CN112818359B - File protection method and device - Google Patents

File protection method and device Download PDF

Info

Publication number
CN112818359B
CN112818359B CN202011617980.1A CN202011617980A CN112818359B CN 112818359 B CN112818359 B CN 112818359B CN 202011617980 A CN202011617980 A CN 202011617980A CN 112818359 B CN112818359 B CN 112818359B
Authority
CN
China
Prior art keywords
resource file
target
file
operation function
resource
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011617980.1A
Other languages
Chinese (zh)
Other versions
CN112818359A (en
Inventor
孙吉平
杜浩浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Senseshield Technology Co Ltd
Original Assignee
Beijing Senseshield Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Senseshield Technology Co Ltd filed Critical Beijing Senseshield Technology Co Ltd
Priority to CN202011617980.1A priority Critical patent/CN112818359B/en
Publication of CN112818359A publication Critical patent/CN112818359A/en
Application granted granted Critical
Publication of CN112818359B publication Critical patent/CN112818359B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a file protection method and a device, wherein the method comprises the following steps: encrypting each resource file to obtain each encrypted first resource file; adding a shell to the executable file to obtain the executable file after adding the shell; the shell of the executable file after the shell is added is used for hijacking an operation function of a resource file, so that when the operation function of the resource file is called, a target first resource file is determined from the first resource files, the target first resource file is subjected to validity verification, and the target first resource file is decrypted under the condition that the target first resource file is verified to be legal. The resource file of the executable file is encrypted, so that the resource file can be effectively protected, the problem that the resource file is stolen because the resource file is directly stored in a disk is solved, the safety of the resource file is improved, and the safety of the executable file is further improved.

Description

File protection method and device
Technical Field
The present invention relates to the field of software protection, and in particular, to a software protection method and apparatus.
Background
The Unity3D engine is applied more and more in industries, such as games, city planning, entertainment, art and education, military and aerospace industries, indoor design, house property development, industrial simulation, historical relics, Web3 d/product/still show, geography and the like.
The Unity3D program requires significant use of some other resource files, such as text, pictures, sound, video, etc., when running. The existing program shell adding method only encrypts executable programs and does not process resource files.
The resource files of the program cannot be protected by using the shell adding mode, and the resource files can be directly stored in a disk, so that the risk of being stolen and recycled by lawbreakers is faced, and immeasurable loss is brought to authors.
Disclosure of Invention
The embodiment of the invention aims to provide a file protection method and a file protection device, which are used for solving the problem that resource files are easy to be stolen in the prior art.
In order to solve the technical problem, the embodiment of the invention adopts the following technical scheme: a file protection method comprises the following steps:
the file protection method is characterized by comprising the following steps:
encrypting each resource file to obtain each encrypted first resource file;
adding a shell to the executable file to obtain the executable file after adding the shell; the shell of the executable file after the shell is added is used for hijacking an operation function of a resource file, so that when the operation function of the resource file is called, a target first resource file is determined from the first resource files, the target first resource file is subjected to validity verification, and the target first resource file is decrypted under the condition that the target first resource file is verified to be legal.
Optionally, the method further includes:
and adding mark information to each first resource file, wherein the mark information is used for verifying whether the first resource file is legal or not.
Optionally, the verifying the validity of the target first resource file specifically includes:
judging whether the target first resource file contains mark information or not;
determining that the target first resource file is legal under the condition that the target first resource file contains the mark information;
and under the condition that the target first resource file does not contain the mark information, determining that the target first resource file is illegal.
In order to solve the above problems, the present invention provides a file protection method, which comprises the following steps:
receiving a running operation for running the executable file; the executable file is subjected to shell adding processing of a shell adding tool;
hijacking each operation function based on the shell of the executable file; the operation function is used for operating the resource file;
when the target operation function is called, verifying whether a target first resource file to be operated is legal or not;
and under the condition that the target first resource file is verified to be legal, decrypting the target first resource file.
Optionally, the hijacking of each operation function by the shell based on the executable file specifically includes:
running the executable file in the shell to hijack and obtain each operation function;
wherein, the operation function comprises one or more of the following: an open file operation function, a close file operation function, a read file operation function, and a write file operation function.
Optionally, the verifying whether the target first resource file to be operated is legal specifically includes:
judging whether the target first resource file contains mark information or not;
determining that the target first resource file is legal under the condition that the target first resource file contains the mark information;
and under the condition that the target first resource file does not contain the mark information, determining that the target first resource file is illegal.
Optionally, when the target operation function is a first operation function, the method further includes,
acquiring the position information of the target first resource file;
acquiring identification information of the first operation function;
and establishing a first corresponding relation between the position information and the identification information, and storing the first corresponding relation.
Optionally, when the target operation function is a second operation function, the method further includes:
determining a target location of the target first resource file based on the first correspondence;
acquiring the target first resource file based on the target position, and decrypting the acquired target first resource file to obtain a decrypted resource file;
and storing the resource file obtained by decryption in a cache position.
Optionally, the method further includes:
and reading the resource file from the cache position.
Optionally, the method further includes:
writing the target content into the cache position to modify the resource file to obtain a modified resource file;
and encrypting the modified resource file to obtain a new first resource file.
To solve the above problems, the present invention provides a file protection apparatus, comprising:
the encryption module is used for encrypting each resource file to obtain each encrypted first resource file;
the shell adding module is used for adding a shell to the executable file to obtain the executable file after the shell is added; the shell of the executable file after the shell is added is used for hijacking an operation function of a resource file, so that when the operation function of the resource file is called, a target first resource file is determined from the first resource files, the target first resource file is subjected to validity verification, and the target first resource file is decrypted under the condition that the target first resource file is verified to be legal.
To solve the above problems, the present invention provides a file protection apparatus, comprising:
the receiving module is used for receiving the operation of operating the executable file; the executable file is subjected to shell adding processing of a shell adding tool;
the hijacking module is used for hijacking each operation function based on the shell of the executable file; the operation function is used for operating the resource file;
the verification module is used for verifying whether the target first resource file to be operated is legal or not when the target operation function is called;
a decryption module for decrypting the target first resource file under the condition of verifying that the target first resource file is legal
The invention has the beneficial effects that: the resource file of the executable file is encrypted, the executable file is added with the shell, the operation function of the resource file is hijacked in the shell code, and the resource file is decrypted during execution, so that the resource file can be effectively protected, the problem that the resource file is stolen because the resource file is directly stored in a disk is solved, the safety of the resource file is improved, and the safety of the executable file is further improved.
Drawings
FIG. 1 is a flowchart of a file protection method according to an embodiment of the present invention;
fig. 2 is a flowchart of a file protection method according to another embodiment of the present invention.
Detailed Description
Various aspects and features of the present application are described herein with reference to the accompanying drawings.
It will be understood that various modifications may be made to the embodiments of the present application. Accordingly, the foregoing description should not be construed as limiting, but merely as exemplifications of embodiments. Those skilled in the art will envision other modifications within the scope and spirit of the application.
The accompanying drawings, which are incorporated in and constitute a part of the specification, illustrate embodiments of the application and, together with a general description of the application given above and the detailed description of the embodiments given below, serve to explain the principles of the application.
These and other characteristics of the present application will become apparent from the following description of preferred forms of embodiment, given as non-limiting examples, with reference to the attached drawings.
It should also be understood that, although the present application has been described with reference to some specific examples, a person of skill in the art shall certainly be able to achieve many other equivalent forms of application, having the characteristics as set forth in the claims and hence all coming within the field of protection defined thereby.
The above and other aspects, features and advantages of the present application will become more apparent in view of the following detailed description when taken in conjunction with the accompanying drawings.
Specific embodiments of the present application are described hereinafter with reference to the accompanying drawings; however, it is to be understood that the disclosed embodiments are merely exemplary of the application, which can be embodied in various forms. Well-known and/or repeated functions and constructions are not described in detail to avoid obscuring the application of unnecessary or unnecessary detail. Therefore, specific structural and functional details disclosed herein are not to be interpreted as limiting, but merely as a basis for the claims and as a representative basis for teaching one skilled in the art to variously employ the present application in virtually any appropriately detailed structure.
The specification may use the phrases "in one embodiment," "in another embodiment," "in yet another embodiment," or "in other embodiments," which may each refer to one or more of the same or different embodiments in accordance with the application.
The embodiment of the invention provides a file protection method which can be particularly applied to the protection process of a Unity3D program and a resource. As shown in fig. 1, the method in this embodiment includes the following steps:
step S101, encrypting each resource file to obtain each encrypted first resource file;
in this embodiment, the resource file may be specifically a file that can be displayed in a computer, such as a picture, an audio, a video, a text, a code, and the like. The encryption method for the resource file may adopt some existing encryption methods, such as the SHA1 algorithm.
Step S102, adding a shell to the executable file to obtain the executable file after adding the shell; the shell of the executable file after the shell is added is used for hijacking an operation function of a resource file, so that when the operation function of the resource file is called, a target first resource file is determined from the first resource files, the target first resource file is subjected to validity verification, and the target first resource file is decrypted under the condition that the target first resource file is verified to be legal.
In this embodiment, the operation of the resource file refers to a function related to the operation of the file, and the files corresponding to different platforms are different, for example, under windows, the functions mainly include CreateFile, OpenFile, setfilepointers, and CloseFile, that is, the operation function may specifically include one or more of the following: an open file operation function, a close file operation function, a read file operation function, and a write file operation function. For example, when the operation function for opening a file is called, it is necessary to determine a target first resource file from the first resource files, then further determine whether the target first resource file is legal, and decrypt the first resource file if the first resource file is legal.
In this embodiment, in order to verify whether the target first resource file is legal or not during decryption, it is necessary to add flag information to each encrypted first resource file. Judging whether the target first resource file contains mark information or not, and determining that the target first resource file is legal under the condition that the target first resource file contains the mark information; and under the condition that the target first resource file does not contain the mark information, determining that the target first resource file is illegal. The first resource file is judged whether to be legal or not by utilizing the mark information, if the first resource file contains the mark information, the first resource file is judged to be legal, and the first resource file needs to be decrypted; if the first resource file does not contain the mark information, the first resource file is illegal, and the first resource file does not need to be decrypted. Specifically, in this embodiment, whether the first resource file is valid may also be determined by judging whether the first resource file further includes flag information; for example, if the first resource file includes the flag information, it indicates that the first resource file is valid, and the first resource file may be opened, read, and written, and if the first resource file does not include the flag information, it indicates that the first resource file is invalid, and the first resource file does not need to be opened, read, and written.
In the embodiment, the resource file of the Unity3D program is encrypted, so that the resource file can be effectively protected, the problem that the resource file is stolen because the resource file is directly stored in a disk is solved, the security of the resource file is improved, and the security of the Unity3D program is further improved.
Another embodiment of the present invention provides a file protection method, and the method in this embodiment may be specifically applied to a process of decrypting a resource file. As shown in fig. 2, the present embodiment includes the following steps:
step S201, receiving operation of operating the executable file; the executable file is subjected to shell adding processing of a shell adding tool;
in this step, the executable file may be specifically a Unity3D program; the Unity3D program was previously shelled by a shelling tool. The operation may specifically include: single click, double click, etc. run the operation of Unity3D program.
Step S202, hijacking each operation function based on the shell of the executable file; the operation function is used for operating the resource file;
in this embodiment, when an executable file, that is, a Unity3D program is run, functions operated by the file may be hijacked by using the shell code, so that when the Unity3D program calls these functions, the functions may jump to the code in the shell, that is, the executable file is run in the shell, thereby hijacking and obtaining each operation function. Wherein, the operation function comprises one or more of the following: an open file operation function, a close file operation function, a read file operation function, and a write file operation function.
Step S203, when the target operation function is called, verifying whether the target first resource file to be operated is legal or not;
in this embodiment, the target operation function specifically refers to a currently called function in the hijack-obtained operation functions. For example, the operation functions obtained by hijacking include an open file function, a read file operation function and a write file operation function, and when the currently called file operation function is the open file function, the open file function is the target operation function.
In this step, verifying whether the target first resource file to be operated is legal specifically includes: judging whether the target first resource file contains mark information or not; determining that the target first resource file is legal under the condition that the target first resource file contains the mark information; and under the condition that the target first resource file does not contain the mark information, determining that the target first resource file is illegal. In this embodiment, before the executable file is run, the resource file is encrypted in advance to obtain the first resource file, and then the flag information is added to the tail of the first resource file, so that when the executable file is run and the encrypted first resource file needs to be referred to, whether the first resource file is legal or not can be determined according to whether the flag information is included in the first resource file, and the decryption operation is performed on the first resource file under the legal condition. In this embodiment, it may also be determined whether the first resource file is valid according to the flag information, so as to determine whether the format and the type of the first resource file are correct or determine whether the first resource file is tampered, and the resource file is opened, read, and written when the first resource file is determined to be valid.
Step S204, under the condition that the target first resource file is verified to be legal, the target first resource file is decrypted.
In this step, when the target first resource file is verified to be legal, the target first resource file may be decrypted by using a predetermined decryption method.
In the specific implementation process in this example, when the currently called function is the first operation function, that is, the operation function for opening the file, the location information of the target first resource file also needs to be obtained; and acquiring identification information of the first operation function; and establishing a first corresponding relation between the position information and the identification information, and storing the first corresponding relation, wherein the first corresponding relation can be stored in a handle table. When the operation function for opening the file is called, it is required to determine the first resource file to be operated as a target first resource file from the plurality of first resource files, that is, to determine which first resource file needs to be opened specifically, and then to determine the position information of the target first resource file, and at the same time to obtain the identification information of the operation function for opening the file; then, when the target first resource file is verified to be legal and needs to be decrypted, a first corresponding relationship between the position information of the target first resource file and the identification information of the operation function of the open file is established, and the first corresponding relationship is stored, and specifically, the first corresponding relationship may be stored in a handle table. Therefore, when a second file operation function is called subsequently, for example, when a file writing operation function or a file reading operation function is called, the storage position of the target first file can be determined according to the first corresponding relation stored in the handle table, then the target first resource file is obtained based on the target position, the obtained target first resource file is directly decrypted to obtain the resource file, the legality of the first resource file is not required to be verified, and the reading and writing efficiency of the resource file is improved.
In specific implementation of this embodiment, when the file reading operation function is called after the file opening operation function is called, the first resource file may be decrypted through the above steps to obtain a decrypted resource file, and then the decrypted resource file is stored in the cache location, and then the decrypted resource file is read from the cache location to the predetermined location. Similarly, when the file writing operation function is called after the file opening operation function is called, the first resource file can be decrypted through the steps to obtain a decrypted resource file, the decrypted resource file is stored in a cache position, and then the target content is written into the cache position to modify the resource file to obtain a modified resource file; encrypting the modified resource file to obtain a new first resource file; when the operation function for closing the file is called, the cache position can be released, and the target first resource file is closed. Specifically, after the modified resource is encrypted to obtain a new first resource file, mark information may be further added to the new first resource file, so as to provide a basis for subsequent validity verification of the first resource file.
In the embodiment, the operation function of the resource file is hijacked by using the shell of the executable file, so that when the resource file function is called to operate the target first resource, the decryption operation can be performed according to whether the target first resource file is legal or not. Because the target first resource file can be decrypted only when the executable file is operated, the resource file can be prevented from being stolen, the security of the resource file is improved, and meanwhile, the security of the executable file is greatly improved.
Another embodiment of the present invention provides a file protection device, which can be applied to the process of protecting the Unity3D program and resource file by encryption, and the device includes:
the encryption module is used for encrypting each resource file to obtain each encrypted first resource file;
the shell adding module is used for adding a shell to the executable file to obtain the executable file after the shell is added; the shell of the executable file after the shell is added is used for hijacking an operation function of a resource file, so that when the operation function of the resource file is called, a target first resource file is determined from the first resource files, the target first resource file is subjected to validity verification, and the target first resource file is decrypted under the condition that the target first resource file is verified to be legal. Wherein, the verifying the validity of the target first resource file specifically includes: judging whether the target first resource file contains mark information or not; determining that the target first resource file is legal under the condition that the target first resource file contains the mark information; and under the condition that the target first resource file does not contain the mark information, determining that the target first resource file is illegal.
Specifically, the file protection device in this embodiment further includes an adding module, where the adding module is configured to: and adding mark information to each first resource file, wherein the mark information is used for verifying whether the first resource file is legal or not.
In the embodiment, the resource file can be protected by encrypting the resource file, so that the resource file is prevented from being illegally stolen, the safety of the resource file is improved, and meanwhile, the safety of an executable file for citing the resource file is improved.
Another embodiment of the present invention provides a file protection device, which can be applied to the decryption process of the Unity3D program and resource file, and the device includes:
the receiving module is used for receiving the operation of operating the executable file; the executable file is subjected to shell adding processing of a shell adding tool;
the hijacking module is used for hijacking each operation function based on the shell of the executable file; the operation function is used for operating the resource file;
the verification module is used for verifying whether the target first resource file to be operated is legal or not when the target operation function is called;
and the decryption module is used for decrypting the target first resource file under the condition that the target first resource file is verified to be legal.
In a specific implementation process, the hijacking module is specifically configured to: running the executable file in the shell to hijack and obtain each operation function; wherein, the operation function comprises one or more of the following: an open file operation function, a close file operation function, a read file operation function, and a write file operation function.
The verification module is specifically configured to: judging whether the target first resource file contains mark information or not; determining that the target first resource file is legal under the condition that the target first resource file contains the mark information; and under the condition that the target first resource file does not contain the mark information, determining that the target first resource file is illegal.
The file protection device in this embodiment further includes an obtaining module and a storage module, where when the target operation function is the first operation function, the obtaining module is configured to: acquiring the position information of the target first resource file; acquiring identification information of the first operation function; the storage module is used for establishing a first corresponding relation between the position information and the identification information when the verification module verifies that the target first resource file is legal, and storing the first corresponding relation.
In this embodiment, the file protection apparatus further includes a determining module and a caching module, and when the target operation function is the second operation function, the determining module is configured to: determining a target location of the target first resource file based on the first correspondence; acquiring the target first resource file based on the target position so that the decryption module decrypts the acquired target first resource file to obtain a decrypted resource file; and the cache module is used for storing the resource file obtained by decryption in a cache position.
Further, the file protection device further comprises a reading module, and the reading module is used for: and reading the resource file from the cache position.
Further, the file protection device further comprises a writing module and an encryption module, wherein the writing module is used for: writing the target content into the cache position to modify the resource file to obtain a modified resource file; the encryption module is used for encrypting the modified resource file to obtain a new target first resource file.
In the embodiment, the resource file of the executable file is encrypted, so that the resource file can be decrypted by using a predetermined decryption method when the executable file is operated, thereby preventing the resource file from being stolen, improving the security of the resource file, and greatly improving the security of the executable file.
The above embodiments are only exemplary embodiments of the present invention, and are not intended to limit the present invention, and the scope of the present invention is defined by the claims. Various modifications and equivalents of the invention may be made by those skilled in the art within the spirit and scope of the invention, and such modifications and equivalents should also be considered as falling within the scope of the invention.

Claims (12)

1. A file protection method is characterized by comprising the following steps:
encrypting each resource file to obtain each encrypted first resource file;
adding a shell to the executable file to obtain the executable file after adding the shell; the shell of the executable file with the added shell is used for hijacking an operation function of a resource file, so that when the first operation function of the resource file is called, a target first resource file to be operated is determined from the first resource files, so that the target first resource file is subjected to validity verification, and the target first resource file is decrypted when the executable file is operated in the shell under the condition that the target first resource file is verified to be legal;
the shell of the shelled executable file is further used for establishing a first corresponding relation between the position information of the target first resource file and the identification information of the first operation function under the condition that the target first resource file is verified to be legal, so that the target first resource file is obtained based on the first corresponding relation when a second operation function is called subsequently.
2. The method of claim 1, wherein the method further comprises:
and adding mark information to each first resource file, wherein the mark information is used for verifying whether the first resource file is legal or not.
3. The method of claim 2, wherein the validating the target first resource file for legitimacy comprises:
judging whether the target first resource file contains mark information or not;
determining that the target first resource file is legal under the condition that the target first resource file is determined to contain the mark information;
and under the condition that the target first resource file does not contain the mark information, determining that the target first resource file is illegal.
4. A file protection method is characterized by comprising the following steps:
receiving a running operation for running the executable file; the executable file is subjected to shell adding processing of a shell adding tool;
running the executable file in the shell to hijack and obtain each operation function; the operation function is used for operating the resource file;
when the first operation function is called, verifying whether a target first resource file to be operated is legal or not;
decrypting the target first resource file under the condition that the target first resource file is verified to be legal;
the method further comprises the following steps: and under the condition that the target first resource file is verified to be legal, establishing a first corresponding relation between the position information of the target first resource file and the identification information of the first operation function, and acquiring the target first resource file based on the first corresponding relation when a second operation function is called subsequently.
5. The method of claim 4, wherein the operation function comprises one or more of: an open file operation function, a close file operation function, a read file operation function, and a write file operation function.
6. The method according to claim 4, wherein the verifying whether the target first resource file to be operated is legal comprises:
judging whether the target first resource file contains mark information or not;
determining that the target first resource file is legal under the condition that the target first resource file is determined to contain the mark information;
and under the condition that the target first resource file does not contain the mark information, determining that the target first resource file is illegal.
7. The method of claim 4, wherein when the first operation function is called, the method further comprises:
acquiring the position information of the target first resource file;
acquiring identification information of the first operation function;
and establishing a first corresponding relation between the position information and the identification information, and storing the first corresponding relation.
8. The method of claim 7, wherein after the first operational function is called and before the second operational function is called, the method further comprises:
determining a target location of the target first resource file based on the first correspondence;
acquiring the target first resource file based on the target position, and decrypting the acquired target first resource file to obtain a decrypted resource file;
and storing the resource file obtained by decryption in a cache position.
9. The method of claim 8, wherein the method further comprises:
and reading the resource file from the cache position.
10. The method of claim 8, wherein the method further comprises:
writing the target content into the cache position to modify the resource file to obtain a modified resource file;
and encrypting the modified resource file to obtain a new first resource file.
11. A file protection device, comprising:
the encryption module is used for encrypting each resource file to obtain each encrypted first resource file;
the shell adding module is used for adding a shell to the executable file to obtain the executable file after the shell is added; the shell of the executable file after the shell is added is used for hijacking an operation function of a resource file, so that when the first operation function of the resource file is called, a target first resource file to be operated is determined from each first resource file, legality verification is carried out on the target first resource file, and the target first resource file is decrypted when the executable file is operated in the shell under the condition that the legality of the target first resource file is verified;
the shell of the shelled executable file is further configured to establish a first corresponding relationship between the position information of the target first resource file and the identification information of the first operation function, so that when a second operation function is subsequently called, the target first resource file is obtained based on the first corresponding relationship.
12. A file protection device, comprising:
the receiving module is used for receiving the operation of operating the executable file; the executable file is subjected to shell adding processing of a shell adding tool;
the hijacking module is used for operating the executable file in the shell so as to hijack and obtain each operation function; the operation function is used for operating the resource file;
the verification module is used for verifying whether the target first resource file to be operated is legal or not when the first operation function is called;
the decryption module is used for decrypting the target first resource file under the condition that the target first resource file is verified to be legal;
and the establishing module is used for establishing a first corresponding relation between the position information of the target first resource file and the identification information of the first operation function under the condition that the target first resource file is verified to be legal, so that the target first resource file is obtained based on the first corresponding relation when a second operation function is called subsequently.
CN202011617980.1A 2020-12-31 2020-12-31 File protection method and device Active CN112818359B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011617980.1A CN112818359B (en) 2020-12-31 2020-12-31 File protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011617980.1A CN112818359B (en) 2020-12-31 2020-12-31 File protection method and device

Publications (2)

Publication Number Publication Date
CN112818359A CN112818359A (en) 2021-05-18
CN112818359B true CN112818359B (en) 2022-06-03

Family

ID=75855785

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011617980.1A Active CN112818359B (en) 2020-12-31 2020-12-31 File protection method and device

Country Status (1)

Country Link
CN (1) CN112818359B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117278803B (en) * 2023-11-21 2024-05-17 深圳软牛科技有限公司 DRM video decryption method, device, equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102855440A (en) * 2012-09-13 2013-01-02 北京奇虎科技有限公司 Method, device and system for detecting packed executable files
CN102930204A (en) * 2012-09-20 2013-02-13 北京深思洛克软件技术股份有限公司 Software shelling method based on software protection device, software shelling system and software protection method
CN103065069A (en) * 2013-01-28 2013-04-24 电子科技大学 Software protection method based on shell technology
CN103077332A (en) * 2012-12-28 2013-05-01 飞天诚信科技股份有限公司 Method and device for running packer application with self-checking
CN107273298A (en) * 2017-07-07 2017-10-20 北京深思数盾科技股份有限公司 A kind of method of testing of shell adding instrument, apparatus and system
CN107292134A (en) * 2017-05-27 2017-10-24 北京思特奇信息技术股份有限公司 It is a kind of to prevent Android from applying by the application reinforcement means and system of decompiling

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103617401B (en) * 2013-11-25 2017-02-08 北京深思数盾科技股份有限公司 Method and device for protecting data files
CN105608391B (en) * 2015-12-17 2019-02-26 北京奇虎科技有限公司 More ELF document protection methods and system
CN106708571A (en) * 2016-12-13 2017-05-24 北京奇虎科技有限公司 Resource file loading method and device and source file reinforcing method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102855440A (en) * 2012-09-13 2013-01-02 北京奇虎科技有限公司 Method, device and system for detecting packed executable files
CN102930204A (en) * 2012-09-20 2013-02-13 北京深思洛克软件技术股份有限公司 Software shelling method based on software protection device, software shelling system and software protection method
CN103077332A (en) * 2012-12-28 2013-05-01 飞天诚信科技股份有限公司 Method and device for running packer application with self-checking
CN103065069A (en) * 2013-01-28 2013-04-24 电子科技大学 Software protection method based on shell technology
CN107292134A (en) * 2017-05-27 2017-10-24 北京思特奇信息技术股份有限公司 It is a kind of to prevent Android from applying by the application reinforcement means and system of decompiling
CN107273298A (en) * 2017-07-07 2017-10-20 北京深思数盾科技股份有限公司 A kind of method of testing of shell adding instrument, apparatus and system

Also Published As

Publication number Publication date
CN112818359A (en) 2021-05-18

Similar Documents

Publication Publication Date Title
US11651113B2 (en) Program execution device
US7779478B2 (en) System and method for distributed module authentication
US7516331B2 (en) Tamper-resistant trusted java virtual machine and method of using the same
US9177121B2 (en) Code protection using online authentication and encrypted code execution
US20110030062A1 (en) Version-based software product activation
US8270275B2 (en) Information processing device, disc, information processing method, and program
WO2017000648A1 (en) Authentication method and apparatus for reinforced software
EP2051181A1 (en) Information terminal, security device, data protection method, and data protection program
JP2002319230A (en) Recording medium, information processor, server, and method, program for contents distribution and recording medium thereof
US20110271350A1 (en) method for protecting software
CN112818359B (en) File protection method and device
US9129139B2 (en) Solid state memory and method for protecting digital contents by interrupting copying or accessing and proceeding only upon user verification or authentication
US9003201B2 (en) Hardware protection for encrypted strings and protection of security parameters
US20020146121A1 (en) Method and system for protecting data
US8490208B2 (en) Method and device for detecting if a computer file has been copied and method and device for enabling such detection
KR100886235B1 (en) A method of synchronizing data of personal portable device and a system thereof
JP2009284231A (en) Key generating apparatus, key generating method, key generating program, and electronic apparatus
US10318766B2 (en) Method for the secured recording of data, corresponding device and program
JP2006209690A (en) Data processing circuit
US20090313704A1 (en) Content management methods and systems
KR101379252B1 (en) Method and apparatus for preventing usage of firmware with different regional code in digital content storage device
CN117390652A (en) Optical disc encryption method, system, medium and equipment based on double-factor authentication
TW200931257A (en) Information access controllable storage device, information access control method and information protection method
CN114791834A (en) Application program starting method and device, electronic equipment and storage medium
CN113014965A (en) Video processing method in TF card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 100193 5th floor 510, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee after: Beijing Shendun Technology Co.,Ltd.

Address before: 100193 5th floor 510, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee before: BEIJING SENSESHIELD TECHNOLOGY Co.,Ltd.