CN111581632A - Automatic text selection encryption system - Google Patents

Automatic text selection encryption system Download PDF

Info

Publication number
CN111581632A
CN111581632A CN202010221119.7A CN202010221119A CN111581632A CN 111581632 A CN111581632 A CN 111581632A CN 202010221119 A CN202010221119 A CN 202010221119A CN 111581632 A CN111581632 A CN 111581632A
Authority
CN
China
Prior art keywords
text
encryption
module
sensitive
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010221119.7A
Other languages
Chinese (zh)
Inventor
王洪智
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dalian Jiaotong University
Original Assignee
Dalian Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dalian Jiaotong University filed Critical Dalian Jiaotong University
Priority to CN202010221119.7A priority Critical patent/CN111581632A/en
Publication of CN111581632A publication Critical patent/CN111581632A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/279Recognition of textual entities

Abstract

The invention discloses a text automatic selection encryption system, which mainly comprises: the system comprises a first identity authentication module, a second identity authentication module, a text information decryption module, an automatic sensitive word screening module, a text information encryption module and a manual decryption encryption module. The system utilizes the first identity verification module to realize primary encryption on the encrypted text, a sensitive word library is arranged in the system, after entering a system to newly create text information, sensitive words are automatically screened for the text information, and whether the text is encrypted or not is automatically selected according to the screened content; and when the existing text is modified, the second identity verification module is started, sensitive words are automatically screened for the modified text information, and whether the modified text is encrypted again or not is automatically selected. The encryption system enhances the security of the text and prevents the text information in the user computer from leaking out, thereby causing security problems.

Description

Automatic text selection encryption system
Technical Field
The invention relates to the technical field of information security, in particular to an automatic text selection encryption system.
Background
The application of computers is more and more widespread, the appearance of various office software provides great convenience for people to learn and work, most of materials are stored in the computers in a document mode nowadays, users store a large amount of information in texts during the process of using the texts, the information may contain contents related to the personal interests of the users, and the information can harm the interests and personal safety of the users once being obtained by other users. However, in the existing computer information storage scheme, the sensitive information about the interests of the user is simply stored, and the computer does not encrypt the sensitive information unless the user actively encrypts the sensitive information, so that other users can very easily acquire the sensitive information after using the computer, and further the user is threatened.
Disclosure of Invention
The present invention is directed to a system for automatically selecting and encrypting a text, so as to solve the problems mentioned in the background art.
In order to achieve the purpose, the invention provides the following technical scheme: an automatic text selection encryption system, the system comprising: the system comprises a first identity authentication module, a second identity authentication module, a text information decryption module, an automatic sensitive word screening module, a text information encryption module and a manual decryption encryption module;
the system utilizes the first identity verification module to realize primary encryption on the encrypted text, a sensitive word library is arranged in the system, after entering a system to newly create text information, sensitive words are automatically screened for the text information, and whether the text is encrypted or not is automatically selected according to the screened content; and when the existing text is modified, the second identity verification module is started, sensitive words are automatically screened for the modified text information, and whether the modified text is encrypted again or not is automatically selected.
Further, a first authentication password is set before the encryption system is used, and then the encryption system is accessed by using the first authentication password.
Further, the first authentication password, the second authentication password and the text encryption password may be set to be the same or different, and the user sets the first authentication password, the second authentication password and the text encryption password as required.
Furthermore, the sensitive word information in the sensitive word stock is set by the user according to the needs, the user can change the information in the sensitive word stock at any time, and the number of the sensitive words in the sensitive word stock is not limited.
Further, when new text information is input, the system starts the sensitive word automatic screening module, carries out comparison screening according to the input information and sensitive words in the sensitive word library, screens out that the text information contains sensitive words, automatically marks the text as a sensitive file, and automatically starts the text information encryption module to set the text as an encrypted text.
Furthermore, the user does not want to encrypt the text containing the sensitive words, after the text is stored, the user turns on the manual de-encryption module in the system, inputs the text encryption password and manually de-encrypts the encrypted text.
Further, when the user checks the existing text information, the user inputs the text encryption password in the popped password input window for decryption checking.
Furthermore, when the user needs to modify the existing text information, the user opens the checked text and clicks the modification, the system starts the second authentication module, pops up a second authentication password window, and modifies the text after inputting a second authentication password in the window.
Furthermore, when the text is modified, the system starts the sensitive word automatic screening module to check whether the modified content contains the sensitive word.
Further, when the modified text does not contain sensitive words, the system automatically releases the encryption setting of the text; when the modified word contains sensitive words, the system maintains the encryption settings for the text.
Compared with the prior art, the invention has the beneficial effects that: the method detects the text content, detects the text content of the document, and automatically encrypts the document by a user if the text content contains preset sensitive words; the user does not need to judge whether the document needs to be encrypted, so that convenience is provided for the user; when the encrypted text of the user is modified, the second identity authentication module is used, so that the security of the document is enhanced, and the security problem caused by leakage of text information in a computer of the user is prevented.
Drawings
In order that the invention may be more readily understood, a more particular description of the invention briefly described above will be rendered by reference to specific embodiments that are illustrated in the appended drawings. Understanding that these drawings depict only typical embodiments of the invention and are not therefore to be considered to be limiting of its scope, the invention will be described and explained with additional specificity and detail through the use of the accompanying drawings.
Fig. 1 is a flow chart of a text auto-selection encryption system.
Detailed Description
The present invention will be further described with reference to the following examples.
The following examples are intended to illustrate the invention but are not intended to limit the scope of the invention. The conditions in the embodiments can be further adjusted according to specific conditions, and simple modifications of the method of the present invention based on the concept of the present invention are within the scope of the claimed invention.
The embodiment of the invention provides an automatic text selection encryption system. The system mainly comprises: the system comprises a first identity authentication module, a second identity authentication module, a text information decryption module, an automatic sensitive word screening module, a text information encryption module and a manual decryption encryption module.
The encryption system utilizes the first identity verification module to realize primary encryption on an encrypted text, a sensitive word bank is arranged in the encryption system, after new text information is input, the system automatically screens sensitive words according to the text information, and whether the text is encrypted or not is automatically selected according to the screened content. When the existing text is modified, the system requires second identity authentication, automatically screens sensitive words for the modified text information, and automatically selects whether to encrypt the text again.
Specifically, referring to fig. 1, fig. 1 is a flowchart of a text auto-selection encryption system.
In the embodiment of the invention, the first identity verification password is firstly set before the automatic text selection encryption system is used, and then the automatic text selection encryption system is accessed by using the first identity verification module. The first identity password, the second identity password and the decryption text password can be set to be the same or different and can be set according to the needs of the user.
Specifically, after a first identity verification password is input and enters the text automatic selection encryption system, the text information can be newly established and the existing encrypted text information can be checked and modified by entering the operating system.
When the text information is newly established, a text system is directly opened for information input. The automatic selection encryption system is provided with a sensitive word stock, sensitive word information in the sensitive word stock is set by a user according to needs and can be changed at any time according to the needs of the user, and the number of the sensitive words in the sensitive word stock can be one or more, without limitation. When the text system records information, the system automatically starts the sensitive word automatic screening module, compares and screens the recorded information and the sensitive words in the sensitive word library, screens the sensitive words in the text information, automatically marks the file as a sensitive file, automatically starts the text information encryption module, and sets the text as an encrypted text, so that the normal encryption of the text is not influenced when the system is closed due to sudden external reasons, such as sudden power failure, careless system closing of a user and the like, in the text recording process. After the text information is input, clicking and storing, the encrypted text is automatically encrypted and stored. If the user does not want to encrypt the text containing the sensitive words, after the text is stored, the user can start the manual decryption module, input the previously set password and manually decrypt the encrypted text. When sensitive words are not screened in the entered text, the system cannot start a text encryption module for the text, and the text is directly stored after the text information is entered.
After entering the first identity authentication module, when the user checks the existing text information, the user only needs to input the preset password in the popped password input window. At this time, the user can only view the text and cannot modify the text. When a user needs to modify the existing text information, the user needs to click to modify the existing text information after opening and checking, at the moment, the system starts the second authentication module, pops up a second authentication password window, and can modify the text after inputting a second authentication password in the window. When the text is modified, the system starts the sensitive word automatic screening module to check whether the modified content contains the sensitive word or not, if the modified text does not contain the sensitive word, the system automatically releases the encryption setting of the text, and if the modified text contains the sensitive word, the system still keeps the encryption setting of the text.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (10)

1. An automatic text selection encryption system, comprising: the system comprises a first identity authentication module, a second identity authentication module, a text information decryption module, an automatic sensitive word screening module, a text information encryption module and a manual decryption encryption module;
the system utilizes the first identity verification module to realize primary encryption on the encrypted text, a sensitive word library is arranged in the system, after entering a system to newly create text information, sensitive words are automatically screened for the text information, and whether the text is encrypted or not is automatically selected according to the screened content; and when the existing text is modified, the second identity verification module is started, sensitive words are automatically screened for the modified text information, and whether the modified text is encrypted again or not is automatically selected.
2. The system of claim 1, wherein the first authentication password is set before the encryption system is used, and then the encryption system is entered with the first authentication password, and wherein the first authentication password is set when the encryption system is used for the first time, a text encryption password is set when the encrypted text is viewed, and a second authentication password is set when the encrypted text is viewed and modified.
3. The system as claimed in claim 2, wherein the first authentication password, the second authentication password and the text encryption password are set to be the same password or different passwords, and the user sets the passwords according to the needs.
4. The system for automatically selecting and encrypting the texts according to claim 1, wherein the sensitive word information in the sensitive word stock is set by a user according to needs, the user can change the information in the sensitive word stock at any time, and the number of the sensitive words in the sensitive word stock is not limited.
5. The system of claim 1, wherein when a new text message is entered, the system activates the automatic sensitive word screening module, performs comparison screening according to the entered message and sensitive words in the sensitive word library, screens out that the text message contains sensitive words, automatically marks the text as a sensitive file, and automatically activates the text message encryption module to set the text as an encrypted text.
6. The system of claim 1, wherein the user does not want to encrypt the text containing sensitive words, and after the text is stored, the user turns on the manual de-encryption module in the system, inputs the text encryption password, and manually de-encrypts the encrypted text.
7. The system of claim 1, wherein when the user views the existing text message, the user enters the text encryption password in the pop-up password entry window to perform decryption viewing.
8. The system of claim 1, wherein when a user needs to modify an existing text message, the user opens the text to view, clicks on the modification, and then the system starts the second authentication module, pops up a second authentication password window, and then modifies the text after inputting a second authentication password in the window.
9. The system of claim 8, wherein when the text is modified, the system starts the sensitive word autofilter module to check whether the modified content contains sensitive words.
10. The system of claim 9, wherein when the modified text contains no sensitive words, the system automatically releases the encryption setting for the text; when the modified word contains sensitive words, the system maintains the encryption settings for the text.
CN202010221119.7A 2020-03-26 2020-03-26 Automatic text selection encryption system Pending CN111581632A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010221119.7A CN111581632A (en) 2020-03-26 2020-03-26 Automatic text selection encryption system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010221119.7A CN111581632A (en) 2020-03-26 2020-03-26 Automatic text selection encryption system

Publications (1)

Publication Number Publication Date
CN111581632A true CN111581632A (en) 2020-08-25

Family

ID=72119180

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010221119.7A Pending CN111581632A (en) 2020-03-26 2020-03-26 Automatic text selection encryption system

Country Status (1)

Country Link
CN (1) CN111581632A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060075228A1 (en) * 2004-06-22 2006-04-06 Black Alistair D Method and apparatus for recognition and real time protection from view of sensitive terms in documents
CN104410486A (en) * 2014-11-27 2015-03-11 西安酷派软件科技有限公司 Automatic encryption method, device and terminal
CN108491723A (en) * 2018-03-03 2018-09-04 淄博职业学院 A kind of encryption and decryption method and device of computer
CN109145552A (en) * 2018-07-09 2019-01-04 维沃移动通信有限公司 Information ciphering method and terminal device
CN109409103A (en) * 2018-09-19 2019-03-01 平安科技(深圳)有限公司 Text encryption method, apparatus and storage medium
CN109840424A (en) * 2018-12-18 2019-06-04 合肥天源迪科信息技术有限公司 A kind of data base encryption and the system that desensitizes

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060075228A1 (en) * 2004-06-22 2006-04-06 Black Alistair D Method and apparatus for recognition and real time protection from view of sensitive terms in documents
CN104410486A (en) * 2014-11-27 2015-03-11 西安酷派软件科技有限公司 Automatic encryption method, device and terminal
CN108491723A (en) * 2018-03-03 2018-09-04 淄博职业学院 A kind of encryption and decryption method and device of computer
CN109145552A (en) * 2018-07-09 2019-01-04 维沃移动通信有限公司 Information ciphering method and terminal device
CN109409103A (en) * 2018-09-19 2019-03-01 平安科技(深圳)有限公司 Text encryption method, apparatus and storage medium
CN109840424A (en) * 2018-12-18 2019-06-04 合肥天源迪科信息技术有限公司 A kind of data base encryption and the system that desensitizes

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
赵永锋;范敏;: "文档加密器的设计与实现" *

Similar Documents

Publication Publication Date Title
US7523498B2 (en) Method and system for monitoring personal computer documents for sensitive data
US6931597B1 (en) Indications of secured digital assets
US6889210B1 (en) Method and system for managing security tiers
US7631184B2 (en) System and method for imposing security on copies of secured items
USRE41546E1 (en) Method and system for managing security tiers
CN103763313B (en) File protection method and system
US20060294377A1 (en) Method for encrypting/decrypting e-mail, and storage medium and module
US20130340057A1 (en) Image Facilitated Password Generation User Authentication And Password Recovery
US10979450B2 (en) Method and system for blocking phishing or ransomware attack
JP2011507414A (en) System and method for protecting data safety
US7870386B2 (en) Method for permanent decryption of selected sections of an encrypted document
CN102254124A (en) Information security protecting system and method of mobile terminal
CN102955746A (en) Read-only mode mobile storage device and data access method thereof
GB2440237A (en) Computer security control on USB flash disk
CN103268456A (en) Method and device for file safety control
US10210337B2 (en) Information rights management using discrete data containerization
CN105160272B (en) A kind of safe encryption method and system based on autonomous controlled data library
CN113468576A (en) Role-based data security access method and device
US20160085981A1 (en) Secure mobile phone document storage application
US10146926B2 (en) Differentiated authentication for compartmentalized computing resources
US20100228990A1 (en) Using Hidden Secrets and Token Devices to Create Secure Volumes
CN112597537B (en) File processing method and device, intelligent equipment and storage medium
EP2709333A1 (en) Method and devices for data leak protection
US20130007396A1 (en) Method for protecting digital contents of a solid state memory
CN111581632A (en) Automatic text selection encryption system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination