CN113722743B - File encryption and decryption method and related equipment and system - Google Patents

File encryption and decryption method and related equipment and system Download PDF

Info

Publication number
CN113722743B
CN113722743B CN202111076532.XA CN202111076532A CN113722743B CN 113722743 B CN113722743 B CN 113722743B CN 202111076532 A CN202111076532 A CN 202111076532A CN 113722743 B CN113722743 B CN 113722743B
Authority
CN
China
Prior art keywords
encryption
password
recording
file
encrypted file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111076532.XA
Other languages
Chinese (zh)
Other versions
CN113722743A (en
Inventor
刘晓冰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202111076532.XA priority Critical patent/CN113722743B/en
Publication of CN113722743A publication Critical patent/CN113722743A/en
Application granted granted Critical
Publication of CN113722743B publication Critical patent/CN113722743B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a file encryption and decryption method and related equipment and system, wherein the method comprises the following steps: detecting and confirming that the recording device is currently connected with the wireless device; determining whether an encryption mode corresponding to a new file recorded by the recording equipment is a full encryption mode or not; if the encryption mode is not the full encryption mode, acquiring the identification information of the wireless equipment, and generating an encryption password based on the identification information; after detecting and confirming that the recording equipment is disconnected with the wireless equipment or recording a new file is completed, encrypting the new file based on an encryption password to obtain a first encrypted file; the first encrypted file is stored in the first storage device and the wireless device. By the method, the new file can be encrypted quickly without manual encryption, only specific personnel can have the decryption authority of the encrypted file obtained after the new file is encrypted, and the privacy of the holder of the recording equipment and the personnel involved in the new file can be protected from being revealed.

Description

File encryption and decryption method and related equipment and system
Technical Field
The present application relates to the field of file encryption technologies, and in particular, to a method, an apparatus, and a system for encrypting and decrypting a file.
Background
At present, recording devices such as a vehicle recorder and monitoring equipment generally do not encrypt recorded video and audio. Therefore, these recording apparatuses are prone to reveal private information of individuals. For example, in the case of a vehicle recorder, because recorded video and audio are not encrypted, problems such as disclosure of personal journey and infringement of privacy of passersby are easily caused. In particular, when an owner borrows an automobile to other people, other people can check private information of the owner through the automobile data recorder. In addition, after the driver returns to the vehicle, the owner of the vehicle can check the privacy information of the driver, and in addition, for passers-by, other people can optionally save and check the related video and audio of the passers-by, thereby infringed the privacy of the passers-by and possibly infringed the law.
Similarly, in the monitoring and recording device in the public places such as the outdoor, indoor and elevator, the files are not encrypted on the corresponding devices, so that personal privacy is very easy to reveal in the storage and transmission processes.
Therefore, there is a need to devise a scheme that can encrypt related files (video, audio, etc.) in a recording device to protect private information of an individual from disclosure.
Disclosure of Invention
Based on the above, the application provides a file encryption and decryption method, related equipment and system, which are used for encrypting related files (video, audio and the like) in recording equipment, so that personal privacy information can be protected from being revealed.
In a first aspect, an embodiment of the present application provides a file encryption method, including:
Detecting and confirming that the recording device is currently connected with the wireless device;
determining whether an encryption mode corresponding to a new file recorded by the recording equipment at this time is a full encryption mode or not;
If the encryption mode is not the full encryption mode, acquiring the identification information of the wireless equipment, and generating an encryption password based on the identification information; the identification information uniquely identifies the wireless device;
After detecting and confirming that the recording equipment is disconnected with the wireless equipment or the recording of the new file is completed, encrypting the new file based on the encryption password to obtain a first encrypted file;
storing the first encrypted file in a first storage device and/or transmitting the first encrypted file to the wireless device for storage.
According to the technical scheme provided by the embodiment of the application, the new file recorded by the recording equipment is encrypted through the encryption password or the special encryption password generated based on the identification information of the wireless equipment connected with the recording equipment, the new file is not required to be encrypted manually, the new file can be encrypted quickly, the decryption authority of the encrypted file obtained by only a specific person after the new file is encrypted can be realized, the encrypted file can be prevented from being decrypted and checked by the person, the privacy of the holder of the recording equipment can be prevented from being revealed, the privacy of the person involved in the new file recorded by the recording equipment can be prevented from being revealed, and the privacy of the person can be prevented from being revealed. According to the technical scheme, only a certain file recorded by the recording equipment is encrypted, instead of encrypting the whole recording equipment, so that multiple persons share to use the recording equipment respectively, and the file cannot be leaked.
In one possible design, the method further comprises:
If the encryption mode is not the full encryption mode, a first preset encryption password is obtained; after detecting and confirming that the recording equipment is disconnected with the wireless equipment or the recording of the new file is completed, encrypting the new file based on the first preset encryption password to obtain a second encrypted file; storing the second encrypted file in the first storage device and/or transmitting the second encrypted file to the wireless device for storage; or alternatively
If the encryption mode is the full encryption mode, a special encryption password is obtained; after detecting and confirming that the recording equipment is disconnected with the wireless equipment or the recording of the new file is completed, encrypting the new file based on the special encryption password to obtain a third encrypted file; storing the third encrypted file in a second storage device and/or transmitting the third encrypted file to the wireless device for storage.
In one possible design, the method further includes, before the step of obtaining the identification information of the wireless device and generating the encrypted password based on the identification information, or before the step of obtaining the dedicated encrypted password, or before the step of obtaining the first preset encrypted password:
Determining that the recording device is allowed to record the new file.
In one possible design, generating an encryption password based on the identification information includes:
Based on the identification information and the encryption element, generating the encryption password by adopting a preset encryption algorithm; the encryption element comprises one or more of a character string, a symbol and a number.
In one possible design, the generating the encrypted password based on the identification information and the encryption element by adopting a preset encryption algorithm includes:
converting the identification information and the encryption element into numbers;
And performing encryption operation by adopting four-rule encryption operation based on the identification information after the digits are converted and the encryption elements to generate the encryption password.
In one possible design, generating an encryption password based on the identification information includes:
converting the identification information into numbers;
And carrying out encryption operation by adopting a preset encryption algorithm based on the identification information after the digits are converted, and generating the encryption password.
In one possible design, the method further comprises:
if the recording equipment is detected and confirmed to be not connected with the wireless equipment currently, a second preset encryption password is obtained;
After the new file is determined to be recorded or the recording equipment stops recording, encrypting the new file based on the second preset encryption password to obtain a fourth encrypted file;
storing the fourth encrypted file in the first storage device.
In a second aspect, an embodiment of the present application provides a file decrypting method, including:
determining a storage device of an encrypted file of a recording device, wherein the storage device is a first storage device or a second storage device;
If the storage device is the first storage device, a decryption password is generated by adopting a preset decryption mode; decrypting the encrypted file based on the decryption password; or alternatively
If the storage device is the second storage device, acquiring an authorized special decryption password; decrypting the encrypted file based on the dedicated decryption password.
According to the technical scheme provided by the embodiment of the application, the encrypted file of the recording equipment is decrypted through the decryption password or the special decryption password generated based on the identification information of the wireless equipment connected with the recording equipment, the encrypted file can be decrypted quickly without manual decryption processing, so that the encrypted file can be checked conveniently, only a specific person can be enabled to have the decryption authority of the encrypted file, the encrypted file can be prevented from being decrypted and checked by the person, the privacy of the holder of the recording equipment can be protected from being revealed, the privacy of the person involved in the encrypted file of the recording equipment can be protected from being revealed, and the privacy of the person can be protected from being revealed. According to the technical scheme, only one encrypted file recorded by the recording device can be decrypted, and the whole recording device is not decrypted, so that multiple persons share to use the recording device respectively, and the file cannot be leaked.
In one possible design, the first storage device is the recording device or a wireless device connected to the recording device;
the method for generating the decryption password by adopting the preset decryption mode comprises the following steps:
if the first storage device is the recording device, acquiring identification information of the wireless device after detecting and confirming that the recording device is connected with the wireless device; generating the decryption password based on the identification information; the identification information uniquely identifies the wireless device; or alternatively
And if the first storage device is the wireless device, generating the decryption password by adopting a decryption algorithm corresponding to the encryption algorithm used by the encrypted file.
In one possible design, the first storage device is the recording device or a wireless device connected to the recording device, the method further comprising:
if the first storage device is the recording device, after detecting and confirming that the recording device is connected with the wireless device, notifying the recording device to decrypt the encrypted file; or alternatively
And if the first storage device is the wireless device, notifying the wireless device to decrypt the encrypted file.
In one possible design, the storage device is the first storage device, the method further comprising:
After detecting and confirming that the recording device is connected with the wireless device, acquiring a first preset encryption password; decrypting the encrypted file based on the first preset encryption password; or alternatively
Detecting and confirming that the recording equipment is not connected with the wireless equipment currently, and acquiring a second preset encryption password; decrypting the encrypted file based on the second preset encryption password.
In one possible design, before obtaining the authorized private decryption password, the method further comprises:
And outputting prompt information, wherein the prompt information is used for prompting that the encrypted file needs to be decrypted through authorization.
In a third aspect, an embodiment of the present application provides an encryption apparatus, including:
The detection unit is used for detecting and confirming that the recording equipment is currently connected with the wireless equipment;
A processing unit for:
determining whether an encryption mode corresponding to a new file recorded by the recording equipment at this time is a full encryption mode or not;
If the encryption mode is not the full encryption mode, acquiring the identification information of the wireless equipment, and generating an encryption password based on the identification information; the identification information uniquely identifies the wireless device;
After the detection unit detects that the recording equipment is disconnected with the wireless equipment or the recording of the new file is completed, encrypting the new file based on the encryption password to obtain a first encrypted file;
storing the first encrypted file in a first storage device and/or transmitting the first encrypted file to the wireless device for storage.
In one possible design, the processing unit is further configured to:
If the encryption mode is not the full encryption mode, a first preset encryption password is obtained; after the detection unit detects that the recording equipment is disconnected with the wireless equipment or the recording of the new file is completed, encrypting the new file based on the first preset encryption password to obtain a second encrypted file; storing the second encrypted file in the first storage device and/or transmitting the second encrypted file to the wireless device for storage; or alternatively
If the encryption mode is the full encryption mode, a special encryption password is obtained; after the detection unit detects that the recording equipment is disconnected with the wireless equipment or the recording of the new file is completed, the new file is encrypted based on the special encryption password, and a third encrypted file is obtained; storing the third encrypted file in a second storage device and/or transmitting the third encrypted file to the wireless device for storage.
In one possible design, the processing unit is further configured to:
Determining that the recording device is allowed to record the new file.
In one possible design, the processing unit is specifically configured to:
Based on the identification information and the encryption element, generating the encryption password by adopting a preset encryption algorithm; the encryption element comprises one or more of a character string, a symbol and a number.
In one possible design, the processing unit is specifically configured to:
converting the identification information and the encryption element into numbers;
and performing encryption operation on the identification information and the encryption element after the digits are converted by adopting four encryption operations to generate the encryption password.
In one possible design, the processing unit is specifically configured to:
converting the identification information into numbers;
And carrying out encryption operation by adopting a preset encryption algorithm based on the identification information after the digits are converted, and generating the encryption password.
In one possible design, the processing unit is further configured to:
if the detection unit detects that the recording device is not connected with the wireless device currently, a second preset encryption password is obtained;
After the new file is determined to be recorded or the recording equipment stops recording, encrypting the new file based on the second preset encryption password to obtain a fourth encrypted file;
storing the fourth encrypted file in the first storage device.
In a fourth aspect, an embodiment of the present application provides a decryption apparatus, including:
A processing unit for:
determining a storage device of an encrypted file of a recording device, wherein the storage device is a first storage device or a second storage device;
If the storage device is the first storage device, a decryption password is generated by adopting a preset decryption mode; decrypting the encrypted file based on the decryption password; or alternatively
If the storage device is the second storage device, acquiring an authorized special decryption password; decrypting the encrypted file based on the dedicated decryption password.
In one possible design, the first storage device is the recording device or a wireless device connected to the recording device; the processing unit is specifically configured to:
if the first storage device is the recording device, acquiring identification information of the wireless device after detecting and confirming that the recording device is connected with the wireless device; generating the decryption password based on the identification information; the identification information uniquely identifies the wireless device; or alternatively
And if the first storage device is the wireless device, generating the decryption password by adopting a decryption algorithm corresponding to the encryption algorithm used by the encrypted file.
In one possible design, the first storage device is the recording device or a wireless device connected to the recording device, and the processing unit is further configured to:
if the first storage device is the recording device, after detecting and confirming that the recording device is connected with the wireless device, notifying the recording device to decrypt the encrypted file; or alternatively
And if the first storage device is the wireless device, notifying the wireless device to decrypt the encrypted file.
In one possible design, the storage device is the first storage device, and the processing unit is further configured to:
After detecting and confirming that the recording device is connected with the wireless device, acquiring a first preset encryption password; decrypting the encrypted file based on the first preset encryption password; or alternatively
Detecting and confirming that the recording equipment is not connected with the wireless equipment currently, and acquiring a second preset encryption password; decrypting the encrypted file based on the second preset encryption password.
In one possible design, the decryption device further comprises an output unit; the output unit is used for:
And outputting prompt information, wherein the prompt information is used for prompting that the encrypted file needs to be decrypted through authorization.
In a fifth aspect, an embodiment of the present application provides a file management apparatus, including: at least one memory and at least one processor;
The at least one memory is used for storing one or more programs;
The method of any one of the above-described first aspects as it might be designed, or the method of any one of the above-described second aspects as it might be designed, when the one or more programs are executed by the at least one processor.
In a sixth aspect, an embodiment of the present application provides a computer-readable storage medium storing at least one program; the method according to any one of the possible designs of the first aspect described above is implemented, or the method according to any one of the possible designs of the second aspect described above is implemented, when the at least one program is executed by a processor.
In a seventh aspect, an embodiment of the present application provides a file encrypting and decrypting system, including:
An encryption device according to the third aspect, for performing the method of any one of the possible designs of the first aspect;
the decryption device as referred to in the fourth aspect is adapted to perform the method as may be devised in any of the second aspects.
Drawings
Fig. 1 is a schematic flow chart of a file encryption method according to an embodiment of the present application;
fig. 2 is a flow chart of a file decryption method according to an embodiment of the present application;
Fig. 3 is a schematic structural diagram of an encryption device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a decryption device according to an embodiment of the present application;
FIG. 5 is a schematic diagram of a file management apparatus according to an embodiment of the present application;
Fig. 6 is a schematic diagram of a file encryption and decryption system according to an embodiment of the present application.
Detailed Description
In order to facilitate understanding of the technical solution provided by the embodiments of the present application, the technical solution of the present application is described in detail below with reference to the accompanying drawings.
The implementations described in the following exemplary examples do not represent all implementations consistent with the application. Rather, they are merely examples of methods consistent with aspects of the application.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this disclosure, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any or all possible combinations of one or more of the associated listed items. It should also be understood that the term "plurality" as used herein includes two and more.
Unless stated to the contrary, the embodiments of the present application refer to the ordinal terms "first" through "third" as distinguishing between multiple objects and not to limit the order, timing, priority, or importance of the multiple objects.
The recording device in the embodiment of the application can be any device with video and audio recording functions, such as a vehicle recorder and a monitoring device, and the embodiment of the application is not limited.
The wireless device (for example, wireless device) according to the embodiment of the present application may be any device having wireless communication, such as a bluetooth device, a WiFi device, and an NFC (near field communication) device, which is not limited by the embodiment of the present application.
Fig. 1 is a schematic flow chart of a file encryption method according to an embodiment of the application. Taking the encryption device as an execution body, as shown in fig. 1, the method flow may include the following steps:
s101, detecting and confirming whether the recording device is connected with the wireless device currently. If the recording device is detected and confirmed to be connected with the wireless device currently, S102 is executed; or if it is detected that the recording device is not currently connected to the wireless device, S118 is performed.
In some embodiments, the recording device may support connection to one or more wireless devices. For example, the recording device may be provided with one or more wireless modules that connect to one or more wireless devices through one or more wireless models. Wherein different wireless modules may correspond to different wireless communication technologies.
In a specific implementation process, when the recording device supports connection to a plurality of wireless devices, the wireless device may be a wireless device that is currently connected to a first one of the recording devices, or may be a wireless device that is currently connected to a last one of the recording devices, etc., and the embodiment of the present application is not limited to which wireless device of the plurality of wireless devices is currently connected to the recording device.
S102, determining whether an encryption mode corresponding to the new file recorded by the recording device is a full encryption mode. If the encryption scheme is not the full encryption scheme, S103 or S108 is executed; or if the encryption scheme is the full encryption scheme, S113 is executed.
In some embodiments, the new file recorded by the recording device at this time may be encrypted in a full encryption manner, or may be encrypted in a non-full encryption manner, which is not limited by the embodiment of the present application. In a specific implementation process, the encryption mode may be selected according to actual requirements, for example, the occasion of recording by the recording device, or may also be selected according to requirements of a holder of the recording device, etc., which is not limited by the embodiment of the present application.
As an example, in the case where the recording device and the wireless device connected to the recording device are turned off for decryption rights, the encryption device may determine that the new file recorded by the recording device is encrypted in a full encryption manner.
In some embodiments, the full encryption mode may be an encryption mode in which the record device holder and the wireless device connected to the record device holder do not have the decryption rights of the encrypted file obtained after the new file is encrypted, and a specific department (for example, legal department, public security office department, etc.) can only have the decryption rights.
In some embodiments, the non-fully encrypted manner may be an encrypted manner in which the holder of the recording device or the holder of a wireless device connected to the recording device has the decryption rights of the encrypted file obtained after the new file is encrypted.
S103, acquiring identification information of the wireless device, and generating an encryption password based on the identification information.
In some embodiments, the identification information may be ID information, IP address information, or MAC address information, which is information that can uniquely identify the wireless device, and embodiments of the present application are not limited.
In some embodiments, the encryption device may locally generate the encryption password based on the identification information, so that security of the generated encryption password may be improved, or the encryption password may be generated at the cloud end, so that processing power consumption of the device may be reduced, and the embodiment of the application is not limited.
In some embodiments, the encryption device may employ a preset encryption algorithm to generate the encryption password based on the identification information in combination with the encryption element. Wherein the encryption element may include, but is not limited to: one or more of character strings, symbols, numbers. For example, the encryption device may convert all the identification information and the encryption element into numbers, and then perform encryption operation based on the identification information and the encryption element after the conversion of the numbers by adopting a specific four-rule encryption operation (the operation mode may be advanced secret), so as to generate the encryption password.
In the embodiment of the application, the encryption password is generated by combining the identification information with the encryption element and adopting the preset encryption algorithm, so that the security of the generated encryption password can be improved, other people can be prevented from cracking the encryption password, and further, the privacy information of the individual can be protected from being revealed.
In other embodiments, the encryption device may generate the encryption password based only on the identification information. The encryption device may convert the identification information into a number, and then perform encryption operation based on the identification information after the number is converted by using a preset encryption algorithm (for example, a four-rule encryption algorithm), so that the encryption password may be generated, the security of the generated encryption password may be improved, others may be prevented from cracking the encryption password, and further, private information of the person may be protected from being revealed.
S104, detecting and confirming whether the recording device and the wireless device are disconnected or whether the recording of the new file is completed. If the detection confirms that the recording device is disconnected from the wireless device or the recording of the new file is completed, executing S105; or it is detected that the recording apparatus is confirmed not to be disconnected from the wireless apparatus or that the recording of the new file is not completed, S107 is performed.
In some embodiments, the recording device may be disconnected from the wireless device under manual operation, such as the holder of the recording device actively disconnecting from the wireless device, or the holder of the wireless device actively disconnecting from the recording device. The recording device may also be disconnected from the wireless device under non-human operation, such as when the wireless device is accidentally powered down.
In some embodiments, the recording device may record a continuous (e.g., continuous over 3 minutes) segment of audio or video at intervals (e.g., 5 minutes). At this point, the new file may be a continuous piece of audio or video file. The recording device may also start recording the new file in case it is allowed to record the new file. At this time, the new file may be an audio or video file that the recording apparatus records each time in a case where the new file is allowed to be recorded.
In a specific implementation, the recording device may determine that the recording of the new file is allowed after receiving the operation instruction. The operation instruction may be an instruction generated in a case where the holder of the recording apparatus triggers permission of the recording apparatus to record the new file, for example.
S105, encrypting the new file based on the encryption password to obtain a first encrypted file.
In some embodiments, the encryption device may encrypt the new file in the recording device based on the encryption password, so as to avoid the problem that the new file is revealed in the process of uploading the new file to the first storage device, and further, protect personal privacy information from being revealed.
In other embodiments, the encryption device may upload the new file to the first storage device, and then encrypt the new file in the first storage device based on the encryption password, so as to reduce processing power consumption of the recording device, and further, ensure that the recording device smoothly records the new file next time.
In the embodiment of the application, the identification information of the wireless equipment is utilized to generate the encryption passwords corresponding to the new files newly recorded by the recording equipment one by one, the first encryption files can be decrypted only by pairing and connecting the wireless equipment with the encryption passwords, the viewing authority of the first encryption files can be increased, and further, the personal privacy can be protected.
S106, storing the first encrypted file in the first storage device, and/or transmitting the first encrypted file to the wireless device for storage.
In some embodiments, the encryption device may store the first encrypted file in the first storage device and/or transmit the first encrypted file to the wireless device for storage by time or file type or recording device for easy lookup.
In some embodiments, the first storage device may be a recording device, a device connected to the recording device for communication, for example, a cloud device, which is not limited by the embodiments of the present application.
S107, determining that the new file is being recorded, and returning to S104.
S108, acquiring a first preset encryption password.
In some embodiments, the first preset encryption password may be obtained from an encryption device, or may be obtained from another device, or may be obtained from a recording device, which is not limited by the embodiment of the present application.
The first preset password may be set manually by a user, or may be set according to a corresponding rule, for example, randomly, or according to a specified rule, or the like, which is not limited by the embodiment of the present application.
S109, detecting and confirming whether the recording device and the wireless device are disconnected or whether the recording of the new file is completed. If the detection confirms that the recording device is disconnected from the wireless device or the recording of the new file is completed, executing S110; or it is detected that the recording device is confirmed not to be disconnected from the wireless device or that the recording of the new file is not completed, S112 is performed.
In some embodiments, the specific implementation manner of step S109 is the same as or similar to the implementation manner of step S104 described above, and will not be described herein.
S110, encrypting the new file based on the first preset encryption password to obtain a second encrypted file.
In some embodiments, the specific implementation manner of step S110 is the same as or similar to the implementation manner of step S105 described above, and will not be described herein.
S111, storing the second encrypted file in the first storage device, and/or transmitting the second encrypted file to the wireless device for storage.
In some embodiments, the specific implementation manner of step S111 is the same as or similar to the implementation manner of step S106 described above, and will not be described herein.
S112, determining that the new file is being recorded, and returning to S109.
S113, acquiring a special encryption password.
In some embodiments, the encryption device may obtain the specific encryption password from a server of a specific department after determining that the encryption mode of the new file is the full encryption mode. The encryption device may send password request information to the server for requesting the dedicated encryption password. Then, the encryption device may acquire the dedicated encryption password transmitted after the server receives the password request information.
In a specific implementation, the encryption device may determine that the recording device is allowed to record the new file before performing step S113. For example, the encryption device may determine that the recording device is allowed to record the new file after receiving the corresponding trigger instruction. The triggering instruction may be, for example, an instruction generated in case the recording device is allowed to record the new file, either manually or automatically.
S114, detecting and confirming whether the recording device and the wireless device are disconnected or whether the recording of the new file is completed. If the detection confirms that the recording device is disconnected from the wireless device or the recording of the new file is completed, S115 is executed; or it is detected that the recording apparatus is confirmed not to be disconnected from the wireless apparatus or that the recording of the new file is not completed, S117 is performed.
In some embodiments, the specific implementation of step S114 is the same as or similar to the implementation of step S104 described above, and will not be described herein.
S115, encrypting the new file based on the special encryption password to obtain a third encrypted file.
In some embodiments, the encryption device may encrypt the new file in the recording device based on the dedicated encryption password, so as to avoid the problem that the new file is revealed in the process of uploading the new file to the second storage device, and further, may protect private information of the individual from being revealed.
In other embodiments, the encryption device may upload the new file to the second storage device, and then encrypt the new file in the second storage device based on the encryption password, so as to reduce processing power consumption of the recording device, and further, ensure that the recording device smoothly records the new file next time.
In a specific implementation process, the second storage device may be a storage device used by a specific department to store an encrypted file obtained by encrypting a file recorded by the recording device, or may be the recording device, or may also be a device connected to and communicating with the recording device, for example, a wireless device, etc., where embodiments of the present application are not limited.
In this Shen Qingshi embodiment, the new file is encrypted by using a dedicated encryption password, which is not limited by the wireless device connected to the recording device, and may enable the specific department to have the decryption authority of the third encrypted file.
S116, storing the third encrypted file in the second storage device, and/or transmitting the third encrypted file to the wireless device for storage.
In some embodiments, the specific implementation of step S116 is the same as or similar to the implementation of step S106 described above, and will not be described here again.
S117, determining that the new file is being recorded, and returning to S114.
S118, acquiring a second preset encryption password.
In some embodiments, the second preset encryption password may be set in a solid state or may be set dynamically, which is not limited by the embodiment of the present application. For example, when the second preset encryption password is set in a solid state, the preset encryption password may be a password known to the holder of the recording apparatus.
S119, checking to confirm whether the recording of the new file is completed or whether the recording device has stopped recording. If it is determined that the recording of the new file is completed, or the recording device has stopped recording, S120 is executed; or if it is determined that the recording of the new file is not completed, or the recording apparatus does not stop the recording, S122 is performed.
S120, based on a second preset encryption password, the new file is encrypted to obtain a fourth encrypted file.
In some embodiments, the specific implementation manner of step S120 is the same as or similar to the implementation manner of step S105 described above, and will not be described herein.
S121, storing the fourth encrypted file in the first storage device.
In some embodiments, the specific implementation manner of step S121 is the same as or similar to the implementation manner of step S106 described above, and will not be described herein.
S122, determining that the new file is being recorded, and returning to S119.
It should be noted that the encryption device may be a recording device, or may be another device that communicates with the recording device, which is not limited by the embodiment of the present application. In a specific implementation process, the encryption device may implement the above-described flow of the file encryption method shown in fig. 1 through an encryption software program installed in itself.
In a scenario where the embodiment of the present application is applicable, when the recording device is currently connected to a plurality of wireless devices, the encryption device may generate the encryption password based on the identification information corresponding to each of the plurality of wireless devices, and a specific implementation manner may be the same as or similar to the implementation manner of step S103, which is not described herein again. And then, the encryption equipment can encrypt the new file recorded by the recording equipment based on the encryption password. By encrypting the new file by combining the identification information of the plurality of wireless devices, the encryption strength of the new file can be improved, and further, the privacy of individuals can be protected.
In the embodiment of the application, the new file recorded by the recording equipment is encrypted in different modes, so that the encryption processing is not needed by people, the password generating operation of individuals can be reduced, the new file can be encrypted quickly, the security of encrypting the new file is improved, and the privacy of the individuals can be protected from being revealed.
In the embodiment of the application, different wireless devices connected with the recording device can correspond to different encryption passwords, so that the encryption diversity of a new file recorded by the recording device can be improved, and further, the encryption security of the new file can be improved.
In the embodiment of the application, the new file recorded by the recording device is encrypted by the encryption password or the special encryption password generated based on the identification information of the wireless device connected with the recording device, so that the decryption authority of the encrypted file obtained after the new file is encrypted only by specific personnel (such as personnel of a specific department, a holder of the wireless device connected with the recording device and the like) can be realized, the encrypted file can be prevented from being decrypted and checked by personnel, and the personal privacy can be protected. In the process, the holder of the recording device does not need to know the encryption password and the special encryption password or the generation rule of the encryption password, so that the privacy of personnel involved in the new file recorded by the recording device can be enhanced.
In the embodiment of the application, the privacy of the holder of the recording equipment can be protected from being revealed, and the privacy of the personnel involved in the new file recorded by the recording equipment can be protected from being revealed, so that the privacy of the individual can be protected from being revealed. According to the technical scheme, only the file recorded by the recording equipment is encrypted, instead of encrypting the whole recording equipment, so that multiple persons share to use the recording equipment respectively, and the file cannot be leaked.
The foregoing is a specific description of the flow of the file encryption method provided by the embodiment of the present application, and the following will specifically describe the flow of the file decryption method provided by the embodiment of the present application with reference to fig. 1 and fig. 2.
Fig. 2 is a schematic flow chart of a file decryption method according to an embodiment of the application. Taking the decryption device as an execution body, as shown in fig. 2, the method flow may include the following steps:
s201, determining a storage device of an encrypted file of the recording device. If the storage device is a first storage device, any one of steps S202, S204, and S205 is performed, or if the storage device is a second storage device, S207 is performed.
The first storage device and the second storage device shown in fig. 2 may be the first storage device or the second storage device shown in fig. 1, respectively.
S202, generating a decryption password by adopting a preset decryption mode.
In some embodiments, the first storage device may be a recording device or a wireless device (e.g., the wireless device shown in fig. 1) connected to the recording device.
In some embodiments, if the first storage device is a recording device, the encryption device may acquire the identification information of the wireless device after detecting that the recording device is connected to the wireless device. The identification information may be ID information, IP address information, or MAC address information, as long as the information can uniquely identify the wireless device, and the embodiment of the present application is not limited. Thereafter, the decryption device may generate a decryption password based on the identification information. Illustratively, the decryption device may generate the decryption password using a corresponding decryption algorithm based on the identification information.
In other embodiments, if the first storage device is a wireless device, the decryption device may generate the decryption password using a decryption algorithm corresponding to the encryption algorithm used for the encrypted file. For example, if the encryption algorithm employs a four-rule encryption algorithm, the decryption device may generate the decryption password based on the four-rule decryption algorithm. In this process, the recording device and the wireless device need not be in a connected state,
S203, decrypting the encrypted file based on the decryption password.
In a specific implementation process, if the decryption password is generated by the decryption device based on the identification information, the encrypted file can be successfully decrypted by using the decryption password only under the condition that the identification information of the wireless device is the same as the identification information of the wireless device corresponding to the encrypted file. In addition, if the recording device is not connected with the wireless device, the encrypted file cannot be decrypted, and further, personal privacy can be protected.
In a specific implementation process, if the decryption password is generated by the decryption device by adopting a decryption algorithm corresponding to the encryption algorithm used by the encrypted file, the encrypted file can be successfully decrypted by using the decryption password only under the condition that the decryption password is consistent with the encryption password used by the encrypted file.
S204, informing the recording device or the wireless device to decrypt the encrypted file.
In some embodiments, if the first storage device is a recording device, the decryption device may notify the recording device to decrypt the encrypted file after detecting that the recording device is connected to the wireless device. For example, the decryption device may send communication information to the recording device instructing the recording device to decrypt the encrypted file. After receiving the notification information, the recording device may automatically decrypt the encrypted file. In this process, the recording device may have decryption rights for the encrypted file, for example, the recording device may store the decryption password for the encrypted file, or the recording device may acquire the decryption password for the encrypted file from another device. The other devices may be wireless devices, cloud devices, and other devices, which are not limited in the embodiments of the present application.
In other embodiments, if the first storage device is a wireless device, the decryption device may notify the wireless device to decrypt the encrypted file. For example, the decryption device may send communication information to the wireless device instructing the wireless device to decrypt the encrypted file. The wireless device may automatically decrypt the encrypted file after receiving the notification message. In this process, the decryption device does not need to detect and confirm the connection state of the recording device and the wireless device, and the wireless device may have the decryption authority of the encrypted file, for example, the wireless device may store the decryption password of the encrypted file, or the wireless device may obtain the decryption password of the encrypted file from other devices. Other devices may be cloud devices, and the embodiment of the present application is not limited.
It should be noted that, in an applicable scenario provided by the embodiments of the present application, the recording device and/or the wireless device may automatically decrypt the encrypted file, without the decryption device notifying to decrypt the encrypted file. For example, if the recording device has the decryption authority of the encrypted file, the recording device may automatically decrypt the encrypted file when it confirms that the wireless device is connected. If the encrypted file is stored in the wireless device, the wireless device can automatically decrypt the encrypted file when there is a need to decrypt the encrypted file.
S205, acquiring a first preset encryption password or a second preset encryption password.
In some embodiments, the first preset encryption password and the second preset encryption password may be solid state passwords or dynamic passwords, which is not limited by the embodiments of the present application.
S206, decrypting the encrypted file based on the first preset encryption password or the second preset encryption password.
S207, acquiring an authorized special decryption password.
In some embodiments, the decryption device may output a reminder message for prompting that the encrypted file needs to be decrypted by authorization before executing S207. The decryption device may then obtain the authorized private decryption key from, for example, a server in the particular department.
S208, decrypting the encrypted file based on the special decryption password.
It should be noted that the decryption device may be a recording device, or may be another device connected to the recording device, which is not limited by the embodiment of the present application. In a specific implementation process, the decryption device may implement the flow of the file decryption method shown in fig. 2 as a decryption software program installed in the decryption device itself. Wherein the decryption software can be paired with the encryption software installed in the encryption device.
In the embodiment of the application, the encrypted file of the recording equipment is decrypted in different modes, so that the encrypted file can be decrypted quickly without manually decrypting the encrypted file, and the encrypted file can be checked conveniently.
In the embodiment of the application, the encrypted file of the recording device is decrypted by the decryption password or the special decryption password generated based on the identification information of the wireless device connected with the recording device, so that only a specific person can have the decryption authority of the encrypted file, and the encrypted file can be prevented from being decrypted and checked by the person, thereby protecting personal privacy.
In the embodiment of the application, the privacy of the holder of the recording equipment can be protected from being revealed, and the privacy of the personnel involved in the encrypted file of the recording equipment can be protected from being revealed, so that the privacy of the individual can be protected from being revealed.
Based on the same inventive concept, an embodiment of the present application further provides an encryption apparatus, as shown in fig. 3, the encryption apparatus 300 may include:
a detecting unit 301, configured to detect that the recording device is currently connected to the wireless device;
a processing unit 302, configured to:
determining whether an encryption mode corresponding to a new file recorded by the recording equipment at this time is a full encryption mode or not;
If the encryption mode is not the full encryption mode, acquiring the identification information of the wireless equipment, and generating an encryption password based on the identification information; the identification information uniquely identifies the wireless device;
After the detection unit 301 detects that the recording device is disconnected from the wireless device or the recording of the new file is completed, encrypting the new file based on the encryption password to obtain a first encrypted file;
storing the first encrypted file in a first storage device and/or transmitting the first encrypted file to the wireless device for storage.
In one possible design, the processing unit 302 is further configured to:
If the encryption mode is not the full encryption mode, a first preset encryption password is obtained; after detecting that the recording device is disconnected from the wireless device or the recording of the new file is completed, the detecting unit 301 performs encryption processing on the new file based on the first preset encryption password to obtain a second encrypted file; storing the second encrypted file in the first storage device and/or transmitting the second encrypted file to the wireless device for storage; or alternatively
If the encryption mode is the full encryption mode, a special encryption password is obtained; after the detection unit 301 detects that the recording device is disconnected from the wireless device or the recording of the new file is completed, performing encryption processing on the new file based on the dedicated encryption password to obtain a third encrypted file; storing the third encrypted file in a second storage device and/or transmitting the third encrypted file to the wireless device for storage.
In one possible design, the processing unit 302 is further configured to:
Determining that the recording device is allowed to record the new file.
In one possible design, the processing unit 302 is specifically configured to:
Based on the identification information and the encryption element, generating the encryption password by adopting a preset encryption algorithm; the encryption element comprises one or more of a character string, a symbol and a number.
The processing unit 302 is specifically configured to:
converting the identification information and the encryption element into numbers;
and performing encryption operation on the identification information and the encryption element after the digits are converted by adopting four encryption operations to generate the encryption password.
The processing unit 302 is specifically configured to:
converting the identification information into numbers;
And carrying out encryption operation by adopting a preset encryption algorithm based on the identification information after the digits are converted, and generating the encryption password.
In one possible design, the processing unit 302 is further configured to:
if the detecting unit 301 detects that the recording device is not connected to the wireless device currently, a second preset encryption password is obtained;
After the new file is determined to be recorded or the recording equipment stops recording, encrypting the new file based on the second preset encryption password to obtain a fourth encrypted file;
storing the fourth encrypted file in the first storage device.
The encryption device 300 in the embodiment of the present application and the file encryption method shown in fig. 1 are based on the same concept, and a person skilled in the art can clearly understand the implementation process of the encryption device 300 in the embodiment through the foregoing detailed description of the file encryption method, so that the description is omitted herein for brevity.
Based on the same inventive concept, an embodiment of the present application further provides a decryption apparatus, as shown in fig. 4, the decryption apparatus 400 may include:
A processing unit 401 for:
determining a storage device of an encrypted file of a recording device, wherein the storage device is a first storage device or a second storage device;
If the storage device is the first storage device, a decryption password is generated by adopting a preset decryption mode; decrypting the encrypted file based on the decryption password; or alternatively
If the storage device is the second storage device, acquiring an authorized special decryption password; decrypting the encrypted file based on the dedicated decryption password.
In one possible design, the first storage device is the recording device or a wireless device connected to the recording device; the processing unit 401 is specifically configured to:
if the first storage device is the recording device, acquiring identification information of the wireless device after detecting and confirming that the recording device is connected with the wireless device; generating the decryption password based on the identification information; the identification information uniquely identifies the wireless device; or alternatively
And if the first storage device is the wireless device, generating the decryption password by adopting a decryption algorithm corresponding to the encryption algorithm used by the encrypted file.
In one possible design, the first storage device is the recording device or a wireless device connected to the recording device, and the processing unit 401 is further configured to:
if the first storage device is the recording device, after detecting and confirming that the recording device is connected with the wireless device, notifying the recording device to decrypt the encrypted file; or alternatively
And if the first storage device is the wireless device, notifying the wireless device to decrypt the encrypted file.
In one possible design, the storage device is the first storage device, and the processing unit 401 is further configured to:
After detecting and confirming that the recording device is connected with the wireless device, acquiring a first preset encryption password; decrypting the encrypted file based on the first preset encryption password; or alternatively
Detecting and confirming that the recording equipment is not connected with the wireless equipment currently, and acquiring a second preset encryption password; decrypting the encrypted file based on the second preset encryption password.
In one possible design, the decryption device further comprises an output unit 402; the output unit 402 is configured to:
And outputting prompt information, wherein the prompt information is used for prompting that the encrypted file needs to be decrypted through authorization.
The decryption device 400 in the embodiment of the present application and the file decryption method shown in fig. 2 are based on the same concept, and a person skilled in the art can clearly understand the implementation process of the decryption device 400 in the embodiment through the foregoing detailed description of the file decryption method, so that the description is omitted herein for brevity.
Based on the same inventive concept, the embodiment of the application also provides a file management device. The file management device may be an encryption device or a decryption device. As shown in fig. 5, the file management apparatus 500 may include: at least one memory 501 and at least one processor 502. Wherein:
at least one memory 501 is used to store one or more programs.
The file encryption method shown in fig. 1 or the file decryption method shown in fig. 2 described above is implemented when one or more programs are executed by at least one processor 502.
The file management apparatus 500 may also optionally include a communication interface (not shown in fig. 5) for communicating with external devices and for data interactive transmission.
It should be noted that the memory 501 may include a high-speed RAM memory, and may further include a nonvolatile memory (nonvolatile memory), such as at least one magnetic disk memory.
In a specific implementation process, if the memory, the processor, and the communication interface are integrated on a chip, the memory, the processor, and the communication interface may complete communication with each other through the internal interface. If the memory, processor, and communication interface are implemented independently, the memory, processor, and communication interface may be interconnected and communicate with each other via a bus.
Based on the same inventive concept, an embodiment of the present application also provides a computer readable storage medium, which may store at least one program, and when the at least one program is executed by a processor, implement the file encryption method shown in fig. 1 or implement the file decryption method shown in fig. 2.
It should be appreciated that a computer readable storage medium is any data storage device that can store data or a program, which can thereafter be read by a computer system. Examples of the computer readable storage medium include: read-only memory, random access memory, CD-ROM, HDD, DVD, magnetic tape, optical data storage devices, and the like.
The computer readable storage medium can also be distributed over network coupled computer systems so that the computer readable code is stored and executed in a distributed fashion.
Program code embodied on a computer readable storage medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, radio Frequency (RF), or the like, or any suitable combination of the foregoing.
Based on the same inventive concept, the embodiment of the application also provides a file encryption and decryption system. As shown in fig. 6, the system may include an encryption device shown in fig. 3, and a decryption device shown in fig. 4.
The foregoing examples illustrate only a few embodiments of the application, which are described in detail and are not to be construed as limiting the scope of the claims. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application.

Claims (13)

1. A method of encrypting a file, comprising:
Detecting and confirming that the recording device is currently connected with the wireless device;
determining whether an encryption mode corresponding to a new file recorded by the recording equipment at this time is a full encryption mode or not;
if the encryption mode is not the full encryption mode, acquiring the identification information of the wireless equipment, and generating an encryption password based on the identification information; the identification information uniquely identifies the wireless device; after detecting and confirming that the recording equipment is disconnected with the wireless equipment or the recording of the new file is completed, encrypting the new file based on the encryption password to obtain a first encrypted file; storing the first encrypted file in a first storage device and/or transmitting the first encrypted file to the wireless device for storage;
If the encryption mode is not the full encryption mode, a first preset encryption password is obtained; after detecting and confirming that the recording equipment is disconnected with the wireless equipment or the recording of the new file is completed, encrypting the new file based on the first preset encryption password to obtain a second encrypted file; storing the second encrypted file in the first storage device and/or transmitting the second encrypted file to the wireless device for storage; or alternatively
If the encryption mode is the full encryption mode, a special encryption password is obtained; after detecting and confirming that the recording equipment is disconnected with the wireless equipment or the recording of the new file is completed, encrypting the new file based on the special encryption password to obtain a third encrypted file; storing the third encrypted file in a second storage device and/or transmitting the third encrypted file to the wireless device for storage.
2. The method of claim 1, wherein the identification information of the wireless device is obtained and based on the identification information, the method further comprises, prior to generating the encryption password, or prior to obtaining the first preset encryption password, or prior to obtaining the dedicated encryption password:
Determining that the recording device is allowed to record the new file.
3. The method of claim 1, wherein generating an encrypted password based on the identification information comprises:
Based on the identification information and the encryption element, generating the encryption password by adopting a preset encryption algorithm; the encryption element comprises one or more of a character string, a symbol and a number.
4. The method of claim 3, wherein generating the encrypted password using a preset encryption algorithm based on the identification information in combination with an encryption element comprises:
converting the identification information and the encryption element into numbers;
and performing encryption operation on the identification information and the encryption element after the digits are converted by adopting four encryption operations to generate the encryption password.
5. The method of claim 1, wherein generating an encrypted password based on the identification information comprises:
converting the identification information into numbers;
And carrying out encryption operation by adopting a preset encryption algorithm based on the identification information after the digits are converted, and generating the encryption password.
6. The method of any one of claims 1-5, wherein the method further comprises:
If the recording device is detected and confirmed to be not connected with the wireless device currently, a second preset encryption password is obtained;
After the new file is determined to be recorded or the recording equipment stops recording, encrypting the new file based on the second preset encryption password to obtain a fourth encrypted file;
storing the fourth encrypted file in the first storage device.
7. A method of decrypting a file, comprising:
a storage device for determining an encrypted file of a recording device, wherein the storage device is a first storage device or a second storage device, and the encrypted file is obtained by encrypting the file encryption method according to claim 1;
If the storage device is the first storage device and the encrypted file is a first encrypted file, a decryption password is generated by adopting a preset decryption mode; decrypting the encrypted file based on the decryption password; or alternatively
If the storage device is the first storage device and the encrypted file is the second encrypted file, detecting and confirming that the recording device is connected with a wireless device connected with the recording device, and then acquiring a first preset encrypted password; decrypting the encrypted file based on the first preset encryption password; or alternatively
If the storage device is the second storage device and the encrypted file is a third encrypted file, acquiring an authorized special decryption password; decrypting the encrypted file based on the dedicated decryption password.
8. The method of claim 7, wherein the first storage device is the recording device or a wireless device connected to the recording device;
the method for generating the decryption password by adopting the preset decryption mode comprises the following steps:
if the first storage device is the recording device, acquiring identification information of the wireless device after detecting and confirming that the recording device is connected with the wireless device; generating the decryption password based on the identification information; the identification information uniquely identifies the wireless device; or alternatively
And if the first storage device is the wireless device, generating the decryption password by adopting a decryption algorithm corresponding to the encryption algorithm used by the encrypted file.
9. The method of claim 7, wherein the first storage device is the recording device or a wireless device connected to the recording device, the method further comprising:
if the first storage device is the recording device, after detecting and confirming that the recording device is connected with the wireless device, notifying the recording device to decrypt the encrypted file; or alternatively
And if the first storage device is the wireless device, notifying the wireless device to decrypt the encrypted file.
10. The method of claim 7, wherein the storage device is the first storage device, the method further comprising:
detecting and confirming that the recording equipment is not connected with the wireless equipment currently, and acquiring a second preset encryption password; decrypting the encrypted file based on the second preset encryption password.
11. The method according to any of claims 7-10, wherein prior to obtaining the authorized private decryption key, the method further comprises:
And outputting prompt information, wherein the prompt information is used for prompting that the encrypted file needs to be decrypted through authorization.
12. A file encryption and decryption system, comprising:
encryption device for implementing the method according to any one of claims 1-6;
decryption device for implementing the method according to any of claims 7-11.
13. A computer-readable storage medium, wherein the computer-readable storage medium stores at least one program; the at least one program, when executed by a processor, implements the method of any of claims 1-6 or the method of any of claims 7-11.
CN202111076532.XA 2021-09-14 2021-09-14 File encryption and decryption method and related equipment and system Active CN113722743B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111076532.XA CN113722743B (en) 2021-09-14 2021-09-14 File encryption and decryption method and related equipment and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111076532.XA CN113722743B (en) 2021-09-14 2021-09-14 File encryption and decryption method and related equipment and system

Publications (2)

Publication Number Publication Date
CN113722743A CN113722743A (en) 2021-11-30
CN113722743B true CN113722743B (en) 2024-06-07

Family

ID=78683690

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111076532.XA Active CN113722743B (en) 2021-09-14 2021-09-14 File encryption and decryption method and related equipment and system

Country Status (1)

Country Link
CN (1) CN113722743B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104469318A (en) * 2014-12-23 2015-03-25 浙江宇视科技有限公司 Method for protecting privacy in family video monitoring system
CN105099670A (en) * 2015-07-13 2015-11-25 深圳市金立通信设备有限公司 Encryption method and terminal
CN107454590A (en) * 2017-07-26 2017-12-08 上海斐讯数据通信技术有限公司 A kind of data ciphering method, decryption method and wireless router
CN108449563A (en) * 2018-02-01 2018-08-24 晨星半导体股份有限公司 To the method and system of audio and video encryption and decryption
CN109344656A (en) * 2018-11-29 2019-02-15 杭州涂鸦信息技术有限公司 A kind of data encrypting/de-encrypling method of database, device and equipment
CN109548060A (en) * 2018-12-29 2019-03-29 广州敬信药草园信息科技有限公司 Processing method for abnormal disconnection of recorded broadcast network
CN111586050A (en) * 2020-05-08 2020-08-25 上海明略人工智能(集团)有限公司 Audio file transmission method and device, storage medium and electronic equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104469318A (en) * 2014-12-23 2015-03-25 浙江宇视科技有限公司 Method for protecting privacy in family video monitoring system
CN105099670A (en) * 2015-07-13 2015-11-25 深圳市金立通信设备有限公司 Encryption method and terminal
CN107454590A (en) * 2017-07-26 2017-12-08 上海斐讯数据通信技术有限公司 A kind of data ciphering method, decryption method and wireless router
CN108449563A (en) * 2018-02-01 2018-08-24 晨星半导体股份有限公司 To the method and system of audio and video encryption and decryption
CN109344656A (en) * 2018-11-29 2019-02-15 杭州涂鸦信息技术有限公司 A kind of data encrypting/de-encrypling method of database, device and equipment
CN109548060A (en) * 2018-12-29 2019-03-29 广州敬信药草园信息科技有限公司 Processing method for abnormal disconnection of recorded broadcast network
CN111586050A (en) * 2020-05-08 2020-08-25 上海明略人工智能(集团)有限公司 Audio file transmission method and device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN113722743A (en) 2021-11-30

Similar Documents

Publication Publication Date Title
US9544135B2 (en) Methods of and systems for facilitating decryption of encrypted electronic information
KR101754308B1 (en) Method for management sensitive data of mobile and escrow server for performing the method
US20080247540A1 (en) Method and apparatus for protecting digital contents stored in usb mass storage device
US10536846B1 (en) Secure optical data exchange for stand alone certificate authority device
CA2877409C (en) Security mode for mobile communications devices
US8707444B2 (en) Systems and methods for implementing application control security
KR20180001998A (en) Protecting data in a storage device
WO2015117333A1 (en) Information processing method and apparatus, encryption device and computer storage medium
CA2538850A1 (en) Record carrier, system, method and program for conditional access to data stored on the record carrier
US11281759B2 (en) Segmented key authentication system
JP2005536093A (en) Security system for devices in a wireless network
JP2007141220A (en) Information apparatus, information processing method and computer program
US20150156195A1 (en) Method for protecting data on a mass storage device and a device for the same
KR101949934B1 (en) Apparatus and Method for Monitering Equipment Using Augmented Reality Image
JP2018148463A (en) Authentication system, authentication information generator, apparatus to be authenticated, and authentication apparatus
CN113722743B (en) File encryption and decryption method and related equipment and system
JP2009027505A (en) Control device, communication apparatus, control system, control method and control program
KR101133210B1 (en) Mobile Authentication System and Central Control System
KR101659294B1 (en) An apparatus for secure usb memory using beacon signals and the operating method thereof
US20140208103A1 (en) File encryption, decryption and accessvia near field communication
JP2006268411A (en) Method and system for authenticating remote accessing user by using living body data and user device
US11206140B2 (en) Optical communication mounting frame in support of secure optical data exchange with stand alone certificate authority
US10123209B2 (en) File encryption, decryption and accessvia near field communication
KR101636802B1 (en) File management method and system for preventing security incident by portable memory
JP2005204232A (en) Network system, access point device, terminal communication module, access control method, access control program, and recording medium recording access control program therein

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant