WO2015176531A1 - Procédés et dispositifs d'écriture et de lecture de données de terminal - Google Patents

Procédés et dispositifs d'écriture et de lecture de données de terminal Download PDF

Info

Publication number
WO2015176531A1
WO2015176531A1 PCT/CN2014/094550 CN2014094550W WO2015176531A1 WO 2015176531 A1 WO2015176531 A1 WO 2015176531A1 CN 2014094550 W CN2014094550 W CN 2014094550W WO 2015176531 A1 WO2015176531 A1 WO 2015176531A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
identification information
written
identifier information
read
Prior art date
Application number
PCT/CN2014/094550
Other languages
English (en)
Chinese (zh)
Inventor
何伟
惠文武
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2015176531A1 publication Critical patent/WO2015176531A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity

Definitions

  • the present invention relates to the technical field of terminal data processing, and in particular, to a method and an apparatus for writing and reading terminal data.
  • the embodiment of the invention provides a method for writing terminal data, including:
  • the data to be written is encrypted, and the encrypted data to be written is written into the storage device to be written.
  • the embodiment of the invention further provides a method for reading data of a terminal, comprising:
  • the method further includes:
  • the device further includes a first creation module
  • the embodiment of the invention further provides a device for reading terminal data, the device comprising:
  • the embodiment of the invention also provides a computer program for implementing the above method.
  • FIG. 4 is a schematic diagram of functional modules of an apparatus for reading terminal data according to the present invention.
  • FIG. 1 is a schematic flowchart diagram of an embodiment of a method for writing terminal data according to the present invention.
  • the second identification information for example, the ID of the terminal, in the encryption module
  • the second identification information for example, the ID of the terminal
  • the encryption module By adding the second identification information, for example, the ID of the terminal, in the encryption module, when the user data is copied to other terminals for reading or modifying, when the user reads or modifies through other terminals, It is its own identification information, and the second identification information cannot be carried. Therefore, during the reading process, other terminals cannot read the user data saved on the storage device.
  • the user when the user writes data to the storage device of the terminal through the terminal, the user needs to carry the identification information of the terminal, that is, the first identification information, that is, the first is set for the data to be written.
  • Identification information may be a terminal ID, for example, an IMEI, an IP address of a desktop/notebook, and the like, which can distinguish the terminal from other terminals.
  • the event that the user writes the data is monitored, and when the write command of the user data is monitored, the first identifier information carried by the write command and the second to be written to the storage device corresponding to the write command are acquired. Identification information.
  • Step S30 encrypting the data to be written, and writing the encrypted data to be written into the storage device to be written;
  • Step S40 determining that the first identification information is illegal identification information, prompting the user that the data writing fails.
  • the information is illegal identification information.
  • the user cannot write data to the storage device to be written through the application layer software, and prompts the user that the write data to be written fails.
  • the identification information carried by the other terminal is inconsistent with the identification information of the terminal, and therefore, the data cannot be written in the terminal.
  • the identification information included in the data of the other terminal is inconsistent with the information included in the storage device of the terminal, and therefore, the copied data cannot be written.
  • the writing of the data to be written includes writing of new data, and may also include modified writing of the saved data.
  • Step S70 decrypting the data to be read, and displaying the data to be read after decryption
  • the fifth identifier information of the storage device to be read where the data to be read is located may be obtained, and the third identifier information and the Whether the fifth identification information is consistent; when the third identification information is consistent with the third identification information, decrypting the to-be-read data, and displaying the decrypted data to be read; When the three identification information is inconsistent with the fifth identification information, the user is prompted to read the data. That is to say, this is a process of extracting a hard disk or a mobile connected USB flash drive or a mobile hard disk on one terminal to another terminal for reading.
  • the fifth identification information may be a terminal ID, for example, an IMEI code, an IP address of a desktop/laptop computer, and the like, which can distinguish the terminal from other terminals.
  • FIG. 3 is a schematic diagram of functional modules of a preferred embodiment of a device for writing terminal data according to the present invention.
  • the device includes a first obtaining module 100, an encryption module 200, a writing module 300, and a first prompting module 400.
  • a second identifier information is first set for the storage device of the terminal, and the second identifier information may be a terminal ID, for example, an IMEI code, a desktop/laptop computer. An identification information that can distinguish the terminal from other terminals, such as an IP address.
  • the storage device of the terminal may be a hard disk that is provided by the terminal or a storage medium such as a U disk or a mobile hard disk that is connected to the mobile device.
  • the first prompting module 400 is configured to determine that the first identifier information is illegal identifier information when the first identifier information is inconsistent with the second identifier information, and prompts the user data to fail to write.
  • the first prompting module 400 determines that the first identification information is illegal identification information, and at this time, the user cannot write the information to be written through the application layer software.
  • the storage device writes data
  • the first prompting module 400 prompts the user that the data to be written is failed to be written.
  • the identification information carried by the other terminal is inconsistent with the identification information of the terminal, and therefore, the data cannot be written in the terminal.
  • the identification information included in the data of the other terminal is inconsistent with the information included in the storage device of the terminal, and therefore, the copied data cannot be written.
  • the writing of the data to be written includes writing of new data, and may also include modified writing of the saved data.
  • the reading module 700 is configured to display the decrypted data to be read
  • the decryption module 600 decrypts the to-be-read data and displays it by the reading module 700.
  • the decrypted data to be read is: the decryption module 600 calls a decryption module of the kernel layer to decrypt the data to be read.
  • the data to be read is read from the hard disk of the terminal or the U disk and the mobile hard disk of the mobile connection, and the reading module 700 reads the data to be read through the third layer software of the application layer on the terminal.
  • the data to be read is read in the storage device to be read by the Word software of the application layer, the Text software, or the PDF software.
  • each device/function module/functional unit in the above embodiment When each device/function module/functional unit in the above embodiment is implemented in the form of a software function module and sold or used as a stand-alone product, it can be stored in a computer readable storage medium.
  • the above mentioned computer readable storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un procédé d'écriture de données de terminal, un procédé de lecture de données de terminal et des dispositifs. Au cours du procédé : lorsqu'une instruction d'écriture de données est détectée, des premières informations d'identification de données devant être écrites et des secondes informations d'identification d'un dispositif de mémorisation servant à l'écriture sont acquises, les secondes informations d'identification correspondant à l'instruction d'écriture ; et lorsque les premières informations d'identification coïncident avec les secondes informations d'identification, les données devant être écrites sont chiffrées, et les données chiffrées devant être écrites dans le dispositif de mémorisation servant à l'écriture sont écrites.
PCT/CN2014/094550 2014-05-21 2014-12-22 Procédés et dispositifs d'écriture et de lecture de données de terminal WO2015176531A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410216403.XA CN105095784A (zh) 2014-05-21 2014-05-21 终端数据写入、读取的方法及装置
CN201410216403.X 2014-05-21

Publications (1)

Publication Number Publication Date
WO2015176531A1 true WO2015176531A1 (fr) 2015-11-26

Family

ID=54553379

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/094550 WO2015176531A1 (fr) 2014-05-21 2014-12-22 Procédés et dispositifs d'écriture et de lecture de données de terminal

Country Status (2)

Country Link
CN (1) CN105095784A (fr)
WO (1) WO2015176531A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111104097A (zh) * 2019-12-13 2020-05-05 上海众源网络有限公司 一种数据写入、读取方法及装置
CN112152888A (zh) * 2019-06-28 2020-12-29 广东美的制冷设备有限公司 家电设备的信息写入方法、装置及设备

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107609422B (zh) * 2017-09-29 2019-03-05 维沃移动通信有限公司 一种文件管理方法及移动终端
CN109145623A (zh) * 2018-08-24 2019-01-04 深圳竹云科技有限公司 一种基于Android内核的设备Id加密技术
CN112685756B (zh) * 2020-12-30 2021-09-21 北京海泰方圆科技股份有限公司 一种数据写入和读取方法、装置、介质和设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1551184A (zh) * 1998-01-20 2004-12-01 ��ʿͨ��ʽ���� 数据存储装置及其控制方法
CN101057498A (zh) * 2004-11-10 2007-10-17 汤姆森许可贸易公司 用于呈现具有视听内容的信号的设备、系统和方法
CN101296231A (zh) * 2008-05-30 2008-10-29 深圳华为通信技术有限公司 一种数据卡操作的方法及数据卡
CN101441603A (zh) * 2007-11-20 2009-05-27 三星电子株式会社 存储设备、使用该存储设备的终端设备及其方法
CN201917912U (zh) * 2010-12-14 2011-08-03 航天信息股份有限公司 Usb存储设备的监控管理系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101174941B (zh) * 2006-11-01 2012-07-04 北京书生电子技术有限公司 一种移动终端文件离线数字版权保护方法及装置
CN101989321A (zh) * 2010-11-05 2011-03-23 上海传知信息科技发展有限公司 电子书离线阅读版权保护系统及方法
CN103714017B (zh) * 2012-10-09 2017-06-30 中兴通讯股份有限公司 一种认证方法、认证装置及认证设备
CN103235906B (zh) * 2013-03-27 2016-01-13 广东欧珀移动通信有限公司 一种应用程序加密、解密方法及加密、解密装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1551184A (zh) * 1998-01-20 2004-12-01 ��ʿͨ��ʽ���� 数据存储装置及其控制方法
CN101057498A (zh) * 2004-11-10 2007-10-17 汤姆森许可贸易公司 用于呈现具有视听内容的信号的设备、系统和方法
CN101441603A (zh) * 2007-11-20 2009-05-27 三星电子株式会社 存储设备、使用该存储设备的终端设备及其方法
CN101296231A (zh) * 2008-05-30 2008-10-29 深圳华为通信技术有限公司 一种数据卡操作的方法及数据卡
CN201917912U (zh) * 2010-12-14 2011-08-03 航天信息股份有限公司 Usb存储设备的监控管理系统

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112152888A (zh) * 2019-06-28 2020-12-29 广东美的制冷设备有限公司 家电设备的信息写入方法、装置及设备
CN111104097A (zh) * 2019-12-13 2020-05-05 上海众源网络有限公司 一种数据写入、读取方法及装置
CN111104097B (zh) * 2019-12-13 2023-06-30 上海众源网络有限公司 一种数据写入、读取方法及装置

Also Published As

Publication number Publication date
CN105095784A (zh) 2015-11-25

Similar Documents

Publication Publication Date Title
CN107659632B (zh) 一种文件加解密方法、装置及计算机可读存储介质
WO2016173264A1 (fr) Procédé et dispositif de protection de données électroniques et dispositif terminal
WO2015176531A1 (fr) Procédés et dispositifs d'écriture et de lecture de données de terminal
US9660986B2 (en) Secure access method and secure access device for an application program
US20110131418A1 (en) Method of password management and authentication suitable for trusted platform module
TWI436235B (zh) 資料加密方法與系統,資料解密方法
WO2017215148A1 (fr) Procédé et dispositif de protection de fichier
JP2017521795A (ja) 重要なまたは機密扱いの技術情報および他のデータを記憶するためのフラッシュメモリを用いたデバイス
US20150319147A1 (en) System and method for file encrypting and decrypting
US9292708B2 (en) Protection of interpreted source code in virtual appliances
TWI644229B (zh) 採加密技術之數據中心與數據中心操作方法
US9805186B2 (en) Hardware protection for encrypted strings and protection of security parameters
JP6751856B2 (ja) 情報処理装置および情報処理システム
TW201344488A (zh) Php程式保護方法及系統
JP2007048008A (ja) 外部記憶装置およびコンピュータおよびsbc制御方法
TW201738802A (zh) 用以防止檔案的未授權利用及控制存取的可卸式安全裝置及方法
JP2006146358A (ja) Usb周辺機器制御システム、及びusb周辺機器制御方法
WO2016184213A1 (fr) Procédé et appareil pour améliorer la sécurité d'accès d'un réseau sans fil et d'un terminal mobile
CN107688729B (zh) 基于可信主机的应用程序保护系统及方法
TW201642621A (zh) 金鑰保護裝置及金鑰保護方法
JP6215468B2 (ja) プログラム保護装置
CN102938044B (zh) 一种对文件进行管控的方法及装置
CN109598154B (zh) 一种可信全盘加解密方法
TWI393007B (zh) 可控制存取之資訊儲存裝置、資訊存取控制方法與資訊保護方法
TWI644204B (zh) 非揮發性記憶體磁區規劃方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14892742

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14892742

Country of ref document: EP

Kind code of ref document: A1