CN112214778A - Method and system for realizing discrete encryption of local file through virtual file - Google Patents

Method and system for realizing discrete encryption of local file through virtual file Download PDF

Info

Publication number
CN112214778A
CN112214778A CN202011129859.4A CN202011129859A CN112214778A CN 112214778 A CN112214778 A CN 112214778A CN 202011129859 A CN202011129859 A CN 202011129859A CN 112214778 A CN112214778 A CN 112214778A
Authority
CN
China
Prior art keywords
file
virtual
data
files
virtual file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011129859.4A
Other languages
Chinese (zh)
Inventor
李春锋
杜洪亮
周华
胡军擎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Yingfang Software Co ltd
Original Assignee
Shanghai Yingfang Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Yingfang Software Co ltd filed Critical Shanghai Yingfang Software Co ltd
Priority to CN202011129859.4A priority Critical patent/CN112214778A/en
Publication of CN112214778A publication Critical patent/CN112214778A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method and a system for realizing discrete encryption of a local file through a virtual file, wherein the method comprises the following steps: step S1, creating a virtual folder and creating an entrance of the virtual folder; step S2, when a virtual file storage request for storing the file to be encrypted in the virtual folder is received, generating a corresponding virtual file, segmenting the data content of the file to be stored according to a preset size, encrypting each segmented data, and storing the data in a physical disk in a discrete mode; step S3, record the relevant information of the virtual file and its slice data in the database, so as to obtain the corresponding file data according to the information recorded in the database when reading the virtual file.

Description

Method and system for realizing discrete encryption of local file through virtual file
Technical Field
The invention relates to the technical field of computer data encryption, in particular to a method and a system for realizing discrete encryption of a local file through a windows virtual file.
Background
With the continuous development of science and technology, the importance of data is more and more important, and the recorded data is more and more important. Especially personal secret documents and company secret documents in computers are easily stolen by people or tampered with by poisoning (famous Lesox virus). Generally, the luxo virus traverses conventional office files, text files, database files and the like by analyzing local physical files and then encrypts the files, so that a user cannot open the files any more.
At present, an encryption technology is also provided for local data such as personal private files and company confidential files in a computer, and a user must input a correct password to open the corresponding files, however, the conventional local encryption technology generally has a real physical file, which is only used for encrypting data, and the method is stolen or poisoned because the corresponding physical file exists, and still threatens the data.
Disclosure of Invention
In order to overcome the defects in the prior art, the invention aims to provide a method and a system for realizing discrete encryption of a local file through a virtual file, which convert a real physical file into the virtual file and discretely split and encrypt and store original data so as to better protect a confidential data file of a user on a computer, ensure that the data is safer and reduce the risk of being stolen or tampered by viruses.
In order to achieve the above object, the present invention provides a method for implementing discrete encryption of a local file by a virtual file, comprising the following steps:
step S1, creating a virtual folder and creating an entrance of the virtual folder;
step S2, when a virtual file storage request for storing the file to be encrypted in the virtual folder is received, generating a corresponding virtual file, segmenting the data content of the file to be stored according to a preset size, encrypting each segmented data, and storing the data in a physical disk in a discrete mode;
step S3, record the relevant information of the virtual file and its slice data in the database, so as to obtain the corresponding file data according to the information recorded in the database when reading the virtual file.
Preferably, in step S1, the virtual folder and its entry are created by Windows Com component programming.
Preferably, in step S3, a virtual file table and a block number mapping table are established in the database to record virtual file information corresponding to the file to be encrypted and slice data information of each data block.
Preferably, the virtual file table records include, but are not limited to, parameters such as a file ID, a virtual file name file _ name, a file path file _ path, a file size file _ size, a modification time modify _ time, and a creation time, and the chunk number mapping table records include, but are not limited to, parameters such as a slice data ID, a corresponding file ID, a slice data path data _ path, and a sequence number sequence.
Preferably, after step S3, the method further includes the following steps:
and step S4, when receiving an access request to the virtual file, obtaining each slice data corresponding to the virtual file according to the record of the database in the step S3, and decrypting and splicing each slice data to obtain the corresponding file data content.
Preferably, after step S4, the method further includes the following steps:
step S5, when receiving a request for modifying and saving the virtual file, segmenting the data content of the file to be saved according to the preset size, encrypting each segmented data segment, storing the data segments discretely in the physical disk, and recording the corresponding data information of the data segments in the database.
In order to achieve the above object, the present invention further provides a system for implementing discrete encryption of a local file by a virtual file, including:
the virtual folder creating unit is used for creating a virtual folder and creating an entrance of the virtual folder;
the block storage unit is used for generating a corresponding virtual file when receiving a virtual file storage request for storing a file to be encrypted in the virtual folder, segmenting the data content of the file to be stored according to a preset size, encrypting each segmented data and storing the data in a physical disk in a discrete mode;
and the recording unit is used for recording the relevant information of the virtual file and the slice data thereof in the database so as to obtain the corresponding data content according to the information recorded in the database when the virtual file is read.
Preferably, the system further comprises:
and the file access processing unit is used for acquiring each slice data corresponding to the virtual file according to the record of the database in the recording unit when receiving an access request for the virtual file, and decrypting and splicing each slice data to acquire the corresponding file data content.
Preferably, the system further comprises:
and the file modification processing unit is used for segmenting the data content of the file to be stored according to the preset size when receiving the request for modifying and storing the virtual file, encrypting each segmented slice data, discretely storing the data in the physical disk, and recording corresponding slice data information in the database.
Preferably, a virtual file table and a block number mapping table are established in the database to record virtual file information corresponding to a file to be encrypted and slice data information of each data block.
Compared with the prior art, the method and the system for realizing the discrete encryption of the local file through the virtual file convert the real physical file into the virtual file, and discretely split and encrypt and store the original data, so that the real file does not exist on a physical disk, the confidential data file of a user on a computer is better protected, the data is ensured to be safer, and the risk of being stolen or tampered by viruses is reduced.
Drawings
FIG. 1 is a flowchart illustrating steps of a method for implementing discrete encryption of a local file by a virtual file according to the present invention;
FIG. 2 is a system architecture diagram of a system for implementing discrete encryption of local files via virtual files in accordance with the present invention;
FIG. 3 is a schematic diagram of a display manner and a position of a virtual folder in an embodiment of the present invention;
FIG. 4 is a diagram illustrating browsing and displaying files into a virtual folder in accordance with an embodiment of the present invention;
fig. 5 is a schematic view of a read/write operation flow of a virtual file according to an embodiment of the present invention.
Detailed Description
Other advantages and capabilities of the present invention will be readily apparent to those skilled in the art from the present disclosure by describing the embodiments of the present invention with specific embodiments thereof in conjunction with the accompanying drawings. The invention is capable of other and different embodiments and its several details are capable of modification in various other respects, all without departing from the spirit and scope of the present invention.
Fig. 1 is a flowchart illustrating steps of a method for implementing discrete encryption of a local file by a virtual file according to the present invention. As shown in fig. 1, the method for implementing discrete encryption of local files by using virtual files of the present invention includes the following steps:
in step S1, a virtual folder is created, and an entry for the virtual folder is created.
In the embodiment of the invention, a virtual folder entry is created through Windows Com component programming, that is, a Com component is registered on a Windows by calling an open standard interface of the Windows to realize the entry of the virtual folder, the created virtual folder is similar to a local disk and is also equivalent to a drive letter, and the virtual folder is only virtualized and can browse directories, create files and other operations like a disk, of course, the security can be increased, only a user who knows a password can access the virtual folder by setting an input password, and the method is not limited herein. Since the creation of the virtual folder and its entry is prior art, it is not described herein.
Step S2, when receiving a virtual file storage request for storing the file to be encrypted in the virtual folder, generating a corresponding virtual file, segmenting the data content of the file to be stored according to a preset size, encrypting each segmented data, and discretely storing the data in a physical disk.
Specifically, when a user wants to discretely encrypt a 1M private file a.doc, the file to be encrypted is copied to a virtual folder, where the copying process is actually a writing process, and when the file to be encrypted is copied to the virtual folder by an operation, a file saving request is generated, first, a virtual file with the same name as the a.doc of the file to be encrypted is generated under the virtual folder (for example, after the a.doc is stored in the virtual folder i2ShareDrive, the access path is i2ShareDrive/a.doc, which is a virtual file), and the 1M file a.doc to be encrypted is split according to a preset size, for example, 128K, i.e., into 8 data blocks, and then, after each piece of data is encrypted by a preset encryption method, each piece of data is discretely stored on a physical disk, for example, the storage D: data/file 001D: d: data/file 008.
Step S3, recording the related information of the virtual file and the slice data thereof in the database, so as to obtain the corresponding data content according to the information recorded in the database when reading the virtual file.
In the specific embodiment of the present invention, a virtual file table and a partition number mapping table are established in a database to record relevant information of a virtual file and its slice data, so as to record virtual file information corresponding to a file to be encrypted and slice data information cut into data blocks, where the virtual file table records relevant information of a virtual file or a folder corresponding to a virtual folder directory, and the virtual file table records parameters including but not limited to a file ID, a virtual file name file _ name, a file path file _ path, a file size file _ size, a modification time modification _ time, and a creation time critical (in the table, a timestamp (millisecond)) and the like, and in the specific embodiment of the present invention, the structure of the virtual file table is as shown in table 1 below:
TABLE 1
id file_name file_path file_size modify_time created
1 a.doc / 1048576 1602297455287 1602297455200
2 b.doc file/ 1024 1602297455200 1602297455200
The structure of the partition number mapping table in the embodiment of the present invention is as shown in table 2 below, wherein the partition number mapping table is used for recording the related information of the slice data of each virtual file in the virtual file table, and the partition number mapping table records parameters including but not limited to a slice data ID, a corresponding file ID, a slice data path data _ path, a sequence number, and the like:
TABLE 2
id file_id data_path sequence
1 1 D:/data/file001 1
2 1 D:/data/file002 2
3 1 D:/data/file003 3
4 1 D:/data/file004 4
5 1 D:/data/file005 5
6 1 D:/data/file006 6
7 1 D:/data/file007 7
8 1 D:/data/file008 8
9 2 D:/data/file009 1
It records the related information of the slice data of the virtual files a, doc and b, doc, it can be seen that the invention can obtain the virtual file information corresponding to each file to be encrypted and which data blocks each file to be encrypted is cut into through the related information of the virtual file and the slice data thereof recorded in the virtual file table and the block number mapping table, and the data blocks are respectively stored in the positions of the physical disk in sequence, so as to obtain the corresponding data blocks according to the information when reading the virtual file, thereby obtaining the corresponding file content.
Preferably, after step S3, the method further includes the following steps:
and step S4, when receiving an access request to the virtual file, obtaining each slice data corresponding to the virtual file according to the record of the database in the step S3, and decrypting and splicing each slice data to obtain the corresponding file data content.
Specifically, when a user enters a virtual file owner and clicks a virtual file, such as an office document a.doc, receives an access request for the virtual file, queries a virtual file table and a block number mapping table in a database according to the virtual file, such as a file name, finds and obtains data blocks and sequences corresponding to the file, decrypts each data block according to a preset decryption method, and finally splices the data blocks to obtain a final file to be provided to the user.
Preferably, after step S4, the method further includes the following steps:
step S5, when receiving the request for modifying and storing the virtual file, segmenting the data content of the file to be stored according to the preset size, encrypting each segmented data, and storing the data in the physical disk discretely.
Specifically, taking the encryption of the file a.doc to be encrypted as an example, after the data content of the file is read through the access of the virtual file a.doc, if a user modifies and stores the data content of the file, and receives a modification storage request, the data content of the file to be stored is encrypted and stored in blocks again, and corresponding slice data information is recorded in the database.
Fig. 2 is a system architecture diagram of a system for implementing discrete encryption of local files by virtual files according to the present invention. As shown in fig. 2, the system for implementing discrete encryption of local files by virtual files of the present invention includes:
a virtual folder creating unit 201 for creating a virtual folder and creating an entry of the virtual folder.
In an embodiment of the present invention, the virtual folder creating unit 201 creates a virtual folder entry through Windows Com component programming, that is, a Com component is registered on a Windows by calling a standard interface opened by the Windows to realize the entry of the virtual folder, and the created virtual folder is similar to a local disk and also equivalent to a drive letter, but is virtualized and can browse directories and create files like a disk, and also can increase security, and only a user who knows a password can access the virtual folder by setting an input password, which is not limited herein. Since the creation of the virtual folder and its entry is prior art, it is not described herein.
The block storage unit 202 is configured to generate a corresponding virtual file when receiving a virtual file storage request for storing a file to be encrypted in the virtual folder, segment data content of the file to be stored according to a preset size, encrypt each segmented data, and discretely store the data in a physical disk.
Specifically, when a user wants to discretely encrypt a 1M private file a.doc, the file to be encrypted is copied to a virtual folder, the copying process is actually a writing process, when the file to be encrypted is copied to the virtual folder through operation, a file storage request is generated, a virtual file with the same name as the a.doc of the file to be encrypted is firstly generated under the virtual folder, the data content of the 1M file a.doc to be encrypted is divided into 8 data blocks according to a preset size, for example, 128K, and then each piece of slice data is respectively encrypted by a preset encryption method and then discretely stored in a physical disk, for example, in D:/data/file 001D:/data/file 002.. D:/data/file 008.
A recording unit 203, configured to record the relevant information of the virtual file and the slice data thereof in the database, so as to obtain the corresponding data content according to the information recorded in the database when the virtual file is read.
In the specific embodiment of the present invention, a virtual file table and a block number mapping table are established in a database to record relevant information of a virtual file and its slice data, so as to record virtual file information corresponding to a file to be encrypted and slice data information cut into data blocks, the virtual file table records relevant information of a virtual file or a folder corresponding to a virtual folder directory, the virtual file table records parameters including but not limited to a file ID, a virtual file name file _ name, a file path file _ path, a file size file _ size, a modification time _ time, a creation time creaded, and the like, and the block number mapping table is used for recording relevant information of slice data of each virtual file in the virtual file table. The invention can obtain the virtual file information corresponding to each file to be encrypted and the data blocks into which each file to be encrypted is cut through the virtual file and the related information of the slice data of the virtual file recorded in the virtual file table and the block number mapping table, and the data blocks are respectively stored in the positions of the physical disk in sequence, so that the corresponding data blocks are obtained according to the information when the virtual file is read, and the corresponding file content is obtained.
Preferably, the system for implementing discrete encryption of local files by virtual files of the present invention further comprises:
and the file access processing unit is configured to, when receiving an access request for a virtual file, obtain, according to the record of the database in the recording unit 203, each piece of slice data corresponding to the virtual file, decrypt and splice each piece of slice data, and obtain corresponding file data content.
Specifically, when a user enters a virtual file owner and clicks a virtual file, such as an office document a.doc, receives an access request for the virtual file, queries a virtual file table and a block number mapping table in a database according to the virtual file, such as a file name, finds and obtains data blocks and sequences corresponding to the file, decrypts each data block according to a preset decryption method, and finally splices the data blocks to obtain a final file to be provided to the user.
Preferably, the system for implementing discrete encryption of local files by virtual files of the present invention further comprises:
and the file modification processing unit is used for segmenting the data content of the file to be stored according to the preset size when receiving the request for modifying and storing the virtual file, encrypting each segmented data and discretely storing the data in the physical disk.
Specifically, taking the encryption of the file a.doc to be encrypted as an example, after the data content of the file is read through the access of the virtual file a.doc, if a user modifies and stores the data content of the file, and receives a modification storage request, the data content of the file to be stored is encrypted and stored in blocks again, and corresponding slice data information is recorded in the database.
Examples
Fig. 3 is a schematic diagram of a display mode and a position of a virtual folder in an embodiment of the present invention. As shown in FIG. 3, in this embodiment, the virtual folder i2ShareDrive is under my computer, at the same level as the physical disk.
FIG. 4 is a diagram illustrating browsing and displaying files in a virtual folder according to an embodiment of the present invention, in which a financial table is shown, which is the same as a standard resource manager, and is used as well as operated in an actual disk, and conforms to a standard file operation usage habit. Fig. 5 is a schematic view of a read/write operation flow of a virtual file according to an embodiment of the present invention. As shown in fig. 3 to 5, the process of implementing discrete encryption of local files by virtual files according to the present invention is as follows:
1. when a user enters the virtual folder, the corresponding virtual file or folder under the directory is displayed by inquiring the record of the database.
2. When a user needs to open a virtual file, for example, an office document a.doc, at this time, the office program will request the system to obtain the content of the file, find the data block and sequence corresponding to the file by querying the database, decrypt the data in each data block according to a preset decryption method, and finally assemble the data for the office program.
3. When a user needs to write and store a virtual file, such as an office document a.doc, at the moment, an office program sends file data to a system, the system firstly cuts the file data into blocks according to a preset size, such as 10Kb, then encrypts each data block and discretely stores the data block on a physical disk, and then records the sequence and the actual storage position of the small blocks of files in a database.
In summary, the method and system for implementing discrete encryption of local files by using virtual files convert real physical files into one virtual file, and discretely split and encrypt and store original data, so that no real file exists on a physical disk, so that confidential data files of a user on a computer can be better protected, data is ensured to be safer, and the risk of theft or virus tampering is reduced.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Modifications and variations can be made to the above-described embodiments by those skilled in the art without departing from the spirit and scope of the present invention. Therefore, the scope of the invention should be determined from the following claims.

Claims (10)

1. A method for realizing discrete encryption of local files through virtual files comprises the following steps:
step S1, creating a virtual folder and creating an entrance of the virtual folder;
step S2, when a virtual file storage request for storing the file to be encrypted in the virtual folder is received, generating a corresponding virtual file, segmenting the data content of the file to be stored according to a preset size, encrypting each segmented data, and storing the data in a physical disk in a discrete mode;
step S3, record the relevant information of the virtual file and its slice data in the database, so as to obtain the corresponding file data according to the information recorded in the database when reading the virtual file.
2. The method for implementing discrete encryption of local files by virtual files according to claim 1, wherein: in step S1, the virtual folder and its entry are created by Windows Com component programming.
3. The method for implementing discrete encryption of local files by virtual files according to claim 1, wherein: in step S3, a virtual file table and a block number mapping table are established in the database to record virtual file information corresponding to the file to be encrypted and slice data information of each data block.
4. A method for implementing discrete encryption of local files by virtual files according to claim 3, characterized in that: the virtual file table records include, but are not limited to, parameters such as a file ID, a virtual file name file _ name, a file path file _ path, a file size file _ size, a modification time modify _ time, and a creation time created, and the partition number mapping table records include, but are not limited to, parameters such as a slice data ID, a corresponding file ID, a slice data path data _ path, and a sequence number sequence.
5. The method for discretely encrypting the local file by the virtual file as claimed in claim 1, wherein after the step S3, the method further comprises the steps of:
and step S4, when receiving an access request to the virtual file, obtaining each slice data corresponding to the virtual file according to the record of the database in the step S3, and decrypting and splicing each slice data to obtain the corresponding file data content.
6. The method for discretely encrypting the local file by the virtual file as claimed in claim 5, wherein after the step S4, the method further comprises the steps of:
step S5, when receiving a request for modifying and saving the virtual file, segmenting the data content of the file to be saved according to the preset size, encrypting each segmented data segment, storing the data segments discretely in the physical disk, and recording the corresponding data information of the data segments in the database.
7. A system for implementing discrete encryption of local files by virtual files, comprising:
the virtual folder creating unit is used for creating a virtual folder and creating an entrance of the virtual folder;
the block storage unit is used for generating a corresponding virtual file when receiving a virtual file storage request for storing a file to be encrypted in the virtual folder, segmenting the data content of the file to be stored according to a preset size, encrypting each segmented data and storing the data in a physical disk in a discrete mode;
and the recording unit is used for recording the relevant information of the virtual file and the slice data thereof in the database so as to obtain the corresponding data content according to the information recorded in the database when the virtual file is read.
8. The system for implementing discrete encryption of local files via virtual files according to claim 7, wherein the system further comprises:
and the file access processing unit is used for acquiring each slice data corresponding to the virtual file according to the record of the database in the recording unit when receiving an access request for the virtual file, and decrypting and splicing each slice data to acquire the corresponding file data content.
9. The system for implementing discrete encryption of local files via virtual files according to claim 8, wherein the system further comprises:
and the file modification processing unit is used for segmenting the data content of the file to be stored according to the preset size when receiving the request for modifying and storing the virtual file, encrypting each segmented slice data, discretely storing the data in the physical disk, and recording corresponding slice data information in the database.
10. The system of claim 9, wherein the system for discrete encryption of local files via virtual files comprises: and establishing a virtual file table and a block number mapping table in the database to record virtual file information corresponding to the file to be encrypted and slice data information cut into each data block.
CN202011129859.4A 2020-10-21 2020-10-21 Method and system for realizing discrete encryption of local file through virtual file Pending CN112214778A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011129859.4A CN112214778A (en) 2020-10-21 2020-10-21 Method and system for realizing discrete encryption of local file through virtual file

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011129859.4A CN112214778A (en) 2020-10-21 2020-10-21 Method and system for realizing discrete encryption of local file through virtual file

Publications (1)

Publication Number Publication Date
CN112214778A true CN112214778A (en) 2021-01-12

Family

ID=74056166

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011129859.4A Pending CN112214778A (en) 2020-10-21 2020-10-21 Method and system for realizing discrete encryption of local file through virtual file

Country Status (1)

Country Link
CN (1) CN112214778A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114356916A (en) * 2021-12-21 2022-04-15 山东伏羲智库互联网研究院 Data management method and device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004206602A (en) * 2002-12-26 2004-07-22 Shinano Kenshi Co Ltd Virtual storage device system, client computer, virtual storage device driver program, server device, and data management program
US20090094251A1 (en) * 2007-10-09 2009-04-09 Gladwin S Christopher Virtualized data storage vaults on a dispersed data storage network
WO2013040915A1 (en) * 2011-09-22 2013-03-28 腾讯科技(深圳)有限公司 File encryption method and device, file decryption method and device
CN105975877A (en) * 2016-07-01 2016-09-28 中国联合网络通信有限公司重庆市分公司 Safe storage method for sensitive file
CN106598496A (en) * 2016-12-08 2017-04-26 蓝信工场(北京)科技有限公司 Method and device for constructing virtual magnetic disk and processing data
US20170249472A1 (en) * 2016-02-26 2017-08-31 Intuit Inc. Idps access-controlled and encrypted file system design
US20190036648A1 (en) * 2014-05-13 2019-01-31 Datomia Research Labs Ou Distributed secure data storage and transmission of streaming media content
WO2019123346A1 (en) * 2017-12-22 2019-06-27 Auckland Uniservices Limited A method and system for storing data and accessing data

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004206602A (en) * 2002-12-26 2004-07-22 Shinano Kenshi Co Ltd Virtual storage device system, client computer, virtual storage device driver program, server device, and data management program
US20090094251A1 (en) * 2007-10-09 2009-04-09 Gladwin S Christopher Virtualized data storage vaults on a dispersed data storage network
WO2013040915A1 (en) * 2011-09-22 2013-03-28 腾讯科技(深圳)有限公司 File encryption method and device, file decryption method and device
US20190036648A1 (en) * 2014-05-13 2019-01-31 Datomia Research Labs Ou Distributed secure data storage and transmission of streaming media content
US20170249472A1 (en) * 2016-02-26 2017-08-31 Intuit Inc. Idps access-controlled and encrypted file system design
CN105975877A (en) * 2016-07-01 2016-09-28 中国联合网络通信有限公司重庆市分公司 Safe storage method for sensitive file
CN106598496A (en) * 2016-12-08 2017-04-26 蓝信工场(北京)科技有限公司 Method and device for constructing virtual magnetic disk and processing data
WO2019123346A1 (en) * 2017-12-22 2019-06-27 Auckland Uniservices Limited A method and system for storing data and accessing data

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114356916A (en) * 2021-12-21 2022-04-15 山东伏羲智库互联网研究院 Data management method and device

Similar Documents

Publication Publication Date Title
US9058505B2 (en) Providing access control for public and private document fields
US6981141B1 (en) Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files
US8681994B2 (en) Systems and methods for document control using public key encryption
US20210157797A1 (en) Method and system for data storage and retrieval
US11372994B2 (en) Security application for data security formatting, tagging and control
JP4759513B2 (en) Data object management in dynamic, distributed and collaborative environments
US8392706B2 (en) Method and system for searching for, and collecting, electronically-stored information
JP4851200B2 (en) Method and computer-readable medium for generating usage rights for an item based on access rights
US20030208686A1 (en) Method of data protection
US9152813B2 (en) Transparent real-time access to encrypted non-relational data
US20030191938A1 (en) Computer security system and method
US7870386B2 (en) Method for permanent decryption of selected sections of an encrypted document
US7962492B2 (en) Data management apparatus, data management method, data processing method, and program
JP2008004018A (en) System and method for managing personal information-confidential information
US11909859B2 (en) Removing access to blockchain data
US20240152630A1 (en) Security system and method for real-time encryption or decryption of data using key management server
EP1540444A2 (en) Computer encryption systems
CN112214778A (en) Method and system for realizing discrete encryption of local file through virtual file
AU2008344947B2 (en) System and method for securely storing information
US11979489B1 (en) Database with encryption key rotation
JPH10340232A (en) File copy preventing device, and file reader
US20210266299A1 (en) Computer method for secure disclosure of information
CN117077127A (en) Transparent encryption method, device, equipment and storage medium under macOS
WO2012109139A1 (en) Method and apparatus for secure data representation allowing efficient collection, search and retrieval
US20100082586A1 (en) Database system, access application and method for controlling access to contents of an external database

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210112

RJ01 Rejection of invention patent application after publication