CN116975891A - File sharing method and electronic equipment - Google Patents

File sharing method and electronic equipment Download PDF

Info

Publication number
CN116975891A
CN116975891A CN202311009839.7A CN202311009839A CN116975891A CN 116975891 A CN116975891 A CN 116975891A CN 202311009839 A CN202311009839 A CN 202311009839A CN 116975891 A CN116975891 A CN 116975891A
Authority
CN
China
Prior art keywords
file
user
decryption
encryption
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311009839.7A
Other languages
Chinese (zh)
Inventor
蔡小波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202311009839.7A priority Critical patent/CN116975891A/en
Publication of CN116975891A publication Critical patent/CN116975891A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/176Support for shared access to files; File sharing support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Data Mining & Analysis (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a file sharing method and electronic equipment, and belongs to the technical field of electronic equipment. The file sharing method comprises the following steps: receiving a first input to a first file; in response to the first input, encrypting the first file to obtain an encrypted second file, and sharing the second file to the first object; the display parameters of the second file in the second electronic device corresponding to the first object have an association relationship with at least one of the following: the display position of the second file and the decryption result of the second file; at least a portion of the content of the second file is different from at least a portion of the content of the first file.

Description

File sharing method and electronic equipment
Technical Field
The application belongs to the technical field of electronic equipment, and particularly relates to a file sharing method and electronic equipment.
Background
In the related art, users may conduct network social interactions through various social applications. In the social networking process, the problem of disclosure of private information may be encountered, for example, after a user shares information related to private content with a specific target, the information may be seen by other people, and people seeing the privacy of the user may spread the private information of the user again, so that the privacy of the user is seriously revealed.
Disclosure of Invention
The embodiment of the application aims to provide a file sharing method and electronic equipment, which can solve the problem of privacy disclosure of users.
In a first aspect, an embodiment of the present application provides a file sharing method, which is executed by a first electronic device, where the file sharing method includes:
receiving a first input to a first file;
in response to the first input, encrypting the first file to obtain an encrypted second file, and sharing the second file to the first object; the display parameters of the second file in the second electronic device corresponding to the first object have an association relationship with at least one of the following: the display position of the second file and the decryption result of the second file; at least a portion of the content of the second file is different from at least a portion of the content of the first file.
In a second aspect, an embodiment of the present application provides a file sharing method, performed by a second electronic device, where the file sharing method includes:
receiving a second file sent by a second object, wherein the second file is obtained by encrypting the first file, and at least part of the content of the second file is different from at least part of the content of the first file;
displaying a second file, wherein the display parameter of the second file has an association relationship with at least one of the following: and the display position of the second file and the decryption result of the second file.
In a third aspect, an embodiment of the present application provides a first electronic device, including:
a receiving module for receiving a first input to a first file;
the encryption sharing module is used for responding to the first input, carrying out encryption processing on the first file, obtaining an encrypted second file and sharing the second file to the first object; the display parameters of the second file in the second electronic device corresponding to the first object have an association relationship with at least one of the following: the display position of the second file and the decryption result of the second file; at least a portion of the content of the second file is different from at least a portion of the content of the first file.
In a fourth aspect, an embodiment of the present application provides a second electronic device, where the second electronic device includes:
the receiving module is used for receiving a second file sent by a second object, the second file is obtained by encrypting the first file, and at least part of the content of the second file is different from at least part of the content of the first file;
the display module is used for displaying a second file, wherein the display parameters of the second file have an association relationship with at least one of the following: display position of the second file and decryption result of the second file.
In a fifth aspect, embodiments of the present application provide an electronic device comprising a processor and a memory storing a program or instructions executable on the processor, the program or instructions implementing the steps of the method as in the first or second aspect when executed by the processor.
In a sixth aspect, embodiments of the present application provide a readable storage medium having stored thereon a program or instructions which when executed by a processor perform the steps of the method as in the first or second aspects.
In a seventh aspect, embodiments of the present application provide a chip comprising a processor and a communication interface coupled to the processor for running a program or instructions implementing the steps of the method as in the first or second aspect.
In an eighth aspect, embodiments of the present application provide a computer program product stored in a storage medium, the program product being executable by at least one processor to implement a method as in the first or second aspects.
In the embodiment of the application, when the user wants to share the file related to the privacy information, the first file which the user wants to share is encrypted, and the encrypted second file is obtained, and at least part of the content of the second file is different from at least part of the content of the first file, so that the real privacy information of the user can be hidden.
After the second file is shared to the first object, the display parameters of the second file on the second electronic device of the first object are different, and are specifically related to the display position of the second file and the decryption result of the second file.
Drawings
FIG. 1 illustrates one of the flowcharts of a file sharing method of some embodiments of the present application;
FIG. 2A is a schematic diagram of an interface of a file sharing method according to an embodiment of the present application;
FIG. 2B is a diagram showing a second interface of the file sharing method according to the embodiment of the application;
FIG. 2C is a third exemplary interface diagram illustrating a file sharing method according to an embodiment of the application;
FIG. 2D is a diagram illustrating a fourth interface of the file sharing method according to the embodiment of the present application;
FIG. 2E is a diagram showing a fifth interface of the file sharing method according to the embodiment of the present application;
FIG. 2F is a diagram showing a sixth interface of a file sharing method according to an embodiment of the present application;
FIG. 2G is a diagram illustrating a seventh interface of a file sharing method according to an embodiment of the application;
FIG. 2H is a diagram illustrating an interface of a file sharing method according to an embodiment of the application;
FIG. 3A is a diagram illustrating a ninth interface of a file sharing method according to an embodiment of the present application;
FIG. 3B is a schematic diagram illustrating an interface of a file sharing method according to an embodiment of the application;
FIG. 3C is a diagram illustrating an interface of a file sharing method according to an embodiment of the application;
FIG. 3D is a diagram showing a twelve interface diagrams of a file sharing method according to an embodiment of the application;
FIG. 3E is a diagram showing thirteenth of an interface of the file sharing method according to the embodiment of the application;
FIG. 3F is a diagram illustrating a fourteenth interface of a file sharing method according to an embodiment of the application;
FIG. 4 is a second flowchart illustrating a file sharing method according to some embodiments of the application;
FIG. 5 illustrates a block diagram of a first electronic device of some embodiments of the application;
FIG. 6 illustrates a block diagram of a second electronic device in accordance with some embodiments of the application;
FIG. 7 shows a block diagram of an electronic device according to an embodiment of the application;
fig. 8 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
Detailed Description
The technical solutions of the embodiments of the present application will be clearly described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which are obtained by a person skilled in the art based on the embodiments of the present application, fall within the scope of protection of the present application.
The terms "first," "second," and the like in the description of the present application, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the terms so used are interchangeable under appropriate circumstances such that the embodiments of the application are capable of operation in sequences other than those illustrated or otherwise described herein, and that the objects identified by "first," "second," etc. are generally of a type not limited to the number of objects, for example, the first object may be one or more. Furthermore, in the description and claims, "and/or" means at least one of the connected objects, and the character "/", generally means that the associated object is an "or" relationship.
The file sharing method and the electronic device provided by the embodiment of the application are described in detail through specific embodiments and application scenes thereof with reference to the accompanying drawings.
In some embodiments of the present application, a file sharing method is provided, which is executed by a first electronic device, and fig. 1 shows one of flowcharts of the file sharing method in some embodiments of the present application, and as shown in fig. 1, the file sharing method includes:
step 102, a first input to a first file is received.
In the embodiment of the application, the first file can be a picture, or can be a file such as video, audio, text or document. The first input is specifically an input to share the first file, such as by social software sending the first file to the target user or sending the first file to the target chat group.
Step 104, in response to the first input, encrypting the first file to obtain an encrypted second file, and sharing the second file to the first object.
The display parameters of the second file in the second electronic device corresponding to the first object have an association relationship with at least one of the following: the display position of the second file and the decryption result of the second file; at least a portion of the content of the second file is different from at least a portion of the content of the first file.
In the embodiment of the application, after receiving the first input of sharing the first file by the user, the first file is encrypted. The user can set whether the sharing operation is encrypted or not by himself. For example, when the user shares the first file, a prompt window for asking the user whether to encrypt may be popped up, and whether to encrypt the first file may be determined according to the selection result of the user.
After the first file is encrypted, an encrypted second file is obtained, and at least part of the content of the second file is different from at least part of the content of the first file.
Illustratively, the content of the second file is completely different from the content of the first file.
Illustratively, a portion of the contents of the second file is the same as a portion of the contents of the first file, and another portion of the contents of the second file is different from all of the contents of the first file. Since the content of the second file is not identical to the first file, the real privacy information of the user can be hidden.
And after the second file is obtained, sharing the second file to the first object according to the first object designated by the user. The display mode of the second file on the second electronic device of the first object may be different according to the display position of the second file and the decryption result of decrypting the second file.
The display parameters of the second file determine a display mode of the second file, such as displaying the second file hiding the real content or displaying the original first file.
The display position of the second file is specifically an application program or a window in the application program for displaying the second file, such as displaying the second file in a web browser, displaying the second file in a private chat window of the chat software or displaying the second file in a group chat window of the chat software.
For example, the user may specify that the actual content of the first file is to be displayed only when the display location of the second file is a chat window with the first object, and otherwise the second file is to be displayed with the actual content hidden.
If the display position of the second file is not the display position designated by the sharer or the second object is decrypted and fails, other content different from the real content of the first file is displayed, so that only the object which the user wants to share can see the real content of the first file.
For example, fig. 2A, fig. 2B, fig. 2C, fig. 2D, fig. 2E, fig. 2F, fig. 2G, and fig. 2H respectively show interface schematic diagrams of a file sharing method according to an embodiment of the present application, as shown in fig. 2A, a chat window 200 includes a user a and a user B, where the user a is a first object, and the user B is a second object.
As shown in fig. 2B, if user B wishes to share the first file 202 with user a, a first input may be made to the first file 202.
As shown in fig. 2C, after receiving the first input of user B, a window 204 is displayed asking user B whether to encrypt the first file 202.
As shown in fig. 2D, when the user selects encryption, the first file 202 is encrypted, and at this time, an encrypted second file 206 is obtained, and the content of the second file 206 is different from the content of the first file 202.
As shown in fig. 2E, after obtaining the second file 206, the user B sends the second file 206 into the chat window 200. The screen seen by user B at this time is shown in fig. 2E, and the screen seen by user a is shown in fig. 2F.
As shown in fig. 2G, after the user a receives the second file 206, since the display position of the second file 206 is the chat window 200 specified by the user B, and the sharing object that receives the second file 206 is the user a specified by the user B, the user a can see the window 208 at this time, and the window 208 prompts the user a whether to decrypt the second file 206.
After the user a selects to decrypt the second file 206 and the decryption is successful, the picture seen by the user a is shown in fig. 2H, and at this time, the user a can see the first file 202 actually shared by the user B in the chat window.
According to the embodiment of the application, the files possibly containing the user privacy can be distinguished and displayed according to different display positions of the files and different decryption results of the files, so that only the objects which the user wants to share can see the real content of the shared files, therefore, the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy leakage is prevented.
In some embodiments of the present application, encrypting the first file includes:
acquiring a third file and an encryption suite;
and encrypting the first file through the third file and the encryption suite to obtain a second file, wherein the content of the second file comprises at least part of the content of the third file.
In the embodiment of the application, when the first file is encrypted, the first file can be encrypted through a preset encryption suite and a third file in a file library associated with the encryption suite.
Specifically, after the first file is encrypted by the encryption suite and the third file, the content of the first file can be hidden, and the second file can be obtained. The content of the second file may be determined according to the third file, or may be randomly generated in combination with the partial content of the first file and the partial content of the third file.
The first file and the third file are each a picture file, and after the first file is encrypted by the encryption suite and the third file, the content of the second file obtained is the same as the third file and different from the first file.
The first file and the third file are each a picture file, and after the first file is encrypted by the encryption suite and the third file, the image content of the background area of the obtained second file is the same as that of the first file, and the image content of the main area of the second file is the same as that of the third file.
For example, the first file is a photograph of person a standing in front of the door, the third file is a photograph of person B standing in front of the window, and the second photograph generated is a photograph of person B standing in front of the door.
According to the embodiment of the application, the random third file is used as the reference file, the first file is encrypted through the encryption suite and the third file, and the real content of the first file possibly containing the privacy of the user is covered through the content of the irrelevant third file, so that the interest and curiosity of the third party user can not be caused when the encrypted file is shared, the privacy sharing behavior of the user is further hidden on the basis of protecting the privacy of the user, and the privacy protection reliability and privacy protection effect are improved.
In some embodiments of the present application, the encryption suite is a first encryption suite, and the encrypting the first file by using the third file and the encryption suite to obtain a second file includes:
receiving a second input;
and responding to the second input, and carrying out confusion encryption on the first file by taking the object information and the first position information of the first object as confusion parameters through the first encryption suite and the third file to obtain a second file, wherein the second file comprises a decryption suite corresponding to the first encryption suite, and a decryption key of the second file is determined according to the object information and the first sharing path of the first object.
In the embodiment of the application, the first encryption suite is specifically a system-level encryption suite, the files encrypted by the system-level encryption suite can be shared through a plurality of different sharing ways, and the shared objects of the files encrypted by the system-level encryption suite are received, so that the encrypted files can be subjected to decryption processing in response to the corresponding system-level decryption suite.
Specifically, when the first file is encrypted by the system-level encryption suite, that is, the first encryption suite, the user inputs object information and first location information of the first object.
The first encryption suite uses object information and first position information of a first object as confusion parameters, carries out confusion encryption processing on a first file according to a third file, and obtains a second file after processing, wherein the second file is a sharing suite file, and the sharing suite file comprises a decryption suite corresponding to the first encryption suite.
When the sharing object receives the second file, the sharing suite judges whether the object is an object specified by object information of the first object, judges whether the display position of the second file is a display position indicated by the first position information, if so, determines a decryption key based on the object information of the first object and the first position information through a decryption suite in the second file, and decrypts the second file through the decryption key.
For example, user a is a first object, user B is a second object, and user B selects a local picture to be shared with user a when user a and user B chat.
User B selects a certain picture 1 (first file) in the local. At this time, whether the user B intends to share or not is detected, prompting is carried out, and privacy is guaranteed not to be revealed.
And the user B selects privacy sharing, and when the system detects that the current sharing path is application X and the sharing object is user A in the application X, encryption processing is carried out through a system-level encryption suite. The specific encryption strategy is as follows:
using a common picture S (third file) in the encryption base as a reference picture, adding confusion parameters for the reference picture, including: the picture 1 is confusion encrypted by applying the application package name (first location information) of the X, the id (Identity document, identification file) of the user a and the decryption key1, and a new picture 1' is generated.
The decryption key1 is derived from a system level encryption and decryption suite, and the decryption key1 is generated according to the application package name of the application X and the id of the user A.
And if the operation that the user B shares the encrypted picture 1 'to the user A is detected, the system-level encryption suite packages the automatic picture 1' into the sharing suite. After the user B completes the sending of the sharing suite, the current users a and B see the sharing suite and the picture 1 'stored in the sharing suite, wherein the picture 1' displays the content and the picture S, which may be the same content or different content.
If the content displayed by the picture 1 'is the same as the content of the picture S, the encrypted data is added to the original picture S content, and after the picture 1' is received and decrypted by the user a, the content seen by the user a is still the content of the original picture S.
If the display content of the picture 1 'is different from that of the picture S, the confusion data is added on the original picture S content to generate a new picture 1'.
When user a receives the sharing suite, view picture 1'. When the sharing suite detects that the application currently viewing the picture is application X and the viewing user is a, the application is shown at the bottom of the picture 1': prompt information of "whether to decrypt".
If the user A selects decryption, the system level decryption suite obtains a decryption key1 through a built-in decryption function according to the confusion parameters including the application package name of the application X and the id of the user A, decrypts the picture 1', obtains the decrypted picture 1 and displays the decrypted picture 1 to the user A.
The specific decryption strategy is as follows:
firstly, a built-in encryption and decryption function is used, and a decryption key1 is obtained according to confusion parameters, including the name of an application packet of the application X and the id of the user A.
Then, adding confusion de-parameters for the picture 1', including the application package name of the application X, the id of the user A and the decryption key1, carrying out reverse confusion decryption on the picture 1', and restoring the picture 1 into the original picture 1.
Four key parameters are checked during decryption:
1. checking whether the current application is the original application X. If not, or if the picture is opened using another application, decryption will not be possible and user a can only see the encrypted picture 1'.
2. It is checked whether the user currently viewing picture 1' is user a. If not, decryption will not be possible and the user receiving picture 1 'will only see encrypted picture 1'. If it is sent to a certain group, it is verified whether the user looking at the picture is the user of this group, and if not, decryption cannot be performed.
3. And checking whether the current decryption strategy is performed based on the system-level encryption and decryption suite. If not, then no decryption will be possible and user A will only see encrypted picture 1'.
4. Check if the current decryption key is key1. If not, then no decryption will be possible and only the encrypted picture 1' will be seen.
Only if the 4 conditions are met, the decrypted data can be viewed, so that only specific users can be ensured to decrypt and view the shared content under the specific conditions.
The embodiment of the application encrypts the file shared by the user based on the system-level encryption and decryption suite, so that the file actually shared by the user can be checked only when the file is displayed on a specific display position, otherwise, the file after disguising can be checked, and the security when the privacy information is shared is effectively protected.
In some embodiments of the application, the encryption suite is a second encryption suite, the second encryption suite being an encryption suite associated with the first location information of the first object;
and encrypting the first file through the third file and the encryption suite to obtain a second file, wherein the method comprises the following steps:
receiving a third input;
and responding to the third input, and carrying out confusion encryption on the first file through a second encryption suite and a third file by taking the object information of the first object as a confusion parameter to obtain a second file, wherein a decryption key of the second file is determined according to the object information of the first object.
In the embodiment of the present application, the second encryption suite is specifically an application-level encryption suite, and when a user shares a file through an application program associated with the second encryption suite, the file may be encrypted by the second encryption suite. The shared object of the encrypted file can perform decryption processing on the encrypted file in response to the corresponding application-level decryption suite.
Specifically, when the first file is encrypted by the application-level encryption suite, that is, the second encryption suite, the user inputs object information of a first object of the objects that the user wishes to share.
The second encryption suite takes object information of the first object as confusion parameters, carries out confusion encryption processing on the first file according to the third file, obtains a second file after processing, and shares the second file to the first object through a sharing path indicated by first sharing path information associated with the second encryption suite.
When the first object receives the second file, and when the shared object is determined to be matched with the object indicated by the object information of the first object, the shared object can determine a decryption key based on the object information of the first object through a decryption suite of the current application program, and the second file is decrypted through the decryption key.
For example, when user a and user B chat through a chat application, user B selects a local picture to be shared with user a.
The user B selects a certain picture 1 (first file) in the local area, and uses the encryption sharing function of the current chat application. And using a common picture S (third file) in the encryption library as a reference picture, adding confusion parameters including id (Identity document, identification file) of a user A and a decryption key1 for the reference picture, carrying out confusion encryption on the picture 1, and generating a new picture 1'.
The decryption key1 comes from an application-level encryption and decryption suite, and the decryption key1 is generated according to the id of the user A and a built-in encryption algorithm of the application and encryption suite.
After the user B completes the sending of the sharing suite, the current users a and B see the picture 1'.
User a clicks to view picture 1'. When the user currently viewing the picture is detected as A, displaying at the bottom of the picture 1': prompt information of "whether to decrypt".
If the user A selects decryption, the application level decryption suite obtains a decryption key1 through a built-in decryption function according to the confusion parameter including the id of the user A, decrypts the picture 1', obtains the decrypted picture 1 and displays the decrypted picture 1 to the user A.
The specific decryption strategy is as follows:
firstly, a built-in encryption and decryption function is used, and a decryption key1 is obtained according to confusion parameters including the id of a user A.
Then, adding confusion de-parameters to the picture 1', wherein the confusion de-decryption parameters comprise id and decryption key1 of the application user A, and carrying out confusion de-encryption on the picture 1' in a reverse direction to restore the picture 1 into the original picture 1.
Three key parameters are checked during decryption:
1. it is checked whether the user currently viewing picture 1' is user a. If not, decryption will not be possible and the user receiving picture 1 'will only see encrypted picture 1'. If it is sent to a certain group, it is verified whether the user looking at the picture is the user of this group, and if not, decryption cannot be performed.
2. And checking whether the current decryption strategy is carried out based on the application-level encryption and decryption suite. If not, then no decryption will be possible and user A will only see encrypted picture 1'.
3. Check if the current decryption key is key1. If not, then no decryption will be possible and only the encrypted picture 1' will be seen.
Only if the 3 conditions are met, the decrypted data can be viewed, so that only specific users can be ensured to decrypt and view the shared content under the specific conditions.
According to the embodiment of the application, the file shared by the user is encrypted based on the application-level encryption and decryption suite, so that only a specific object can view the file actually shared by the user, otherwise, only the disguised file can be seen, and the security in sharing the privacy information is effectively protected.
In some embodiments of the present application, when the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful, displaying at least part of the first file in the second electronic device;
and displaying the second file in the second electronic device when the display position of the second file is not the display position indicated by the first position information or when the display position of the second file is the display position indicated by the first position information but the decryption result of the second file is that the decryption is failed.
In the embodiment of the application, when the second file is received by a certain sharing object, whether the display position for displaying the second file currently is consistent with the display position indicated by the first position information is judged, and it can be understood that the display position designated by the user is equivalent to limiting the sharing way of the sharing file on one hand and is equivalent to limiting the object users capable of receiving the sharing file on the other hand.
If the display position of the second file is the display position indicated by the first position information, the second file can be decrypted, if the decryption result of the second file is that the decryption is successful, the current sharing object is determined to be the correct object of the file which the user wants to share, at the moment, at least part of the first file is displayed, and the content which the user really wants to share is displayed to the current object.
If the current display position of the second file is not the display position indicated by the first position information, the file shared by the user is transmitted in an irrelevant path, the second file is displayed at the moment, and the content of the first file possibly containing the user privacy is hidden through the second file, so that the user privacy is prevented from being revealed.
If the current display position of the second file is the display position indicated by the first position information, but the decryption of the second file by the object fails, which also indicates that the file shared by the user is not received by the correct object, the second file is displayed.
For example, fig. 3A, fig. 3B, fig. 3C, fig. 3D, fig. 3E, and fig. 3F respectively show interface diagrams of a file sharing method according to an embodiment of the present application, and as shown in fig. 3A, a chat window 300 includes a user a, a user B, a user C, and a user D.
As shown in fig. 3B, if the user D wishes to share the first file 302 with the user B, a first input may be made to the first file 302 to select the first file 302, and in the chat window 300, the user B is selected as the target user.
At this time, the first file 302 is encrypted to obtain an encrypted second file 304, and as shown in fig. 3C, the user D sends the second file 304 to the chat window 300.
At this time, the picture seen by the user D is shown in fig. 3D, the picture seen by the user B is shown in fig. 3E, and the picture seen by the user a is shown in fig. 3F, that is, only the user B can see the second file 304 shared by the user D, and the user a and the user C cannot perceive the behavior of the user D to share the file with the user B.
For example, when user a, user B, user C and user D chat in group, user D selects a local picture to be shared with user B.
In the local selection of the user D, a certain picture 1 is shared by using an application, and the application prompts: please set the target sharing user. At this time, the user D selects the user B in the N groups as the target user.
At this time, the encryption suite encrypts the shared content of the user D, that is, the picture 1, to ensure that the privacy is not compromised, and the specific encryption policy includes:
a common picture S in the encryption base is used as a reference picture. And adding confusion parameters including the identification id of the N groups, the id of the user B and the decryption key1 for the reference picture, carrying out confusion encryption on the picture, and generating a new picture 1'.
The decryption key1 is generated by the encryption suite through a built-in encryption algorithm according to the identification id of the N groups and the id of the user B.
After the user D sends the shared content to the N group, since the user a and the user C are not target users, the picture 1' cannot be seen, and the user a and the user C cannot perceive that the user B and the user D in the group share the picture.
And the user B clicks the view picture 1', and the application detects that the user currently viewing the picture 1' is the user B in the N groups, and displays prompt information whether decryption is performed.
After the user B selects decryption, a decryption suite in the application is utilized, a decryption key1 is obtained by utilizing a decryption function according to confusion parameters including the identification id of the N group and the id of the user B, and a confusion parameter is added for the picture 1', wherein the confusion parameters include the identification id of the N group, the id of the user B and the decryption key1, and the picture 1' is subjected to confusion decryption in a reverse direction, so that an original picture 1 which the user D wants to share is obtained.
The embodiment of the application can ensure that the privacy file shared by the user can be seen by a specific object only in a specific application program, can effectively prevent the privacy information of the user from being seen by irrelevant people, can prevent the privacy of the user from being spread in irrelevant channels, effectively protects the privacy of the user and prevents the privacy from being revealed.
In some embodiments of the present application, the first file includes a first file portion and a second file portion, the first object includes a first sub-object and a second sub-object, and the position information of the first sub-object and the position information of the second sub-object are both first position information;
encrypting the first file, including:
taking object information and first position information of a first sub-object as confusion parameters, and performing first encryption processing on a first file part; and performing a second encryption process on the second file portion by taking object information and the first position information of the second sub-object as confusion parameters;
displaying a first file part of the first file in the second electronic equipment corresponding to the first sub-object under the condition that the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful;
And displaying a second file part of the first file in the second electronic equipment corresponding to the second sub-object under the condition that the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful.
In the embodiment of the application, when sharing the first file, the user may further perform a blocking process on the first file, for example, divide the first file into two parts, namely, a first file part and a second file part.
When the first file is encrypted, different encryption processes are respectively carried out on the first file part and the second file part, specifically, the first encryption process is carried out on the first file part by using the object information and the first position information of the first sub-object, and the second encryption process is carried out on the second file by using the object information and the first position information of the second sub-object.
The method comprises the steps of designating a first sub-object as a receiver of a first file part in the process of first encryption processing, and designating a second sub-object as a receiver of a second file part in the process of second encryption processing.
Therefore, after the second file is obtained through encryption, if the first sub-object displays the second file through the display position appointed by the user and the second file is successfully decrypted, the first file part of the first file is displayed, and at this time, the first sub-object cannot see the second file part of the first file. And if the second sub-object displays the second file at the display position appointed by the user, and after the second file is successfully decrypted, displaying a second file part of the first file, wherein the second sub-object cannot see the first file part of the first file.
It is understood that the first document part and the second document part may be part or all of the first document, and the first document part and the second document part may be completely non-overlapping document parts or may be partially overlapping document parts.
For example, a user selects a file to be shared, performs block encryption processing on the shared file, and implements different encryption policies for different blocks. After sharing the sharing file to a certain group chat window, the user 1 in the group chat can only see the content 1 of the sharing file, the user 2 can only see the content 2 of the sharing file, and the user 3 can only see the content 3 of the sharing file.
According to the embodiment of the application, the sharing file is subjected to blocking processing, so that different sharing objects can respectively see different parts of the same sharing file, and the sharing efficiency is improved under the condition of ensuring privacy and safety.
In some embodiments of the present application, a file sharing method is provided, which is executed by a second electronic device, and fig. 4 shows a second flowchart of the file sharing method according to some embodiments of the present application, and as shown in fig. 4, the file sharing method includes:
step 402, receiving a second file sent by a second object, wherein the second file is obtained by encrypting a first file, and at least part of the content of the second file is different from at least part of the content of the first file;
Step 404, displaying the second file.
Wherein the display parameter of the second file has an association relationship with at least one of the following: and the display position of the second file and the decryption result of the second file.
In the embodiment of the application, the second file is obtained by encrypting the first file, wherein the first file is the file which the second object wants to share, and the second object encrypts the first file, so that at least part of contents of the encrypted second file are different from at least part of contents of the original first file, thereby ensuring that privacy security is not revealed.
Illustratively, the content of the second file is completely different from the content of the first file.
Illustratively, a portion of the contents of the second file is the same as a portion of the contents of the first file, and another portion of the contents of the second file is different from all of the contents of the first file. Since the content of the second file is not identical to the first file, the real privacy information of the user can be hidden.
The display mode of the second file on the second electronic device of the shared first object may be different according to the display position of the second file and the decryption result of decrypting the second file.
The display parameters of the second file determine a display mode of the second file, such as displaying the second file hiding the real content or displaying the original first file.
The display position of the second file is specifically an application program or a window in the application program for displaying the second file, such as displaying the second file in a web browser, displaying the second file in a private chat window of the chat software or displaying the second file in a group chat window of the chat software.
For example, the user may specify that the actual content of the first file is to be displayed only when the display location of the second file is a chat window with the first object, and otherwise the second file is to be displayed with the actual content hidden.
According to the embodiment of the application, the files possibly containing the user privacy can be distinguished and displayed according to different display positions of the files and different decryption results of the files, so that only the objects which the user wants to share can see the real content of the shared files, therefore, the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy leakage is prevented.
In some embodiments of the application, before displaying the second file, the method further comprises:
Obtaining a decryption key according to object information and first position information of a first object, wherein the first object is associated with second electronic equipment;
and decrypting the second file through the decryption key.
In the embodiment of the application, the second file is obtained by encrypting the first file based on the encryption suite. The first object is the user of the current electronic device, i.e. the user who received the second file.
In some embodiments, the encryption suite is a first encryption suite, specifically a system-level encryption suite, the files encrypted by the system-level encryption suite can be shared through a plurality of different sharing ways, and the shared objects of the files encrypted by the system-level encryption suite are received, so that the encrypted files can be subjected to decryption processing in response to the corresponding system-level decryption suite.
When the first file is encrypted by the system-level encryption suite, that is, the first encryption suite, the second file is specifically a sharing suite file, and the sharing suite file includes a decryption suite corresponding to the first encryption suite.
After receiving the second file, determining a decryption key based on the object information of the first object and the first location information, and performing decryption processing on the second file by the decryption key.
In other embodiments, the encryption suite is a second encryption suite, and the second encryption suite is specifically an application-level encryption suite, and when the second file is received by an application program associated with the second encryption suite, after the second file is received by the first object, a decryption key is determined by a decryption suite of the current application program based on object information of the first object, and decryption processing is performed on the second file by the decryption key.
According to the embodiment of the application, the file shared by the user can display real content only when the file is displayed at the correct display position, otherwise, the real content possibly containing privacy is hidden through irrelevant content, so that the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy disclosure is prevented.
In some embodiments of the application, displaying the second file includes:
and under the condition that decryption is successful, displaying the first file corresponding to the second file at the display position indicated by the first position information.
In the embodiment of the application, after the received second file is successfully decrypted, a display position is determined based on the first position information, wherein the display position specifically comprises an application program for displaying the second file and a corresponding window in the application program. For example, in group chat window B of chat application a.
And if the display position of the first position information is determined to display the second file, displaying the original first file which corresponds to the encrypted second file and is not encrypted, so that the first object can acquire the real content shared by the second object.
According to the embodiment of the application, the files possibly containing the user privacy can be distinguished and displayed according to different display positions of the files and different decryption results of the files, so that only the objects which the user wants to share can see the real content of the shared files, therefore, the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy leakage is prevented.
According to the file sharing method provided by the embodiment of the application, the execution subject can be the electronic equipment. In the embodiment of the application, a method for executing file sharing by electronic equipment is taken as an example, and the file sharing device provided by the embodiment of the application is described.
In some embodiments of the present application, a first electronic device is provided, fig. 5 shows a block diagram of the first electronic device according to some embodiments of the present application, and as shown in fig. 5, a first electronic device 500 includes:
A receiving module 502 for receiving a first input to a first file;
the encryption sharing module 504 is configured to respond to the first input, encrypt the first file to obtain an encrypted second file, and share the second file to the first object; the display parameters of the second file in the second electronic device corresponding to the first object have an association relationship with at least one of the following: the display position of the second file and the decryption result of the second file; at least a portion of the content of the second file is different from at least a portion of the content of the first file.
According to the embodiment of the application, the files possibly containing the user privacy can be distinguished and displayed according to different display positions of the files and different decryption results of the files, so that only the objects which the user wants to share can see the real content of the shared files, therefore, the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy leakage is prevented.
In some embodiments of the application, the first electronic device further comprises:
the acquisition module is used for acquiring the third file and the encryption suite;
and the encryption sharing module is also used for encrypting the first file through the third file and the encryption suite to obtain a second file, and the content of the second file comprises at least part of the content of the third file.
According to the embodiment of the application, the random third file is used as the reference file, the first file is encrypted through the encryption suite and the third file, and the real content of the first file possibly containing the privacy of the user is covered through the content of the irrelevant third file, so that the interest and curiosity of the third party user can not be caused when the encrypted file is shared, the privacy sharing behavior of the user is further hidden on the basis of protecting the privacy of the user, and the privacy protection reliability and privacy protection effect are improved.
In some embodiments of the present application, the encryption suite is a first encryption suite, the receiving module is further configured to receive a second input;
the encryption sharing module is further configured to respond to the second input, and perform confusion encryption on the first file through the first encryption suite and the third file by using the object information and the first position information of the first object as confusion parameters, so as to obtain a second file, where the second file includes a decryption suite corresponding to the first encryption suite, and a decryption key of the second file is determined according to the object information and the first position information of the first object.
The embodiment of the application encrypts the file shared by the user based on the system-level encryption and decryption suite, so that the file actually shared by the user can be checked only when the file is displayed on a specific display position, otherwise, the file after disguising can be checked, and the security when the privacy information is shared is effectively protected.
In some embodiments of the application, the encryption suite is a second encryption suite, the second encryption suite being an encryption suite associated with the first location information of the first object;
the receiving module is also used for receiving a third input;
and the encryption sharing module is also used for responding to the third input, carrying out confusion encryption on the first file by taking the object information of the first object as a confusion parameter through the second encryption suite and the third file to obtain a second file, wherein the decryption key of the second file is determined according to the object information of the first object.
According to the embodiment of the application, the file shared by the user is encrypted based on the application-level encryption and decryption suite, so that only a specific object can view the file actually shared by the user, otherwise, only the disguised file can be seen, and the security in sharing the privacy information is effectively protected.
In some embodiments of the present application, when the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful, displaying at least part of the first file in the second electronic device;
and displaying the second file in the second electronic device when the display position of the second file is not the display position indicated by the first position information or when the second unseen display position is the display position indicated by the first position information but the decryption result of the second file is that the decryption is failed.
The embodiment of the application can ensure that the privacy file shared by the user can be seen by a specific object only in a specific application program, can effectively prevent the privacy information of the user from being seen by irrelevant people, can prevent the privacy of the user from being spread in irrelevant channels, effectively protects the privacy of the user and prevents the privacy from being revealed.
In some embodiments of the present application, the first file includes a first file portion and a second file portion, the first object includes a first sub-object and a second sub-object, and the position information of the first sub-object and the position information of the second sub-object are both first position information;
the encryption sharing module is further used for performing first encryption processing on the first file part by taking the object information and the first position information of the first sub-object as confusion parameters; and performing a second encryption process on the second file portion by taking object information and the first position information of the second sub-object as confusion parameters;
displaying a first file part of the first file in the second electronic equipment corresponding to the first sub-object under the condition that the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful;
And displaying a second file part of the first file in the second electronic equipment corresponding to the second sub-object under the condition that the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful.
According to the embodiment of the application, the sharing file is subjected to blocking processing, so that different sharing objects can respectively see different parts of the same sharing file, and the sharing efficiency is improved under the condition of ensuring privacy and safety.
In some embodiments of the present application, a second electronic device is provided, fig. 6 shows a block diagram of the second electronic device according to some embodiments of the present application, and as shown in fig. 6, a second electronic device 600 includes:
the receiving module 602 is configured to receive a second file sent by the second object, where the second file is obtained by performing encryption processing on the first file, and at least part of content of the second file is different from at least part of content of the first file;
the display module 604 is configured to display a second file, where a display parameter of the second file has an association relationship with at least one of the following: display position of the second file and decryption result of the second file.
According to the embodiment of the application, the files possibly containing the user privacy can be distinguished and displayed according to different display positions of the files and different decryption results of the files, so that only the objects which the user wants to share can see the real content of the shared files, therefore, the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy leakage is prevented.
In some embodiments of the application, the second electronic device further comprises:
the acquisition module is used for acquiring a decryption key according to the object information and the first position information of the first object, wherein the first object is associated with the second electronic equipment;
and the decryption module is used for decrypting the second file through the decryption key.
According to the embodiment of the application, the file shared by the user can display real content only when the file is displayed at the correct display position, otherwise, the real content possibly containing privacy is hidden through irrelevant content, so that the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy disclosure is prevented.
In some embodiments of the present application, the display module is specifically configured to display, in a case where decryption is successful, a first file corresponding to the second file at a display position indicated by the first location information.
According to the embodiment of the application, the files possibly containing the user privacy can be distinguished and displayed according to different display positions of the files and different decryption results of the files, so that only the objects which the user wants to share can see the real content of the shared files, therefore, the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy leakage is prevented.
The first electronic device and the second electronic device in the embodiments of the present application may be electronic devices, or may be components in electronic devices, for example, an integrated circuit or a chip. The electronic device may be a terminal, or may be other devices than a terminal. By way of example, the electronic device may be a mobile phone, tablet computer, notebook computer, palm computer, vehicle-mounted electronic device, mobile internet appliance (Mobile Internet Device, MID), augmented reality (augmented reality, AR)/Virtual Reality (VR) device, robot, wearable device, ultra-mobile personal computer, UMPC, netbook or personal digital assistant (personal digital assistant, PDA), etc., but may also be a server, network attached storage (Network Attached Storage, NAS), personal computer (personal computer, PC), television (TV), teller machine or self-service machine, etc., and the embodiments of the present application are not limited in particular.
The electronic device in the embodiment of the application can be a device with an operating system. The operating system may be an Android operating system, an iOS operating system, or other possible operating systems, and the embodiment of the present application is not limited specifically.
The electronic device provided by the embodiment of the application can realize the processes realized by the embodiment of the method and the same technical effects, and is not repeated here.
Optionally, an embodiment of the present application further provides an electronic device, fig. 7 shows a block diagram of a structure of the electronic device according to an embodiment of the present application, as shown in fig. 7, an electronic device 700 includes a processor 702, a memory 704, and a program or an instruction stored in the memory 704 and capable of running on the processor 702, where the program or the instruction implements each process of the foregoing method embodiment when executed by the processor 702, and the process can achieve the same technical effect, and is not repeated herein.
The electronic device in the embodiment of the application includes the mobile electronic device and the non-mobile electronic device.
Fig. 8 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
The electronic device 800 includes, but is not limited to: radio frequency unit 801, network module 802, audio output unit 803, input unit 804, sensor 805, display unit 806, user input unit 807, interface unit 808, memory 809, and processor 810.
Those skilled in the art will appreciate that the electronic device 800 may also include a power source (e.g., a battery) for powering the various components, which may be logically connected to the processor 810 by a power management system to perform functions such as managing charge, discharge, and power consumption by the power management system. The electronic device structure shown in fig. 8 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than shown, or may combine certain components, or may be arranged in different components, which are not described in detail herein.
Wherein the user input unit 807 is configured to receive a first input to a first file;
the processor 810 is configured to encrypt the first file in response to the first input, obtain an encrypted second file, and share the second file to the first object; the display parameters of the second file in the second electronic device corresponding to the first object have an association relationship with at least one of the following: the display position of the second file and the decryption result of the second file; at least a portion of the content of the second file is different from at least a portion of the content of the first file.
According to the embodiment of the application, the files possibly containing the user privacy can be distinguished and displayed according to different display positions of the files and different decryption results of the files, so that only the objects which the user wants to share can see the real content of the shared files, therefore, the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy leakage is prevented.
In some embodiments, the processor 810 is further configured to obtain a third file and an encryption suite; and encrypting the first file through the third file and the encryption suite to obtain a second file, wherein the content of the second file comprises at least part of the content of the third file.
According to the embodiment of the application, the random third file is used as the reference file, the first file is encrypted through the encryption suite and the third file, and the real content of the first file possibly containing the privacy of the user is covered through the content of the irrelevant third file, so that the interest and curiosity of the third party user can not be caused when the encrypted file is shared, the privacy sharing behavior of the user is further hidden on the basis of protecting the privacy of the user, and the privacy protection reliability and privacy protection effect are improved.
In some embodiments, the encryption suite is a first encryption suite, the user input unit 807 is further configured to receive a second input;
the processor 810 is further configured to, in response to the second input, perform, with the object information and the first location information of the first object as confusion parameters, confusion encryption on the first file by using the first encryption suite and the third file, to obtain a second file, where the second file includes a decryption suite corresponding to the first encryption suite, and a decryption key of the second file is determined according to the object information and the first location information of the first object.
The embodiment of the application encrypts the file shared by the user based on the system-level encryption and decryption suite, so that the file actually shared by the user can be checked only when the file is displayed on a specific display position, otherwise, the file after disguising can be checked, and the security when the privacy information is shared is effectively protected.
In some embodiments, the encryption suite is a second encryption suite, the second encryption suite being an encryption suite associated with the first location information of the first object; a user input unit 807 for receiving a third input;
the processor 810 is further configured to, in response to the third input, perform confusion encryption on the first file by using the object information of the first object as a confusion parameter through the second encryption suite and the third file, to obtain a second file, where a decryption key of the second file is determined according to the object information of the first object.
According to the embodiment of the application, the file shared by the user is encrypted based on the application-level encryption and decryption suite, so that only a specific object can view the file actually shared by the user, otherwise, only the disguised file can be seen, and the security in sharing the privacy information is effectively protected.
In some embodiments, when the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful, displaying at least part of the first file in the second electronic device;
And displaying the second file in the second electronic device when the display position of the second file is not the display position indicated by the first position information or when the second unseen display position is the display position indicated by the first position information but the decryption result of the second file is that the decryption is failed.
The embodiment of the application can ensure that the privacy file shared by the user can be seen by a specific object only in a specific application program, can effectively prevent the privacy information of the user from being seen by irrelevant people, can prevent the privacy of the user from being spread in irrelevant channels, effectively protects the privacy of the user and prevents the privacy from being revealed.
In some embodiments, the first file includes a first file portion and a second file portion, the first object includes a first sub-object and a second sub-object, and the position information of the first sub-object and the position information of the second sub-object are both first position information;
the processor 810 is further configured to perform a first encryption process on the first file portion with the object information and the first location information of the first sub-object as confusion parameters; and performing a second encryption process on the second file portion by taking object information and the first position information of the second sub-object as confusion parameters;
The display unit 806 is further configured to display, when the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful, a first file portion of the first file in the second electronic device corresponding to the first sub-object;
and displaying a second file part of the first file in the second electronic equipment corresponding to the second sub-object under the condition that the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful.
According to the embodiment of the application, the sharing file is subjected to blocking processing, so that different sharing objects can respectively see different parts of the same sharing file, and the sharing efficiency is improved under the condition of ensuring privacy and safety.
In some embodiments, the processor 810 is further configured to receive a second file sent by the second object, where the second file is obtained by encrypting the first file, and at least part of the content of the second file is different from at least part of the content of the first file;
the display unit 806 is further configured to display a second file, where a display parameter of the second file has an association relationship with at least one of the following: display position of the second file and decryption result of the second file.
According to the embodiment of the application, the files possibly containing the user privacy can be distinguished and displayed according to different display positions of the files and different decryption results of the files, so that only the objects which the user wants to share can see the real content of the shared files, therefore, the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy leakage is prevented.
In some embodiments, the processor 810 is further configured to obtain a decryption key based on object information and first location information of a first object, where the first object is associated with a second electronic device; and decrypting the second file through the decryption key.
According to the embodiment of the application, the file shared by the user can display real content only when the file is displayed at the correct display position, otherwise, the real content possibly containing privacy is hidden through irrelevant content, so that the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy disclosure is prevented.
In some embodiments, the display unit 806 is further configured to display, in a case where decryption is successful, the first file corresponding to the second file at the display position indicated by the first location information.
According to the embodiment of the application, the files possibly containing the user privacy can be distinguished and displayed according to different display positions of the files and different decryption results of the files, so that only the objects which the user wants to share can see the real content of the shared files, therefore, the user privacy information can be effectively prevented from being seen by irrelevant people, the user privacy can be prevented from being spread in irrelevant channels, the user privacy is effectively protected, and the privacy leakage is prevented.
It should be appreciated that in embodiments of the present application, the input unit 804 may include a graphics processor (Graphics Processing Unit, GPU) 8041 and a microphone 8042, the graphics processor 8041 processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The display unit 806 may include a display panel 8061, and the display panel 8061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 807 includes at least one of a touch panel 8071 and other input devices 8072. Touch panel 8071, also referred to as a touch screen. The touch panel 8071 may include two parts, a touch detection device and a touch controller. Other input devices 8072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and so forth, which are not described in detail herein.
The memory 809 can be used to store software programs as well as various data. The memory 809 may mainly include a first storage area storing programs or instructions and a second storage area storing data, wherein the first storage area may store an operating system, application programs or instructions (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like. Further, the memory 809 may include volatile memory or nonvolatile memory, or the memory 809 may include both volatile and nonvolatile memory. The nonvolatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable EPROM (EEPROM), or a flash Memory. The volatile memory may be random access memory (Random Access Memory, RAM), static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (ddr SDRAM), enhanced SDRAM (Enhanced SDRAM), synchronous DRAM (SLDRAM), and Direct RAM (DRRAM). Memory 809 in embodiments of the application includes, but is not limited to, these and any other suitable types of memory.
The processor 810 may include one or more processing units; optionally, the processor 810 integrates an application processor that primarily processes operations involving an operating system, user interface, application programs, etc., and a modem processor that primarily processes wireless communication signals, such as a baseband processor. It will be appreciated that the modem processor described above may not be integrated into the processor 810.
The embodiment of the application also provides a readable storage medium, and the readable storage medium stores a program or an instruction, which when executed by a processor, implements each process of the above method embodiment, and can achieve the same technical effects, so that repetition is avoided, and no further description is provided herein.
The processor is a processor in the electronic device in the above embodiment. Readable storage media include computer readable storage media such as Read-Only Memory (ROM), random access Memory (Random Access Memory, RAM), magnetic or optical disks, and the like.
The embodiment of the application further provides a chip, the chip comprises a processor and a communication interface, the communication interface is coupled with the processor, the processor is used for running programs or instructions, the processes of the embodiment of the method can be realized, the same technical effects can be achieved, and the repetition is avoided, and the description is omitted here.
It should be understood that the chips referred to in the embodiments of the present application may also be referred to as system-on-chip chips, chip systems, or system-on-chip chips, etc.
Embodiments of the present application provide a computer program product stored in a storage medium, where the program product is executed by at least one processor to implement the respective processes of the above method embodiments, and achieve the same technical effects, and for avoiding repetition, a detailed description is omitted herein.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Furthermore, it should be noted that the scope of the methods and apparatus in the embodiments of the present application is not limited to performing the functions in the order shown or discussed, but may also include performing the functions in a substantially simultaneous manner or in an opposite order depending on the functions involved, e.g., the described methods may be performed in an order different from that described, and various steps may be added, omitted, or combined. Additionally, features described with reference to certain examples may be combined in other examples.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in part in the form of a computer software product stored on a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method of the embodiments of the present application.
The embodiments of the present application have been described above with reference to the accompanying drawings, but the present application is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present application and the scope of the claims, which are to be protected by the present application.

Claims (12)

1. A method for sharing files, performed by a first electronic device, the method comprising:
receiving a first input to a first file;
responding to the first input, encrypting the first file to obtain an encrypted second file, and sharing the second file to a first object; wherein, the display parameters of the second file in the second electronic device corresponding to the first object have an association relationship with at least one of the following: the display position of the second file and the decryption result of the second file; at least a portion of the content of the second file is different from at least a portion of the content of the first file.
2. The file sharing method according to claim 1, wherein the encrypting the first file includes:
acquiring a third file and an encryption suite;
and encrypting the first file through the third file and the encryption suite to obtain the second file, wherein the content of the second file comprises at least part of the content of the third file.
3. The method of claim 2, wherein the encryption suite is a first encryption suite, the encrypting the first file by the third file and the encryption suite to obtain the second file includes:
Receiving a second input;
and responding to the second input, and carrying out confusion encryption on the first file through the first encryption suite and the third file by taking the object information and the first position information of the first object as confusion parameters to obtain the second file, wherein the second file comprises a decryption suite corresponding to the first encryption suite, and a decryption key of the second file is determined according to the object information and the first position information of the first object.
4. The file sharing method according to claim 2, wherein the encryption suite is a second encryption suite, the second encryption suite being an encryption suite associated with the first location information of the first object;
and encrypting the first file through the third file and the encryption suite to obtain the second file, wherein the method comprises the following steps:
receiving a third input;
and responding to the third input, and carrying out confusion encryption on the first file through the second encryption suite and the third file by taking the object information of the first object as a confusion parameter to obtain the second file, wherein a decryption key of the second file is determined according to the object information of the first object.
5. The file sharing method according to claim 3 or 4, wherein, in a case where the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful, at least part of the first file is displayed in the second electronic device;
and displaying the second file in the second electronic device when the display position of the second file is not the display position indicated by the first position information or when the display position of the second file is the display position indicated by the first position information but the decryption result of the second file is that the decryption is failed.
6. The file sharing method according to claim 3, wherein the first file includes a first file portion and a second file portion, the first object includes a first sub-object and a second sub-object, and the position information of the first sub-object and the position information of the second sub-object are both the first position information;
the encrypting the first file includes:
taking the object information of the first sub-object and the first position information as confusion parameters, and performing first encryption processing on the first file part; and performing a second encryption process on the second file portion by using the object information of the second sub-object and the first position information as confusion parameters;
Displaying a first file part of the first file in a second electronic device corresponding to the first sub-object when the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful;
and displaying a second file part of the first file in the second electronic equipment corresponding to the second sub-object under the condition that the display position of the second file is the display position indicated by the first position information and the decryption result of the second file is that the decryption is successful.
7. The file sharing method is executed by the second electronic device and is characterized by comprising the following steps:
receiving a second file sent by a second object, wherein the second file is obtained by encrypting a first file, and at least part of the content of the second file is different from at least part of the content of the first file;
displaying the second file, wherein the display parameters of the second file have an association relationship with at least one of the following: and the display position of the second file and the decryption result of the second file.
8. The file sharing method of claim 7, wherein prior to said displaying said second file, said method further comprises:
Obtaining a decryption key according to object information and first position information of a first object, wherein the first object is associated with the second electronic equipment;
and decrypting the second file through the decryption key.
9. The file sharing method of claim 8, wherein the displaying the second file comprises:
and under the condition that decryption is successful, displaying the first file corresponding to the second file at a display position indicated by the first position information.
10. A first electronic device, the first electronic device comprising:
a receiving module for receiving a first input to a first file;
the encryption sharing module is used for responding to the first input, carrying out encryption processing on the first file, obtaining an encrypted second file, and sharing the second file to a first object; wherein, the display parameters of the second file in the second electronic device corresponding to the first object have an association relationship with at least one of the following: the display position of the second file and the decryption result of the second file; at least a portion of the content of the second file is different from at least a portion of the content of the first file.
11. A second electronic device, the second electronic device comprising:
the receiving module is used for receiving a second file sent by a second object, wherein the second file is obtained by encrypting a first file, and at least part of the content of the second file is different from at least part of the content of the first file;
the display module is used for displaying the second file, wherein the display parameters of the second file have an association relationship with at least one of the following: and the display position of the second file and the decryption result of the second file.
12. An electronic device comprising a processor and a memory storing a program or instructions executable on the processor, which when executed by the processor, performs the steps of the method of any one of claims 1 to 6 or any one of claims 7 to 9.
CN202311009839.7A 2023-08-11 2023-08-11 File sharing method and electronic equipment Pending CN116975891A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311009839.7A CN116975891A (en) 2023-08-11 2023-08-11 File sharing method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311009839.7A CN116975891A (en) 2023-08-11 2023-08-11 File sharing method and electronic equipment

Publications (1)

Publication Number Publication Date
CN116975891A true CN116975891A (en) 2023-10-31

Family

ID=88479535

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311009839.7A Pending CN116975891A (en) 2023-08-11 2023-08-11 File sharing method and electronic equipment

Country Status (1)

Country Link
CN (1) CN116975891A (en)

Similar Documents

Publication Publication Date Title
CN106716914B (en) Secure key management for roaming protected content
WO2016173264A1 (en) Electronic data protection method and device, and terminal device
CN106605232A (en) Preserving data protection with policy
KR102474243B1 (en) A Method and Apparatus For Providing a Secure Mode for User Device
US9372987B1 (en) Apparatus and method for masking a real user controlling synthetic identities
CN104253933A (en) Shooting method and device
US20200145389A1 (en) Controlling Access to Data
CN110069241A (en) Acquisition methods, device, client device and the server of pseudo random number
CN106648583B (en) Information processing method and terminal
US9225514B2 (en) Method for image encryption and decryption incorporating physiological features and image capture device thereof
CN114844632A (en) Data transmission method and device and electronic equipment
CN114240347A (en) Business service secure docking method and device, computer equipment and storage medium
CN113193956B (en) Account information processing method and device
CN116975891A (en) File sharing method and electronic equipment
CN108696355B (en) Method and system for preventing head portrait of user from being embezzled
CN112637195B (en) Method and device for controlling electronic equipment and electronic equipment
CN112270004B (en) Content encryption method and device and electronic equipment
CN114844853A (en) Information processing method, information processing apparatus, electronic device, and medium
CN111181831B (en) Communication data processing method and device, storage medium and electronic device
CN113868702A (en) Object moving method and device
CN115134473B (en) Image encryption method and device
CN113452530B (en) Information transmission method and device
Parikh et al. Multimodal data security framework using steganography approaches
CN110417638B (en) Communication data processing method and device, storage medium and electronic device
CN107800714A (en) A kind of file of client shows method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination