CN1870076A - File security method - Google Patents

File security method Download PDF

Info

Publication number
CN1870076A
CN1870076A CN 200510034810 CN200510034810A CN1870076A CN 1870076 A CN1870076 A CN 1870076A CN 200510034810 CN200510034810 CN 200510034810 CN 200510034810 A CN200510034810 A CN 200510034810A CN 1870076 A CN1870076 A CN 1870076A
Authority
CN
China
Prior art keywords
file
preset characters
filename
characters string
document
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN 200510034810
Other languages
Chinese (zh)
Other versions
CN100479004C (en
Inventor
郭幸评
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mitac Computer Shunde Ltd
Shunda Computer Factory Co Ltd
Mitac International Corp
Original Assignee
Mitac Computer Shunde Ltd
Mitac International Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitac Computer Shunde Ltd, Mitac International Corp filed Critical Mitac Computer Shunde Ltd
Priority to CNB200510034810XA priority Critical patent/CN100479004C/en
Publication of CN1870076A publication Critical patent/CN1870076A/en
Application granted granted Critical
Publication of CN100479004C publication Critical patent/CN100479004C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

A method for keeping secret on file includes setting up file system filtering module between operation system and file system and adding assigned character string in front of file name, checking file name to discover fit format by system filtering module and removing off assigned character string to generate another file name randomly by said filtering module as well as informing file system to set up new file with newly generated file name to leave comparison record of original file name and new file name in comparison table when file is set up. The means for opening up file protected by said method is also disclosed.

Description

Document secrecy method
[technical field]
The invention relates to a kind of document secrecy method, and particularly relevant for a kind of document secrecy method that adds the file system filter module between operating system and file system that utilizes.
[background technology]
The notion of digital copyright management has engendered in various types of digital documents, to common e-file, comprises file, PDF and Email from music, digitized video.
For general enterprise, the digital publishing rights value at best is page file, the design drawing of record traffic data, intellecture property mostly, avoids falling into stranger's hand or is transmitted to outside the fire wall, and these files also concern the financial statement or the industry fame of enterprise usually.
The know-why of file security is to utilize encrypt file itself, or to file enactment document management policy, with protected file, but when the user obtains clear crytpographic key just file opening or store, basic function such as printing.Because file itself is encrypted, anyone obtains the file after the encryption, still can crack easily.
Second kind of practice be when to be that the requirement user is each open the classified papers that are protected, and all must be online to behind the master server (master server) download decryption password again, and thus, the MIS personnel can carry out tight content keyholed back plate in the enterprise.As long as demand is arranged, promptly variable unification position user's access right; But if labor turnover is arranged, also can block authority easily, the employee that avoids job-hoping steals into another country capsule information.
Yet, in the case, the master server ability file opening but the user must be linked back at every turn, inconvenient in the use.
[summary of the invention]
Purpose of the present invention is to provide a kind of document secrecy method exactly, uses between operating system and the file system to add one deck file system filter module, utilizes this level to come hidden file, unless other people know filename and preset characters string, otherwise can't access.
The present invention proposes a kind of document secrecy method, and the method is between operating system and file system, and the system filtration module of creating a file in order to filtering the order of giving file system from operating system, returns data to operating system with file system.When user's desire uses application program to set up a hidden file, need to add the first preset characters string of appointment at the filename of deposit.When user's desire uses application program to open a hidden file, need to add the second preset characters string of appointment at the filename of file opening.System determines the processing mode of this classified document according to the having or not of the first preset characters string and the second preset characters string.
The present invention proposes a kind of file memory method that is used for file security, when application program during to the operating system call storage file, operating system can be earlier through the file system filter module before informing file system, the file system filter module is checked filename earlier, if meet form, the expression application program is wished this file hiding.The file system filter module can be deleted the first preset characters string of filename earlier, and is saved as another filename at random, and stays raw filename and new filename contrast record in the file table of comparisons.
The present invention proposes a kind of files listed method that is used for file security; if application program is arranged to the operating system call files listed; can be before informing file system earlier through the file system filter module; the file system filter module can be checked the table of comparisons; and skip over all shielded files, do not repay to operating system.
The present invention proposes a kind of file opening method that is used for file security, if application program is wished to open when being subjected to hidden file, need to add the second preset characters string can table look-up after the file system filter module is received and confirm back circular document system file opening, otherwise repayment not to have this file at filename.
Compared to prior art, the present invention does document secrecy method because of adopting hidden file, therefore promptly can't file opening for the people who does not know filename, even if know filename, and if the people who does not know the preset characters string also can't file opening, and the files listed of having no way of.
[description of drawings]
Fig. 1 is the file memory method process flow diagram of document secrecy method of the present invention.
Fig. 2 is the file read method process flow diagram of document secrecy method of the present invention.
Fig. 3 lists method flow diagram for the file of document secrecy method of the present invention.
Fig. 4 is a document secrecy method process flow diagram of the present invention.
[embodiment]
Document secrecy method proposed by the invention has comprised file memory method, file read method and file and has listed method, below respectively three kinds of methods is narrated.
Fig. 1 is the file memory method process flow diagram of document secrecy method of the present invention, and at first the filename (step 100) of storage file is desired in input, judges next whether the first preset characters string is arranged in the filename (step 102).If be judged as not, then according to generic-document stored programme (step 110) complete operation; If be judged as be, then remove the first preset characters string (step 104) of filename earlier, with a random file name storage file (step 106), the contrast of raw filename and this random file name is stored to finishes storage operation (step 108) in the table of comparisons at last.
For instance, suppose that the user has set the first preset characters string in computing machine " secret ".When user's desire is stored as classified document with file memo.doc, must become secretmemo.doc with desiring the storage file name, this moment is in the application storage file, application program is informed the operating system storage file " secretmemo.doc ", before operating system is given file system with file, can be tackled by the file system filter module earlier, the file system filter module detects in the filename to be had " secret " random file name aksdfo.897 of then first generation, and inform file system with data storage in aksdfo.897, and the generation table of comparisons, table of comparisons content are memo.doc → aksdfo.897.
Fig. 2 is the file opening method flow diagram of document secrecy method of the present invention, and at first file opening name (step 200) is desired in input, judges next whether the second preset characters string (step 202) is arranged in the filename.If be judged as not, then according to generic-document opening program (step 212); If be judged as be, then remove the second preset characters string (step 204) of filename, filename behind the elimination second preset characters string is put into the table of comparisons make comparisons (step 206), inquire, then inform the action of file system do unlatching (step 208) if table look-up; If inquiry less than, then respond not have this file (step 210).
For instance, suppose that the user has set the second preset characters string in computing machine " open ".When user's desire open to go up the memo.doc that example maintains secrecy, must be prior to carrying out file opening on the application program, input file is by name " openmemo.doc ", at this moment, application program is informed the operating system unlatching " openmemo.doc ", and before operating system will give file system with file opening instruction, can be tackled by the file system filter module earlier, the file system filter module is received the instruction meeting and is removed earlier " open ", in the table of comparisons, inquire about then " memo.doc ", find memo.doc → aksdfo.897 at the table of comparisons afterwards, inform that file system loads aksdfo.897 this moment, and give application program.
Fig. 3 lists method flow diagram for the file of document secrecy method of the present invention, at first application program according to normal procedure to operating system call files listed (step 300), next operating system is given file system filter module (step 302) with the files listed instruction, the file system filter module informs that file system skips over the file (step 304) in the table of comparisons, and next files listed (step 306) does not comprise the file in the table of comparisons.
For instance, suppose that the user uses application program, as the file house steward, when wanting file listed, the file house steward must inform the operating system files listed, before operating system will be given file system with the files listed instruction, can be tackled by the file system filter module earlier, the file system filter module can be inquired about the table of comparisons, and aksdfo.897 is a classified document, and skips over this file when informing the file system files listed.
Fig. 4 is the process flow diagram of document secrecy method of the present invention, and when the file system filter module is received instruction (step 400), first decision instruction (step 402) is to deposit, read or list.If instruction is storage, then do the action of storage according to top storing step; If instruct to reading, the then action of reading according to top read step work; If instruction is then finished the action of listing according to the instruction of listing above for listing.
In sum, the present invention carries out file security by judge whether the mode of specific character string at storage file or when reading file.In other words, the user must add some specific character string earlier in filename in the file that storage is wanted to maintain secrecy; Perhaps, the user also must add another specific character string earlier in filename when reading classified document.So can carry out the storage of classified document or read.And whether the document secrecy method that this case proposed just can be according to existing aforesaid specific character string to decide the disposal route of this classified document in the filename.

Claims (7)

1. document secrecy method comprises:
For a raw filename of a classified document of desire storage adds one first preset characters string;
When desiring to read this classified document, on raw filename, add one second preset characters string; And
According to having or not of this first preset characters string and the second preset characters string, determine the processing mode of this classified document.
2. document secrecy method according to claim 1 is characterized in that: according to having or not of this first preset characters string and the second preset characters string, determine the processing mode of this classified document, when the first preset characters string then:
Remove the first preset characters string of file;
Produce another filename at random;
The circular document system sets up file with new filename; And
And stay raw filename and new filename contrast record in the table of comparisons.
3. document secrecy method according to claim 1 is characterized in that: according to having or not of this first preset characters string and the second preset characters string, determine the processing mode of this classified document, when the second preset characters string then:
If this character string exists, then:
Remove the second preset characters string;
In the inquiry table of comparisons whether this document name is arranged; And
After the affirmation this document is arranged really if table look-up, then this file is opened by the circular document system.
4. document secrecy method according to claim 1, it is characterized in that: according to having or not of this first preset characters string and the second preset characters string, determine the processing mode of this classified document, when wherein not comprising the first preset characters string and the second preset characters string, then according to the general procedure complete operation.
5. file memory method that is used for file security comprises:
Storage file is desired in input one;
Judge whether filename has the first preset characters string;
If this character string exists, then:
Remove the first preset characters string of filename;
Produce a new filename at random;
The circular document system sets up file with this new filename; And
And the filename after the table of comparisons stays this to remove the first preset characters string and this new filename contrast record.
6. file opening method that is used for file security comprises:
Provide comparison list, a raw filename of this table of comparisons record security file and new filename contrast record;
The filename of file opening is desired in input one;
Judge in the filename of opening whether the second preset characters string is arranged;
If this character string exists, then:
Remove the second preset characters string of this document name;
Filename after whether having this to remove the second preset characters string in the inquiry table of comparisons; And
After the affirmation this document is arranged really if table look-up, then this file is opened by the circular document system.
7. file files listed method that is used for file security comprises:
Provide comparison list, a raw filename of this table of comparisons record security file and new filename contrast record;
One application program is to the operating system call files listed; And
Skip over file and files listed in the table of comparisons.
CNB200510034810XA 2005-05-27 2005-05-27 File security method Expired - Fee Related CN100479004C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB200510034810XA CN100479004C (en) 2005-05-27 2005-05-27 File security method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB200510034810XA CN100479004C (en) 2005-05-27 2005-05-27 File security method

Publications (2)

Publication Number Publication Date
CN1870076A true CN1870076A (en) 2006-11-29
CN100479004C CN100479004C (en) 2009-04-15

Family

ID=37443731

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB200510034810XA Expired - Fee Related CN100479004C (en) 2005-05-27 2005-05-27 File security method

Country Status (1)

Country Link
CN (1) CN100479004C (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102419527A (en) * 2010-09-28 2012-04-18 京瓷美达株式会社 Display input device having a program function, image forming apparatus having a program function, and display method for display input device having a program function
CN103218433A (en) * 2013-04-15 2013-07-24 北京邮电大学 Method and module for managing metadata applied to random access
CN107210004A (en) * 2015-01-15 2017-09-26 三菱电机株式会社 Random number expanding unit, random number extended method and random number extender
CN110945507A (en) * 2017-08-22 2020-03-31 罗伯特·博世有限公司 Method and apparatus for protecting a device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102419527A (en) * 2010-09-28 2012-04-18 京瓷美达株式会社 Display input device having a program function, image forming apparatus having a program function, and display method for display input device having a program function
CN102419527B (en) * 2010-09-28 2014-07-02 京瓷办公信息系统株式会社 Display input device having a program function, image forming apparatus having a program function
US9019515B2 (en) 2010-09-28 2015-04-28 Kyocera Document Solutions Inc. Display input device having a program function, image forming apparatus having a program function, and display method for display input device having a program function
CN103218433A (en) * 2013-04-15 2013-07-24 北京邮电大学 Method and module for managing metadata applied to random access
CN107210004A (en) * 2015-01-15 2017-09-26 三菱电机株式会社 Random number expanding unit, random number extended method and random number extender
CN110945507A (en) * 2017-08-22 2020-03-31 罗伯特·博世有限公司 Method and apparatus for protecting a device

Also Published As

Publication number Publication date
CN100479004C (en) 2009-04-15

Similar Documents

Publication Publication Date Title
CA2384944C (en) Document management system
Stevens et al. A new dimension in access control: Studying maintenance engineering across organizational boundaries
KR100781730B1 (en) System and method for electronically managing composite documents
CN102103667B (en) Document use management system, document processing device, document processing and method and document management apparatus
US9064097B2 (en) System and method of automatically detecting outliers in usage patterns
Bernard Information Lifecycle Security Risk Assessment: A tool for closing security gaps
US20040024860A1 (en) Communication system, terminal, reproduction program, recorded medium on which reproduction program is recorded, server device, server program, and recorded medium on which server program is recorded
WO2006025970A2 (en) Automatically detecting sensitive digital information
CN101263463B (en) Transactional sealed storage
WO2009072755A2 (en) Digital information security system, kernel driver apparatus and digital information security method
CN101187994A (en) File printing management and control system and method
Yadav Opportunities and challenges in creating digital archive and preservation: an overview
CN100479004C (en) File security method
JP5293151B2 (en) Content protection apparatus and content protection program
Crist Preserving the Duty to Preserve: The Increasing Vulnerability of Electronic Information
JP2007316780A (en) Computer system, computer and file operation limiting method to be used therefor, and its program
Allman Managing Preservation Obligations After the 2006 Federal E-Discovery Amendments
Mills et al. Managing e-mail liability
Hirt Two-Tier Discovery Provision of Rule 26 (b)(2)(B)-A Reasonable Measure for Controlling Electronic Discovery?
CN1949193A (en) Hardisk protecting system and method
Wallace Electronic records management defined by court case and policy
Marchenko et al. On Determining the Legal Nature of Smart Contracts
JP2006215712A (en) Browsing control method and program
CN1310399A (en) Dynamic file protecting method
Katzer et al. Office 365 compliance and data loss prevention

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090415

Termination date: 20140527