CN112262548A - 一种文件处理方法及终端设备 - Google Patents

一种文件处理方法及终端设备 Download PDF

Info

Publication number
CN112262548A
CN112262548A CN201980039784.XA CN201980039784A CN112262548A CN 112262548 A CN112262548 A CN 112262548A CN 201980039784 A CN201980039784 A CN 201980039784A CN 112262548 A CN112262548 A CN 112262548A
Authority
CN
China
Prior art keywords
terminal device
file
security
terminal equipment
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201980039784.XA
Other languages
English (en)
Other versions
CN112262548B (zh
Inventor
方习文
魏强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN112262548A publication Critical patent/CN112262548A/zh
Application granted granted Critical
Publication of CN112262548B publication Critical patent/CN112262548B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control

Abstract

本发明实施例公开了一种文件处理方法,该方法包括:第一终端设备从第二终端设备接收加密的文件;第一终端设备存储加密的文件;第一终端设备接收对加密的文件的访问指令;第一终端设备获取当前的安全状态;当该当前的安全状态高于或等于第一安全状态时,第一终端设备通过解密密钥对该文件进行解密。可见,通过实施该方法,第一终端设备接收加密的文件之后,第一终端设备在安全状态高的情况下才通过解密密钥对文件进行解密。因此,提高了文件在第一终端设备的安全性。

Description

PCT国内申请,说明书已公开。

Claims (20)

  1. PCT国内申请,权利要求书已公开。
CN201980039784.XA 2019-02-28 2019-02-28 一种文件处理方法及终端设备 Active CN112262548B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/076567 WO2020172874A1 (zh) 2019-02-28 2019-02-28 一种文件处理方法及终端设备

Publications (2)

Publication Number Publication Date
CN112262548A true CN112262548A (zh) 2021-01-22
CN112262548B CN112262548B (zh) 2022-01-14

Family

ID=72238258

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980039784.XA Active CN112262548B (zh) 2019-02-28 2019-02-28 一种文件处理方法及终端设备

Country Status (5)

Country Link
US (1) US20220147641A1 (zh)
EP (1) EP3907930B1 (zh)
KR (1) KR102566275B1 (zh)
CN (1) CN112262548B (zh)
WO (1) WO2020172874A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113660156A (zh) * 2021-08-09 2021-11-16 覃飞 一种传输文件的处理方法、装置、电子设备及存储介质
WO2022247639A1 (zh) * 2021-05-24 2022-12-01 荣耀终端有限公司 保存密文的方法和装置
RU2809740C2 (ru) * 2021-05-24 2023-12-15 Хонор Девайс Ко., Лтд. Способ обработки файла, хранящегося во внешней памяти

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115174136B (zh) * 2022-05-23 2024-02-02 北京旷视科技有限公司 数据获取和数据传送方法、终端、服务器及存储介质

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101840472A (zh) * 2009-03-18 2010-09-22 巴比禄股份有限公司 外部存储装置及其控制方法
CN103390026A (zh) * 2013-06-20 2013-11-13 中国软件与技术服务股份有限公司 一种移动智能终端安全浏览器及其工作方法
CN103475463A (zh) * 2013-08-19 2013-12-25 华为技术有限公司 加密实现方法及装置
CN105335672A (zh) * 2014-06-16 2016-02-17 华为技术有限公司 一种安全模式提示方法及装置
CN105550866A (zh) * 2015-05-30 2016-05-04 宇龙计算机通信科技(深圳)有限公司 一种安全控制方法及装置
CN105634737A (zh) * 2014-10-31 2016-06-01 腾讯科技(深圳)有限公司 一种数据传输方法、终端及其系统
CN106203137A (zh) * 2016-07-06 2016-12-07 杨炳 一种机密文件访问安全系统
US20180239917A1 (en) * 2015-11-11 2018-08-23 Naoto Takano File transmitting and receiving system
CN108959943A (zh) * 2018-06-29 2018-12-07 北京百度网讯科技有限公司 用于管理加密密钥的方法、装置、设备、存储介质以及相应车辆

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1205855A3 (en) * 2000-11-10 2006-01-25 Masae Yanagi Data managing method, data managing system, data managing apparatus, data handling apparatus, computer program, and recording medium
US7921284B1 (en) * 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
KR100499664B1 (ko) * 2002-07-29 2005-07-05 테라피정보통신 주식회사 보안 핸드프리키트와 공개키 기반구조를 이용한 보안 통신시스템 및 방법
US7607006B2 (en) * 2004-09-23 2009-10-20 International Business Machines Corporation Method for asymmetric security
US8225097B2 (en) * 2008-01-28 2012-07-17 Seagate Technology Llc Anchor point-based digital content protection
KR100989082B1 (ko) * 2008-08-07 2010-10-25 한국전자통신연구원 이동 단말간 보안 상황 정보 교환 방법 및 그 장치
US8826013B1 (en) * 2009-09-23 2014-09-02 Trend Micro Incorporated Protection of customer data in cloud virtual machines using a central management server
CN101938459A (zh) * 2010-06-22 2011-01-05 北京豪讯美通科技有限公司 全程全网安全协同防御系统
US8990554B2 (en) * 2011-06-30 2015-03-24 Verizon Patent And Licensing Inc. Network optimization for secure connection establishment or secure messaging
US8892875B1 (en) * 2011-07-29 2014-11-18 Trend Micro Incorporated Methods and apparatus for controlling access to encrypted computer files
CN103117853B (zh) * 2011-11-16 2016-05-18 航天信息股份有限公司 一种安全存储装置帐户输入及认证方法
US8799634B2 (en) * 2011-12-23 2014-08-05 Blackberry Limited Method and system for temporarily reconfiguring system settings of a computing device during execution of a software application
KR102195900B1 (ko) * 2013-12-20 2020-12-29 삼성전자주식회사 단말간 암호화된 메시지를 송수신하는 방법 및 장치
US10229272B2 (en) * 2014-10-13 2019-03-12 Microsoft Technology Licensing, Llc Identifying security boundaries on computing devices
US10706172B2 (en) * 2017-05-24 2020-07-07 Insyde Software Corp. Controlled device, security management method, and security management system
CN107425970A (zh) * 2017-09-27 2017-12-01 郑州云海信息技术有限公司 一种p2p网络的文件传输方法、发送端、接收端及介质
US10917408B2 (en) * 2018-03-15 2021-02-09 Fuji Xerox Co., Ltd. Secure document management through verification of security states of information processing apparatuses in peer-to-peer transmission of encrypted documents
US11025638B2 (en) * 2018-07-19 2021-06-01 Forcepoint, LLC System and method providing security friction for atypical resource access requests
JP2021157250A (ja) * 2020-03-25 2021-10-07 富士フイルムビジネスイノベーション株式会社 ドキュメント管理システム、処理端末装置及び制御装置

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101840472A (zh) * 2009-03-18 2010-09-22 巴比禄股份有限公司 外部存储装置及其控制方法
CN103390026A (zh) * 2013-06-20 2013-11-13 中国软件与技术服务股份有限公司 一种移动智能终端安全浏览器及其工作方法
CN103475463A (zh) * 2013-08-19 2013-12-25 华为技术有限公司 加密实现方法及装置
CN105335672A (zh) * 2014-06-16 2016-02-17 华为技术有限公司 一种安全模式提示方法及装置
CN105634737A (zh) * 2014-10-31 2016-06-01 腾讯科技(深圳)有限公司 一种数据传输方法、终端及其系统
CN105550866A (zh) * 2015-05-30 2016-05-04 宇龙计算机通信科技(深圳)有限公司 一种安全控制方法及装置
US20180239917A1 (en) * 2015-11-11 2018-08-23 Naoto Takano File transmitting and receiving system
CN106203137A (zh) * 2016-07-06 2016-12-07 杨炳 一种机密文件访问安全系统
CN108959943A (zh) * 2018-06-29 2018-12-07 北京百度网讯科技有限公司 用于管理加密密钥的方法、装置、设备、存储介质以及相应车辆

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022247639A1 (zh) * 2021-05-24 2022-12-01 荣耀终端有限公司 保存密文的方法和装置
RU2809740C2 (ru) * 2021-05-24 2023-12-15 Хонор Девайс Ко., Лтд. Способ обработки файла, хранящегося во внешней памяти
CN113660156A (zh) * 2021-08-09 2021-11-16 覃飞 一种传输文件的处理方法、装置、电子设备及存储介质

Also Published As

Publication number Publication date
EP3907930A4 (en) 2022-01-19
EP3907930A1 (en) 2021-11-10
WO2020172874A1 (zh) 2020-09-03
KR20210116644A (ko) 2021-09-27
CN112262548B (zh) 2022-01-14
KR102566275B1 (ko) 2023-08-10
US20220147641A1 (en) 2022-05-12
EP3907930B1 (en) 2023-04-26

Similar Documents

Publication Publication Date Title
WO2020192447A1 (zh) 一种文件访问权限认证方法及电子设备
US8621483B2 (en) Methods, apparatuses and computer program products for provisioning applications to in vehicle infotainment systems with secured access
CN112262548B (zh) 一种文件处理方法及终端设备
JP6858256B2 (ja) 決済アプリケーション分離方法および装置、ならびに端末
WO2021159765A1 (zh) 一种账号数据共享方法及电子设备
US9911009B2 (en) Device and method for providing safety of data by using multiple modes in device
CN110795737A (zh) 对电子身份证的业务适用范围进行升级的方法和终端设备
EP4280646A1 (en) In-vehicle infotainment product connection method and apparatus
CN110084035B (zh) 用于在发生拒绝时建议响应指南的电子设备和方法
CN113986092A (zh) 消息显示方法和装置
CN115879088A (zh) 权限检查的方法和电子设备
CN110602689B (zh) 一种设备安全操作的方法和装置
CN113468606A (zh) 一种应用程序的访问方法及电子设备
CN114661501A (zh) 一种开机异常的修复方法及装置
WO2020062192A1 (zh) 一种操作控制方法及电子设备
US20140259155A1 (en) Process authentication method and electronic device implementing the same
CN114862398A (zh) 一种基于分布式安全设备的风险控制方法以及相关装置
CN113850633B (zh) 信息推送方法和装置
CN113496039A (zh) 一种权限管理方法及终端
WO2019127468A1 (zh) 分组应用使用同一密钥共享数据
CN116049812B (zh) 访问硬件资源的方法和电子设备
WO2022143136A1 (zh) 一种密码重置的方法、装置和电子设备
WO2023185881A1 (zh) 应用程序权限管理方法、系统及相关装置
CN117131533A (zh) 打开文件的方法和电子设备
CN117951662A (zh) 一种处理数据的方法及电子设备

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant