A CN111181905A CN 111181905 A CN111181905 A CN 111181905A CN 201910579200 A CN201910579200 A CN 201910579200A CN 111181905 A CN111181905 A CN 111181905A
Authority
CN
China
Prior art keywords
file
client
transmitted
message
encryption key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910579200.XA
Other languages
Chinese (zh)
Other versions
CN111181905B (en
Inventor
易成
李斌
罗程
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910579200.XA priority Critical patent/CN111181905B/en
Publication of CN111181905A publication Critical patent/CN111181905A/en
Application granted granted Critical
Publication of CN111181905B publication Critical patent/CN111181905B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a file encryption method and a device, comprising the following steps: a first client acquires a file to be transmitted; the method comprises the steps that a first client encrypts a file to be transmitted according to an encryption key generated for the file to be transmitted to obtain a target file; the first client transmits the target file to a file server and acquires a file ID (identity) distributed by the file server for the target file; the first client sends a first message to the message server. By the method and the device, the problems of low security of file transmission in instant messaging application and information leakage risk are solved, and the effect of improving the security of file transmission in instant messaging is achieved.

Description

File encryption method and device
Technical Field
The invention relates to the field of communication, in particular to a file encryption method and device.
Background
With the development of instant messaging, in an enterprise office system in which instant messaging is widely applied at present, information such as files or pictures is generally transmitted by instant messaging during office work. However, the current instant messaging application does not encrypt the transmitted file. For some enterprises with higher requirements on safety, the risk of information leakage exists in the file transmission through instant messaging.
Therefore, an effective solution does not exist at present for the technical problems in the related art that the security of the transmission file in the instant messaging application is low and the risk of information leakage exists.
Disclosure of Invention
The embodiment of the invention provides a file encryption method and device, which are used for at least solving the problems of low security and information leakage of a file transmitted in instant messaging application in the related art.
According to an embodiment of the present invention, there is provided a file encryption method including: a first client acquires a file to be transmitted; the first client encrypts the file to be transmitted according to an encryption key generated for the file to be transmitted to obtain a target file; the first client transmits the target file to a file server and acquires a file ID (identity) distributed by the file server for the target file; the first client sends a first message to a message server, wherein the first message comprises the file ID, the encryption key and a second client which is indicated by the first client and receives the target file, the file ID and the encryption key are used for the second client to obtain the target file from the file server, and the target file is subjected to temporary decryption processing according to the encryption key, so that the file to be transmitted is obtained through decryption, and is automatically deleted after the file to be transmitted is obtained.
Optionally, before the first client encrypts the file to be transmitted according to the encryption key generated for the file to be transmitted, the method further includes: generating the encryption key for the file to be transmitted under the condition that a first account sending instruction for the file to be transmitted is detected on the first client, wherein the first client logs in through the first account; or when the first client side obtains the file to be transmitted, the encryption key is generated for the file to be transmitted.
Optionally, before the first client encrypts the file to be transmitted according to the encryption key generated for the file to be transmitted, the method further includes: the first client generates the encryption key for the file to be transmitted according to the first account and/or the second account; the first client generates the encryption key for the file to be transmitted according to the session key participated by the first account and the second account; the first client is logged in by the first account, and the second client is logged in by the second account.
Optionally, the generating, by the first client, the encryption key for the file to be transmitted according to the first account and/or the second account includes: the first client generates the encryption key after sequencing the account name of the first account and the randomly generated first character according to a first preset rule; or, the first client generates the encryption key after sequencing the account name of the second account and randomly generated second characters according to a second preset rule; or, the first client generates the encryption key after sequencing the first account name and the second account name according to a third preset rule.
Optionally, after the first client sends the first message to the message server, the method further includes: the message server analyzes a second account of the target file instructed to be received by the first client from the first message, and sends a second message to the second client logging in the second account, wherein the second message comprises the file ID and the encryption key.
Optionally, after the first client sends the first message to the message server, the method further includes: the message server analyzes the identifier of the target terminal which indicates the target file to be received by the first client from the first message, and sends a second message to the second client in the target terminal, wherein the second message comprises the file ID and the encryption key.
Optionally, the method further comprises: the second client receives the second message sent by the message server, and downloads the target file from the file server in a specified mode by using the file ID carried in the second message; and decrypting the target file on the second client by using the encryption key carried in the second message to obtain the file to be transmitted.
Optionally, decrypting, on the second client, the target file by using the encryption key carried in the second message to obtain the file to be transmitted, where the decrypting includes: creating a temporary folder in a sandbox on the second client if the size of the file to be transmitted exceeds a predetermined threshold; decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; saving the file to be transmitted in the temporary folder; when the size of the file to be transmitted does not exceed a preset threshold value, decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; and storing the file to be transmitted in a memory of the second client.
Optionally, the method further comprises: and deleting the file to be transmitted after the file to be transmitted is displayed on the second client.
According to another embodiment of the present invention, there is provided a file decryption method including: the second client receives a second message sent by the message server, and downloads a target file from the file server in a specified mode according to the file ID carried in the second message, wherein the target file is obtained by encrypting a file to be transmitted by the first client according to the generated encryption key; and the second client decrypts the target file according to the encryption key carried in the second message to obtain the file to be transmitted.
Optionally, the decrypting, by the second client, the target file according to the encryption key carried in the second message to obtain the file to be transmitted includes: creating a temporary folder in a sandbox on the second client if the size of the file to be transmitted exceeds a predetermined threshold; decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; saving the file to be transmitted in the temporary folder; when the size of the file to be transmitted does not exceed a preset threshold value, decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; and storing the file to be transmitted in a memory of the second client.
Optionally, the method further comprises: and deleting the file to be transmitted after the file to be transmitted is displayed on the second client.
According to another embodiment of the present invention, there is provided a file encryption apparatus including: the acquisition module is used for acquiring a file to be transmitted; the encryption module is used for encrypting the file to be transmitted according to an encryption key generated for the file to be transmitted to obtain a target file; the interaction module is used for transmitting the target file to a file server and acquiring a file ID (identity) distributed by the file server for the target file; and the sending module is used for sending a first message to a message server, wherein the first message comprises the file ID, the encryption key and a second client indicating to receive the target file, and the file ID and the encryption key are used for the second client to acquire the target file from the file server and temporarily decrypt the target file according to the encryption key, so that the file to be transmitted is obtained through decryption and is automatically deleted after the file to be transmitted is obtained.
According to another embodiment of the present invention, there is provided a file decrypting apparatus including: the receiving module is used for receiving a second message sent by the message server and downloading a target file from the file server in a specified mode according to the file ID carried in the second message, wherein the target file is obtained by encrypting a file to be transmitted by the first client according to the generated encryption key; and the decryption module is used for decrypting the target file according to the encryption key carried in the second message to obtain the file to be transmitted.
According to a further embodiment of the present invention, there is also provided a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
According to yet another embodiment of the present invention, there is also provided an electronic device, including a memory in which a computer program is stored and a processor configured to execute the computer program to perform the steps in any of the above method embodiments.
According to the invention, the first client encrypts the file to be transmitted according to the encryption key generated for the file to be transmitted, so as to obtain the target file. Transmitting the target file to a file server, and acquiring a file ID (identity) distributed by the file server for the target file; the method comprises the steps that a first message is sent to a message server by a first client, wherein the first message comprises a file ID, an encryption key and a second client, the first client indicates the second client to receive a target file, the file ID and the encryption key are used for the second client to obtain the target file from the file server, the target file is subjected to temporary decryption processing according to the encryption key, the file to be transmitted is obtained through decryption, and the file to be transmitted is automatically deleted after the file to be transmitted is obtained. Therefore, the technical problems that the security of the file transmission in the instant messaging application is low and the risk of information leakage exists can be solved, and the effect of improving the security of the file transmission in the instant messaging is achieved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
FIG. 1 is a schematic diagram of a network environment of a file encryption method according to an embodiment of the present invention;
FIG. 2 is a flow diagram of a file encryption method according to an embodiment of the present invention;
FIG. 3 is a flow chart of a file decryption method according to an embodiment of the present invention;
FIG. 4 is an overall architecture diagram of a file encryption method according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a client sending and receiving files according to an embodiment of the invention;
FIG. 6 is a schematic diagram of a client sending and receiving files according to another embodiment of the invention;
FIG. 7 is a schematic diagram of a client deleting a file according to an embodiment of the present invention;
FIG. 8 is a schematic diagram of a client decrypting a target file according to an embodiment of the present invention;
fig. 9 is a block diagram of the structure of a file encryption apparatus according to an embodiment of the present invention;
fig. 10 is a block diagram of the structure of a file decrypting apparatus according to an embodiment of the present invention.
Detailed Description
The invention will be described in detail hereinafter with reference to the accompanying drawings in conjunction with embodiments. It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
According to an aspect of the embodiment of the present invention, a file encryption method is provided, optionally, as an optional implementation manner, the file encryption method may be but is not limited to be applied in a network environment as shown in fig. 1, and fig. 1 is a schematic diagram of a network environment of a file encryption method according to an embodiment of the present invention, where the network environment includes a user device 102, a network 110, a file server 112, a message server 120, a network 126, a user device 128, and a network 136. Assume that a first client (shown as a first client in fig. 1) is installed in the user equipment 102, wherein the user equipment 102 includes a human-machine interaction screen 104, a processor 106 and a memory 108. The human-computer interaction screen 104 is configured to detect a human-computer interaction operation (e.g., a touch operation) through a human-computer interaction interface corresponding to the first client; and the processor 106 is configured to generate a corresponding operation instruction according to the human-computer interaction operation, and control the first client to encrypt the data to be transmitted in response to the operation instruction. The memory 108 is used for storing the above operation instructions and the target file.
In this embodiment, a file encryption method operating in the mobile terminal is provided, and fig. 2 is a flowchart of the file encryption method according to the embodiment of the present invention, as shown in fig. 2, the flowchart includes the following steps:
step S202, a first client acquires a file to be transmitted;
the files to be transmitted comprise files transmitted in instant communication, such as documents, pictures, voice, videos and the like. The first account and the second account are respectively logged in a first client and a second client, and the first client and the second client are instant messaging clients.
Step S204, the first client encrypts the file to be transmitted according to an encryption key generated for the file to be transmitted to obtain a target file;
and the first client completes the action of encrypting the file to be transmitted in the background, and the user is unaware.
Step S206, the first client transmits the target file to a file server and acquires a file ID distributed by the file server for the target file;
the encrypted file can be uploaded to a file server, the file server distributes a corresponding file ID for the encrypted file, the file ID can be unique, and other clients can access the file server through the ID and download the corresponding encrypted file.
Step S208, the first client sends a first message to a message server, wherein the first message comprises the file ID, the encryption key and a second client which is indicated by the first client and receives the target file, the file ID and the encryption key are used for the second client to obtain the target file from the file server, and the target file is subjected to temporary decryption processing according to the encryption key, so that the file to be transmitted is obtained after decryption, and is automatically deleted after the file to be transmitted is obtained.
After receiving the file message of the first client, the message server parses a second client which receives the target file and is indicated by the first client from the file message, wherein the second client may be a client which logs in a second account and is indicated by the first client, or a client installed in a target terminal and indicated by the first client. And the second client downloads the encrypted target file in the file server according to the file ID carried in the file message, decrypts the target file through the encryption key carried in the file message, and further obtains the file to be transmitted. In addition, the process of decrypting the target file in the second client is also executed in the background, the user can be unaware, and when the user clicks the target file to be viewed, the background completes decryption of the target file. The corresponding second client may have a "decryption" prompt message thereon, and the progress of decryption may be displayed on the second client via a progress bar. After the second client side obtains the file to be transmitted, the file to be transmitted is automatically deleted, so that other people are prevented from obtaining the file from the second client side, and the safety is improved.
Through the steps, the first client encrypts the file to be transmitted according to the encryption key generated for the file to be transmitted, so that the target file is obtained. Transmitting the target file to a file server, and acquiring a file ID (identity) distributed by the file server for the target file; the method comprises the steps that a first message is sent to a message server by a first client, wherein the first message comprises a file ID, an encryption key and a second client, the first client indicates the second client to receive a target file, the file ID and the encryption key are used for the second client to obtain the target file from the file server, the target file is subjected to temporary decryption processing according to the encryption key, the file to be transmitted is obtained through decryption, and the file to be transmitted is automatically deleted after the file to be transmitted is obtained. Therefore, the technical problems that the security of the file transmission in the instant messaging application is low and the risk of information leakage exists can be solved, and the effect of improving the security of the file transmission in the instant messaging is achieved.
In an optional embodiment, before the first client encrypts the file to be transmitted according to the encryption key generated for the file to be transmitted, the method further includes: generating the encryption key for the file to be transmitted under the condition that a first account sending instruction for the file to be transmitted is detected on the first client, wherein the first client logs in through the first account; or when the first client side obtains the file to be transmitted, the encryption key is generated for the file to be transmitted. In this embodiment, the manner for triggering the first client to generate the encryption key of the file to be transmitted may be that the first client is triggered to encrypt the file to be transmitted when the user clicks a "send" button in the first client. Or when the first client acquires the file to be transmitted from other clients or locally, the file to be transmitted is triggered to be encrypted.
In an optional embodiment, before the first client encrypts the file to be transmitted according to the encryption key generated for the file to be transmitted, the method further includes: the first client generates the encryption key for the file to be transmitted according to the first account and/or the second account; the first client generates the encryption key for the file to be transmitted according to the session key participated by the first account and the second account; the first client is logged in by the first account, and the second client is logged in by the second account. In this embodiment, the first client encrypts the file to be transmitted according to the information of the first account and the second account participating in the first session, for example, the encryption may be performed according to the account, for example, the account of the first account is "13478", the account of the second account is "38995453", and the first client may generate the encryption key according to the accounts of the first account and the second account. In this embodiment, the first client generates the encryption key according to the related information of the first account and the second account, or generates the encryption key according to the session key of the session in which the first account and the second account are participating.
In an optional embodiment, the generating, by the first client, the encryption key for the file to be transmitted according to the first account and/or the second account includes: the first client generates the encryption key after sequencing the account name of the first account and the randomly generated first character according to a first preset rule; or, the first client generates the encryption key after sequencing the account name of the second account and randomly generated second characters according to a second preset rule; or, the first client generates the encryption key after sequencing the first account name and the second account name according to a third preset rule. In this embodiment, the first terminal may randomly generate some characters to generate the encryption key, and generate the encryption key by combining the account information of the first account and the second account, so that the security degree of the key may be improved, and the security may be improved. For example, in the first session, after the first account triggers the "send" file button to be sent, the first client randomly generates the character "124 er55 rt", and generates the encryption key by combining the related information of the first account and the related information of the second account. The account number of the first account is "13478" and the account number of the second account is "38995453" in the above-described embodiment. The first client may be used as an encryption key after sequencing according to a predetermined rule according to the randomly generated characters and the related information of the first account and/or the related information of the second account. The predetermined rule may be adjusted according to actual conditions, for example, in the above example, the generated encryption key may be "1347838995453124 er55 rt", there are various specific encryption key forms, or a character string obtained by scrambling characters included in the above information may be used as the encryption key.
In an alternative embodiment, after the first client sends the first message to the message server, the method further comprises: the message server analyzes a second account of the target file instructed to be received by the first client from the first message, and sends a second message to the second client logging in the second account, wherein the second message comprises the file ID and the encryption key. In this embodiment, the first client is capable of indicating a receiver that receives an encrypted file, and when the indicated receiver is an account, the account of the receiver is carried in a file message, after receiving the file message, the message server parses the account of the receiver indicated by the sending end of the first client from the file message, and sends a second message to the client that logs in the account, where the second message carries a file ID and an encryption key, and the second client can download a file in the file server according to the file ID and decrypt a target file by using the decryption key, so as to obtain the file to be transmitted.
In an alternative embodiment, after the first client sends the first message to the message server, the method further comprises: the message server analyzes the identifier of the target terminal which indicates the target file to be received by the first client from the first message, and sends a second message to the second client in the target terminal, wherein the second message comprises the file ID and the encryption key. In this embodiment, the first client is a receiver that can indicate to receive an encrypted file, and when the indicated receiver is a terminal, the identifier of the terminal is carried in a file message, after receiving the file message, the message server parses the terminal identifier of the target file indicated by the sending end of the first client from the file message, and sends a second message to a client installed in the terminal, where the second message carries a file ID and an encryption key, and the second client can download a file in the file server according to the file ID and decrypt the target file through the decryption key, so as to obtain the file to be transmitted.
In an alternative embodiment, the method further comprises: the second client receives the second message sent by the message server, and downloads the target file from the file server in a specified mode by using the file ID carried in the second message; and decrypting the target file on the second client by using the encryption key carried in the second message to obtain the file to be transmitted. In this embodiment, after receiving the message sent by the message server, the second client downloads the target file in a specified manner, where the specified manner may be a preset manner, or a manner specified by the first client at the sending end, and a specific manner may be adjusted according to an actual situation. For example, for some higher security companies, only files are allowed to be displayed on the client and files are not allowed to be downloaded or copied or forwarded. While for some companies where security requirements are not high, forwarding is allowed but copying or downloading is not allowed. The specific mode can be adjusted according to the actual situation, and is not limited herein. And the second client loads the target file in the file server according to the indicated mode and decrypts the target file according to the encryption key.
In an optional embodiment, decrypting, on the second client, the target file by using the encryption key carried in the second message to obtain the file to be transmitted includes: creating a temporary folder in a sandbox on the second client if the size of the file to be transmitted exceeds a predetermined threshold; decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; saving the file to be transmitted in the temporary folder; when the size of the file to be transmitted does not exceed a preset threshold value, decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; and storing the file to be transmitted in a memory of the second client. In the prior art, received files are generally stored in a memory of a client, and the memory capacity of the client is generally small, so that large files are difficult to store. Therefore, in this embodiment, a threshold may be preset, the size of the threshold may be set according to actual conditions, and the file to be transmitted within the threshold range may be decompressed in the memory. For large files that exceed the threshold, decryption is done into the client sandbox. Specifically, a temporary folder is created in the sandbox, the target file is decrypted in the second client by using the decryption key, and the file is stored in the temporary folder after decryption is completed, or a part of the file after decryption is completed is stored in the temporary folder during decryption.
In an alternative embodiment, the method further comprises: and deleting the file to be transmitted after the file to be transmitted is displayed on the second client. In this embodiment, for a file to be transmitted that is stored under the sandbox temporary folder, the file may be deleted, and the temporary folder may also be deleted. And directly deleting the file to be transmitted for the file stored in the memory. The file to be transmitted can be deleted by several cases as follows. When the file viewing action of the user is detected to be finished, for example, the user exits from a browsing interface, and the process exits or restarts to delete all files in the temporary folder, so that when the process is prevented from being abnormally terminated, some decrypted temporary files are not deleted completely, and the technical effects of completely clearing the files and preventing leakage are further achieved.
In this embodiment, a file decryption method operating in the mobile terminal is provided, and fig. 3 is a flowchart of the file decryption method according to the embodiment of the present invention, as shown in fig. 3, the flowchart includes the following steps:
step S302, a second client receives a second message sent by a message server, and downloads a target file from a file server according to a file ID carried in the second message in a specified mode, wherein the target file is a file obtained by encrypting a file to be transmitted by a first client according to a generated encryption key
Step S304, the second client decrypts the target file according to the encryption key carried in the second message to obtain the file to be transmitted.
In an optional embodiment, the decrypting, by the second client, the target file according to the encryption key carried in the second message to obtain the file to be transmitted includes: creating a temporary folder in a sandbox on the second client if the size of the file to be transmitted exceeds a predetermined threshold; decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; saving the file to be transmitted in the temporary folder; when the size of the file to be transmitted does not exceed a preset threshold value, decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; and storing the file to be transmitted in a memory of the second client.
In an alternative embodiment, the method further comprises: and deleting the file to be transmitted after the file to be transmitted is displayed on the second client.
The instant messaging client enterprise Wechat is taken as an example to explain the application.
In enterprises using enterprise Wechat, such as some financial enterprises and large-scale outsourced enterprises of non-financial institutions, the security of data is high, and data of a client, such as message files and pictures, are generally required to be encrypted and stored, so that leakage of secrets is avoided.
The technical scheme of the system for realizing the encryption storage of the file and picture landing client based on the enterprise WeChat is provided, and important data, namely the message file and the picture of the enterprise WeChat can be effectively encrypted and stored through a core strategy of 'encryption by a sending end and temporary decryption when the receiving end is used', and can be normally accessed in the enterprise WeChat, so that the user experience is basically not influenced.
The encryption part can be realized by the first client sending end or the second client receiving end. The scheme for implementing encryption by the second client receiving end is as follows:
and after receiving the message file or the picture, the second client locally generates a temporary key at the client or adopts a key distributed by the server to encrypt and store the message file or the picture, and deletes the source file after encryption is finished.
The scheme for realizing encryption by the first client sending end is as follows:
as shown in fig. 4, which is an overall architecture diagram of the file encryption method according to the embodiment of the present invention, the sending end of the first client generates a random key, encrypts a file to be transmitted, and sends the encrypted file to the file server. The first message sent by the first client to the message server carries the file ID, the encryption key and the second client of the receiving end indicated by the first client. And the second message sent to the second client by the message server carries the file ID and the encryption key. Specifically, optionally, the encryption mode may adopt an AES symmetric encryption mode of a 256-bit key format. Before sending a file, a sending end generates a random key, encrypts the file to be sent by using the key, and uploads the encrypted file to a file server to obtain a file ID which is distributed by the file server and corresponds to the file ID in the figure 4.
In addition to the fixed header information, the original file message includes file ID information, and in order to verify the integrity of the file, the original file message also includes md5/sha1 of the encrypted file, file size, and the like, which are used to identify the file information corresponding to the message. After the file to be transmitted is encrypted, the file also contains encrypted key information. The first client of the sending end informs the receiving end through the message receiving and sending channel of the enterprise WeChat, and the receiving end stores the message in the encrypted storage of the message data of the client after receiving the message. Fig. 5 is a schematic diagram of a client that sends and receives a file according to an embodiment of the present invention, where a sending end sends a file to be transmitted to a receiving end in an instant messaging application, the sending end may encrypt the file to be transmitted while sending the file, and the receiving end may decrypt the file while receiving the file, and in the encryption and decryption processes, the file is completed in a background of the client, and a user is unaware. Or may be a schematic diagram of a client for sending and receiving files according to another embodiment of the present invention as shown in fig. 6; after the sending end completes the encryption and sending, the receiving end receives and decrypts, and the receiving and decrypting processes can be performed simultaneously or can be performed after the receiving end completes the decryption.
When a user at the receiving end of the second client checks the message, whether the file carried by the message is downloaded or not is judged firstly, wherein each file ID corresponds to a unique storage position of the client, and the judgment is carried out in the manners of md5/sha 1/file size and the like. If the encrypted file is not downloaded, the file server is accessed through the file ID to download the encrypted file. The whole file transmission and storage process is in an encrypted state.
After the second client receiving end confirms that the file is downloaded, a 'temporary decryption' strategy is carried out according to the encryption key information additionally carried in the file message, wherein the strategy is divided into two different strategies according to the size of the file:
for most of small files/pictures (for example, the enterprise WeChat is set to be below 4M, and may be adjusted according to actual conditions, and no limitation is caused herein), the small files/pictures may be directly decrypted to the memory, and then operations such as previewing/viewing may be performed on file data in the memory.
For large files/pictures, ios/Android have a sandbox environment, and only files in the large files/pictures can be allowed to be accessed by the current process with permission when the large files/pictures are not jail/root-crossing.
The deletion policy of the temporary file is as follows: and when the user finishes the viewing action, if the user exits the picture browsing interface, deleting the temporary file. Or deleting all files in the temporary folder when the process exits/restarts so as to prevent some decrypted temporary files from not being completely deleted when the process abnormally terminates.
As an alternative embodiment, for large files, decryption into a temporary file in the client sandbox environment is required. This is done primarily considering that most browsing controls for files/pictures of current mobile systems do not support encrypted files. But this solution has the potential to break after jail/root break. The safer scheme is a file/picture browsing control for directly browsing the encrypted file by enterprise wechat self-research, and in the file/picture browsing process, description information of a header file, such as a picture type, a png format header and the like, is decrypted firstly, then, a corresponding data block in the large file is dynamically decrypted according to a current browsing area, and the data block is decrypted to an internal memory for local display.
The technical scheme is mainly applied to file/picture message transmission of enterprise WeChat in products. Firstly, encrypting a file/picture to be sent at a message file/picture sending end of the enterprise WeChat, sending the encrypted file/picture to an enterprise WeChat server, and then notifying a related message receiver; and after the message receiver receives the notification and receives the message in the enterprise WeChat, if the file/picture in the message is to be checked, the corresponding encrypted data is downloaded and temporarily decrypted to be checked by the user, and the temporarily decrypted data is deleted after the checking is finished. For the display form of the product in the client, as shown in fig. 7, which is a schematic diagram of the client deleting the file according to the embodiment of the present invention, a flag, such as "the file is deleted" or "the file is invalidated", is added to indicate that the client has deleted the file.
For a message file/picture sending end first client: the user experience of the enterprise WeChat sending end of the message file/picture is basically consistent with the user experience when the message file/picture is not encrypted. When a user selects a file/picture to be transmitted and then transmits the file/picture, a progress bar is used for marking the current uploading progress. In an enterprise needing encryption, the uploading progress comprises the progress of encrypting files before uploading, namely, the display time of the uploading progress is only longer than that of the uploading progress of files with the same size in an enterprise without encryption.
For the message file/picture receiving end second client: the user experience at the receiving end is slightly different from the user experience when not encrypted. When the receiving end user clicks the corresponding file/picture message to be viewed each time, there is a "downloading prompt in decryption" (after the corresponding data is downloaded), as shown in fig. 8, it is a schematic diagram of the client end for decrypting the target file according to the embodiment of the present invention. And after the client end completes the temporary decryption, canceling the loading prompt and displaying a final viewing interface.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
In this embodiment, a file encryption apparatus is further provided, and the apparatus is used to implement the foregoing embodiments and preferred embodiments, and the description already made is omitted. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
Fig. 9 is a block diagram of a file encryption apparatus according to an embodiment of the present invention, and as shown in fig. 9, the apparatus includes: an obtaining module 92, configured to obtain a file to be transmitted in a first session displayed by a first client of an instant messaging application, where an account participating in the first session includes a first account and a second account, and the first client logs in from the first account; an encryption module 94, configured to encrypt the file to be transmitted by using an encryption key generated for the file to be transmitted on the first client, so as to obtain a target file; an interaction module 96, configured to transmit the target file to a file server of the instant messaging application on the first client, and obtain a file ID allocated by the file server to the target file; a sending module 98, configured to send a file message to a message server of the instant messaging application on the first client, where the file message includes the file ID and the encryption key, and the file ID and the encryption key are used by a second client logged in by the second account to obtain the target file from the file server, and decrypt the target file to obtain the file to be transmitted.
In an optional embodiment, the apparatus is further configured to, before encrypting the file to be transmitted by using an encryption key generated for the file to be transmitted on the first client, generate the encryption key for the file to be transmitted when a sending instruction of the first account for the file to be transmitted is detected on the first client; or when the file to be transmitted is acquired on the first client, generating the encryption key for the file to be transmitted.
In an optional embodiment, the apparatus is further configured to, before encrypting the file to be transmitted by using an encryption key generated for the file to be transmitted on the first client, generate the encryption key for the file to be transmitted on the first client according to the first account and/or the second account; and generating the encryption key for the file to be transmitted on the first client according to the session key of the first session in which the first account and the second account participate.
In an optional embodiment, the apparatus is configured to generate, on the first client, the encryption key for the file to be transmitted according to the first account and/or the second account in the following manner: after the account name of the first account and first characters randomly generated are sequenced according to a first preset rule on the first client, the encryption key is generated; or, after the account name of the second account and randomly generated second characters are sequenced according to a second preset rule on the first client, the encryption key is generated; or, after the first account name and the second account name are sequenced according to a third preset rule on the first client, the encryption key is generated.
In an optional embodiment, the above apparatus is further configured to, after sending a file message to a message server of the instant messaging application on the first client, receive the file message sent by the message server on the second client, and download the target file from the file server using the file ID carried in the file message; and decrypting the target file on the second client by using the encryption key carried in the file message to obtain the file to be transmitted.
In an optional embodiment, the apparatus is configured to decrypt, on the second client, the target file by using the encryption key carried in the file message, so as to obtain the file to be transmitted, where: creating a temporary folder in a sandbox on the second client if the size of the file to be transmitted exceeds a predetermined threshold; decrypting the target file by using the encryption key carried in the file message to obtain the file to be transmitted; saving the file to be transmitted in the temporary folder; when the size of the file to be transmitted does not exceed a preset threshold value, decrypting the target file by using the encryption key carried in the file message to obtain the file to be transmitted; and storing the file to be transmitted in a memory of the second client.
In an optional embodiment, the apparatus is further configured to delete the temporary file after the file to be transmitted is stored in the temporary folder and the file to be transmitted is displayed on the second client.
In this embodiment, a file decryption apparatus is further provided, and fig. 10 is a block diagram of a structure of a file decryption apparatus according to an embodiment of the present invention, as shown in fig. 10, the apparatus includes: the method comprises the following steps: a receiving module 1002, configured to receive a file message sent by a message server on a second client of an instant messaging application, and download a target file from the file server according to a file ID carried in the file message, where the target file is a file obtained by encrypting a file to be transmitted by a first client, the file message is sent to the message server by the first client, the target file is sent to the file server by the first client, a first session is performed between a first account logged in the first client and a second account logged in the second client, and the file to be transmitted is displayed in the first session on the first client; a decryption module 1004, configured to decrypt, on the second client, the target file according to the encryption key carried in the file message, so as to obtain the file to be transmitted.
In an alternative embodiment, the decryption module 1004 is further configured to create a temporary folder in a sandbox on the second client if the size of the file to be transmitted exceeds a predetermined threshold; decrypting the target file by using the encryption key carried in the file message to obtain the file to be transmitted; saving the file to be transmitted in the temporary folder; when the size of the file to be transmitted does not exceed a preset threshold value, decrypting the target file by using the encryption key carried in the file message to obtain the file to be transmitted; and storing the file to be transmitted in a memory of the second client.
In an optional embodiment, the apparatus is further configured to delete the temporary file after the file to be transmitted is stored in the temporary folder and the file to be transmitted is displayed on the second client.
It should be noted that, the above modules may be implemented by software or hardware, and for the latter, the following may be implemented, but not limited to: the modules are all positioned in the same processor; alternatively, the modules are respectively located in different processors in any combination.
Embodiments of the present invention also provide a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
Alternatively, in the present embodiment, the storage medium may be configured to store a computer program for executing the steps of:
s1, the first client side obtains the file to be transmitted;
s2, the first client encrypts the file to be transmitted according to the encryption key generated for the file to be transmitted to obtain a target file;
s3, the first client transmits the target file to a file server and acquires a file ID distributed by the file server for the target file;
and S4, the first client sends a first message to a message server, wherein the first message comprises the file ID, the encryption key and a second client which is indicated by the first client and receives the target file, the file ID and the encryption key are used for the second client to obtain the target file from the file server, and the target file is temporarily decrypted according to the encryption key, so that the file to be transmitted is obtained through decryption, and is automatically deleted after the file to be transmitted is obtained.
Optionally, the storage medium is further arranged to store a computer program for performing the steps of:
s1, the second client receives the second message sent by the message server, and downloads the target file from the file server according to the file ID carried in the second message in a specified mode, wherein the target file is obtained by encrypting the file to be transmitted by the first client according to the generated encryption key;
and S2, the second client decrypts the target file according to the encryption key carried in the second message to obtain the file to be transmitted.
Optionally, in this embodiment, the storage medium may include, but is not limited to: various media capable of storing computer programs, such as a usb disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk.
Embodiments of the present invention also provide an electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer program to perform the steps of any of the above method embodiments.
Optionally, the electronic apparatus may further include a transmission device and an input/output device, wherein the transmission device is connected to the processor, and the input/output device is connected to the processor.
Optionally, in this embodiment, the processor may be configured to execute the following steps by a computer program:
s1, the first client side obtains the file to be transmitted;
s2, the first client encrypts the file to be transmitted according to the encryption key generated for the file to be transmitted to obtain a target file;
s3, the first client transmits the target file to a file server and acquires a file ID distributed by the file server for the target file;
and S4, the first client sends a first message to a message server, wherein the first message comprises the file ID, the encryption key and a second client which is indicated by the first client and receives the target file, the file ID and the encryption key are used for the second client to obtain the target file from the file server, and the target file is temporarily decrypted according to the encryption key, so that the file to be transmitted is obtained through decryption, and is automatically deleted after the file to be transmitted is obtained.
Optionally, the processor is further configured to execute, by the computer program, the following steps:
s1, the second client receives the second message sent by the message server, and downloads the target file from the file server according to the file ID carried in the second message in a specified mode, wherein the target file is obtained by encrypting the file to be transmitted by the first client according to the generated encryption key;
and S2, the second client decrypts the target file according to the encryption key carried in the second message to obtain the file to be transmitted.
Optionally, the specific examples in this embodiment may refer to the examples described in the above embodiments and optional implementation manners, and this embodiment is not described herein again.
It will be apparent to those skilled in the art that the modules or steps of the present invention described above may be implemented by a general purpose computing device, they may be centralized on a single computing device or distributed across a network of multiple computing devices, and alternatively, they may be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by a computing device, and in some cases, the steps shown or described may be performed in an order different than that described herein, or they may be separately fabricated into individual integrated circuit modules, or multiple ones of them may be fabricated into a single integrated circuit module. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (14)

1. A method for encrypting a file, comprising:
a first client acquires a file to be transmitted;
the first client encrypts the file to be transmitted according to an encryption key generated for the file to be transmitted to obtain a target file;
the first client transmits the target file to a file server and acquires a file ID (identity) distributed by the file server for the target file;
the first client sends a first message to a message server, wherein the first message comprises the file ID, the encryption key and a second client which is indicated by the first client and receives the target file, the file ID and the encryption key are used for the second client to obtain the target file from the file server, and the target file is subjected to temporary decryption processing according to the encryption key, so that the file to be transmitted is obtained through decryption, and is automatically deleted after the file to be transmitted is obtained.
2. The method according to claim 1, wherein before the first client encrypts the file to be transmitted according to an encryption key generated for the file to be transmitted, the method further comprises:
generating the encryption key for the file to be transmitted under the condition that a first account sending instruction for the file to be transmitted is detected on the first client, wherein the first client logs in through the first account; or
And when the first client side obtains the file to be transmitted, generating the encryption key for the file to be transmitted.
3. The method according to claim 1, wherein before the first client encrypts the file to be transmitted according to an encryption key generated for the file to be transmitted, the method further comprises:
the first client generates the encryption key for the file to be transmitted according to the first account and/or the second account;
the first client generates the encryption key for the file to be transmitted according to the session key participated by the first account and the second account;
the first client is logged in by the first account, and the second client is logged in by the second account.
4. The method according to claim 3, wherein the generating, by the first client, the encryption key for the file to be transmitted according to the first account and/or the second account comprises:
the first client generates the encryption key after sequencing the account name of the first account and the randomly generated first character according to a first preset rule; or the like, or, alternatively,
the first client generates the encryption key after sequencing the account name of the second account and randomly generated second characters according to a second preset rule; or the like, or, alternatively,
and the first client generates the encryption key after sequencing the first account name and the second account name according to a third preset rule.
5. The method of claim 1, wherein after the first client sends the first message to the message server, the method further comprises:
the message server analyzes a second account of the target file instructed to be received by the first client from the first message, and sends a second message to the second client logging in the second account, wherein the second message comprises the file ID and the encryption key.
6. The method of claim 1, wherein after the first client sends the first message to the message server, the method further comprises:
the message server analyzes the identifier of the target terminal which indicates the target file to be received by the first client from the first message, and sends a second message to the second client in the target terminal, wherein the second message comprises the file ID and the encryption key.
7. The method of claim 5 or 6, further comprising:
the second client receives the second message sent by the message server, and downloads the target file from the file server in a specified mode by using the file ID carried in the second message;
and decrypting the target file on the second client by using the encryption key carried in the second message to obtain the file to be transmitted.
8. The method of claim 7, wherein decrypting the target file at the second client using the encryption key carried in the second message to obtain the file to be transmitted comprises:
creating a temporary folder in a sandbox on the second client if the size of the file to be transmitted exceeds a predetermined threshold; decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; saving the file to be transmitted in the temporary folder;
when the size of the file to be transmitted does not exceed a preset threshold value, decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; and storing the file to be transmitted in a memory of the second client.
9. The method of claim 8, further comprising:
and deleting the file to be transmitted after the file to be transmitted is displayed on the second client.
10. A method for decrypting a file, comprising:
the second client receives a second message sent by the message server, and downloads a target file from the file server in a specified mode according to the file ID carried in the second message, wherein the target file is obtained by encrypting a file to be transmitted by the first client according to the generated encryption key;
and the second client decrypts the target file according to the encryption key carried in the second message to obtain the file to be transmitted.
11. The method according to claim 10, wherein the second client decrypts the target file according to the encryption key carried in the second message to obtain the file to be transmitted, and includes:
creating a temporary folder in a sandbox on the second client if the size of the file to be transmitted exceeds a predetermined threshold; decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; saving the file to be transmitted in the temporary folder;
when the size of the file to be transmitted does not exceed a preset threshold value, decrypting the target file by using the encryption key carried in the second message to obtain the file to be transmitted; and storing the file to be transmitted in a memory of the second client.
12. The method of claim 11, further comprising:
and deleting the file to be transmitted after the file to be transmitted is displayed on the second client.
13. A file encryption apparatus, comprising:
the acquisition module is used for acquiring a file to be transmitted;
the encryption module is used for encrypting the file to be transmitted according to an encryption key generated for the file to be transmitted to obtain a target file;
the interaction module is used for transmitting the target file to a file server and acquiring a file ID (identity) distributed by the file server for the target file;
and the sending module is used for sending a first message to a message server, wherein the first message comprises the file ID, the encryption key and a second client indicating to receive the target file, and the file ID and the encryption key are used for the second client to acquire the target file from the file server and temporarily decrypt the target file according to the encryption key, so that the file to be transmitted is obtained through decryption and is automatically deleted after the file to be transmitted is obtained.
14. A file decryption apparatus, comprising:
the receiving module is used for receiving a second message sent by the message server and downloading a target file from the file server in a specified mode according to the file ID carried in the second message, wherein the target file is obtained by encrypting a file to be transmitted by the first client according to the generated encryption key;
and the decryption module is used for decrypting the target file according to the encryption key carried in the second message to obtain the file to be transmitted.
CN201910579200.XA 2019-06-28 2019-06-28 File encryption method and device Active CN111181905B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910579200.XA CN111181905B (en) 2019-06-28 2019-06-28 File encryption method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910579200.XA CN111181905B (en) 2019-06-28 2019-06-28 File encryption method and device

Publications (2)

Publication Number Publication Date
CN111181905A true CN111181905A (en) 2020-05-19
CN111181905B CN111181905B (en) 2021-11-19

Family

ID=70649996

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910579200.XA Active CN111181905B (en) 2019-06-28 2019-06-28 File encryption method and device

Country Status (1)

Country Link
CN (1) CN111181905B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187742A (en) * 2020-09-14 2021-01-05 绿瘦健康产业集团有限公司 Information security transmission method, device, medium and terminal equipment
CN112702355A (en) * 2020-12-29 2021-04-23 福建正孚软件有限公司 Cross-border file transmission method and system fusing operation and maintenance system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821057A (en) * 2011-06-09 2012-12-12 腾讯科技(深圳)有限公司 File sending method, device and system
CN102868705A (en) * 2012-10-24 2013-01-09 张仁平 Device for achieving network login certification by using dynamic passwords and using method of device
CN104410619A (en) * 2014-11-21 2015-03-11 中国联合网络通信集团有限公司 Instant messaging method and instant messaging system
CN105740425A (en) * 2016-01-29 2016-07-06 宇龙计算机通信科技(深圳)有限公司 File storage method and apparatus
CN106254336A (en) * 2016-07-29 2016-12-21 北京北信源软件股份有限公司 A kind of document transmission method based on File Mapping encryption
US20170270309A1 (en) * 2011-12-12 2017-09-21 Google Inc. Use of generic (browser) encryption api to do key exchange (for media files and player)
CN108268327A (en) * 2016-12-30 2018-07-10 亿度慧达教育科技(北京)有限公司 The processing method of big data, apparatus and system in remote online
CN108347419A (en) * 2017-01-24 2018-07-31 腾讯科技(深圳)有限公司 Data transmission method and device
CN108390819A (en) * 2018-02-23 2018-08-10 平安科技(深圳)有限公司 IM information protecting methods, device, equipment and computer storage media
CN109670338A (en) * 2018-12-25 2019-04-23 杭州安恒信息技术股份有限公司 A kind of method and system of data whole process encryption

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821057A (en) * 2011-06-09 2012-12-12 腾讯科技(深圳)有限公司 File sending method, device and system
US20170270309A1 (en) * 2011-12-12 2017-09-21 Google Inc. Use of generic (browser) encryption api to do key exchange (for media files and player)
CN102868705A (en) * 2012-10-24 2013-01-09 张仁平 Device for achieving network login certification by using dynamic passwords and using method of device
CN104410619A (en) * 2014-11-21 2015-03-11 中国联合网络通信集团有限公司 Instant messaging method and instant messaging system
CN105740425A (en) * 2016-01-29 2016-07-06 宇龙计算机通信科技(深圳)有限公司 File storage method and apparatus
CN106254336A (en) * 2016-07-29 2016-12-21 北京北信源软件股份有限公司 A kind of document transmission method based on File Mapping encryption
CN108268327A (en) * 2016-12-30 2018-07-10 亿度慧达教育科技(北京)有限公司 The processing method of big data, apparatus and system in remote online
CN108347419A (en) * 2017-01-24 2018-07-31 腾讯科技(深圳)有限公司 Data transmission method and device
CN108390819A (en) * 2018-02-23 2018-08-10 平安科技(深圳)有限公司 IM information protecting methods, device, equipment and computer storage media
CN109670338A (en) * 2018-12-25 2019-04-23 杭州安恒信息技术股份有限公司 A kind of method and system of data whole process encryption

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187742A (en) * 2020-09-14 2021-01-05 绿瘦健康产业集团有限公司 Information security transmission method, device, medium and terminal equipment
CN112702355A (en) * 2020-12-29 2021-04-23 福建正孚软件有限公司 Cross-border file transmission method and system fusing operation and maintenance system

Also Published As

Publication number Publication date
CN111181905B (en) 2021-11-19

Similar Documents

Publication Publication Date Title
CN104852925B (en) Mobile intelligent terminal anti-data-leakage secure storage, backup method
JP6878609B2 (en) Data backup methods and data backup devices, storage media and servers
US20120226823A1 (en) Document distribution system and method
CN102281141B (en) Document permission management method, apparatus and system
CN107528865A (en) The method for down loading and system of file
CN105871805A (en) Anti-stealing-link method and device
CN104035891A (en) Android mobile terminal data security protection system
CN112788012A (en) Log file encryption method and device, storage medium and electronic equipment
CN108289074B (en) User account login method and device
CN111181905B (en) File encryption method and device
CN110046000B (en) Applet running method and device
CN111639357A (en) Encryption network disk system and authentication method and device thereof
CN103905557A (en) Data storage method and device used for cloud environment and downloading method and device
CN113472519B (en) File security sharing method based on instant messaging user side
KR101657243B1 (en) Online secret data managing system and method of the same
CN109120576B (en) Data sharing method and device, computer equipment and storage medium
CN110602133B (en) Intelligent contract processing method, block chain management device and storage medium
CN105721463B (en) File secure transmission method and device
CN110837373A (en) Continuous integration and continuous delivery method, device, computer equipment and storage medium
CN110008654B (en) Electronic file processing method and device
CN111090887A (en) Conversation content destroying method and device based on instant chat tool
CN109525747B (en) Picture uploading method, encryption and decryption method, device and system and electronic equipment
CN113407931A (en) Password management method and device and input terminal
CN113065160A (en) Intelligent court data transmission method and system
CN114095496A (en) Terminal application processing method, edge cloud application server, system and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant