WO2017167052A1 - 基于应用程序的用户信息的隐藏方法及装置 - Google Patents
基于应用程序的用户信息的隐藏方法及装置 Download PDFInfo
- Publication number
- WO2017167052A1 WO2017167052A1 PCT/CN2017/077279 CN2017077279W WO2017167052A1 WO 2017167052 A1 WO2017167052 A1 WO 2017167052A1 CN 2017077279 W CN2017077279 W CN 2017077279W WO 2017167052 A1 WO2017167052 A1 WO 2017167052A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- application
- user information
- media file
- attribute list
- information generated
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1408—Protection against unauthorised use of memory or access to memory by using cryptography
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/105—Arrangements for software license management or administration, e.g. for managing licenses at corporate level
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6281—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/107—License processing; Key processing
- G06F21/1075—Editing
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2212/00—Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
- G06F2212/10—Providing a specific technical effect
- G06F2212/1052—Security improvement
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
Definitions
- the present application relates to the field of terminal technologies, and in particular, to a method and an apparatus for hiding user information based on an application.
- the application program in the wireless mobile terminal can realize various life and work functions such as shopping, chatting, making friends, traveling, and the like, and greatly facilitating the user.
- the application generates various data, such as account and password for application login, as well as sensitive and confidential user information such as chat history, purchase order information, and payment information.
- the user information is generally stored in the local folder of the mobile terminal in the form of a text file and a database file. Therefore, the text file and the database file are easily found to be easily leaked.
- sensitive and confidential user information generated during application running is encrypted before being stored in the local folder of the mobile terminal.
- the encrypted information ciphertext string is completely exposed.
- text files and database files can be found through the relatively common third-party tools (itools, pea pods, etc.). Such as .txt, .db, .plist, etc., to obtain these encrypted information, which increases the probability of sensitive and confidential information being cracked, resulting in sensitive and confidential user information leakage, and low security.
- the embodiment of the present invention provides a method and a device for hiding user information based on an application, which are used to solve the problem that the user information generated in the running process of the application is easily discovered and acquired in the prior art, and the user information is leaked.
- An embodiment of the present application provides a method for hiding user information based on an application, including:
- the user information includes sensitive or confidential information.
- the obtaining the operation permission of the attribute list of the media file in the application includes:
- the handle of the media file is used to obtain the read and write permissions of the attribute list of the media files in the application.
- the user information generated in the application is written into the attribute list of the media file, and specifically includes:
- the user information generated within the application is written into the attribute list of the media file in the form of a key-value pair.
- the media file includes photo, audio, and video files.
- the user information is encrypted user information.
- the embodiment of the present application further provides a method for hiding user information based on an application, including:
- the user information includes sensitive or confidential information.
- the obtaining the operation permission of the attribute list of the media file in the application includes:
- the handle of the media file is used to obtain the read and write permissions of the attribute list of the media files in the application.
- the user information generated in the application is written into the attribute list of the media file, and specifically includes:
- the user information generated within the application is written into the attribute list of the media file in the form of a key-value pair.
- the media file includes photo, audio, and video files.
- the user information is encrypted user information.
- the logical processing of the user information generated in the application includes:
- the logical processing of the user information generated in the application, the specific package include:
- the symmetric encryption algorithm is used to perform symmetric encryption processing on the user information generated in the application.
- the embodiment of the present application further provides a hiding device for user information based on an application, which includes:
- An obtaining module configured to obtain an operation permission of a property list of a media file in the application
- a reading and writing module configured to read a property list of the media file in the application and write user information generated in the application into the attribute list of the media file;
- the device further includes:
- a logic processing module for logically processing user information generated within the application.
- an application-based user information hiding method and apparatus Compared with the prior art, an application-based user information hiding method and apparatus provided by an embodiment of the present application writes user information generated in an application into an attribute list of a media file of an application, such that the user The information is hidden and is not easily found and acquired in the local folder of the mobile terminal, thereby preventing the user information in the application from being leaked.
- FIG. 1 is a schematic flowchart of a method for hiding user information based on an application according to Embodiment 1 of the present application;
- FIG. 2 is a schematic flowchart of a method for hiding user information based on application according to Embodiment 2 of the present application;
- FIG. 3 is a schematic structural diagram of an apparatus for hiding user information based on an application according to Embodiment 3 of the present application.
- FIG. 1 is a schematic flowchart diagram of a method for hiding user information based on an application according to an embodiment of the present application.
- the method for hiding the user information based on the application provided by the embodiment of the present application is described in detail below with reference to FIG. 1 .
- the method for hiding user information based on the application provided by the embodiment of the present application includes the following steps. .
- Step S101 Obtain an operation right of the attribute list of the media file in the application.
- the mobile terminal application generates user information corresponding to the user operation during the running process, and the user information includes information related to the user's sensitivity and confidentiality, and the user information is automatically saved to the mobile terminal locally.
- the above application can be used for various types of applications installed on mobile terminals, such as payment and dating applications.
- the payment application as an example, during the process of using and operating the payment application, the user generates sensitive and confidential user information such as a login account, a login password, an ID number, a mobile phone number, a bank card number, and a payment password.
- the login password and the payment password being confidential user information
- the login account, the ID card, the mobile phone number, and the bank card number are sensitive information.
- the media file in the application may be located in the installation directory of the application, and may serve as a carrier for storing the above user information.
- Different types of user information can be saved in different media files.
- the foregoing user information may be stored in an attribute list of the media file, and the attribute list includes attribute information for describing the media file information.
- the above media file can be any of picture, audio and video files.
- the above media file may be a picture file.
- the above media files can be pre-packaged into the application installation package as part of the application drawing display. When the application is installed, the media files are located in the application installation directory.
- the user can move to the media file through the mouse needle, press the right mouse button, click the media file attribute option, and then click the detailed information to see a list of attributes of the media file, including the attribute identifier and the corresponding attribute value.
- the attribute identifier including the name, the item type, the creation date, the modification date, and the like, and the attribute value corresponding to the attribute identifier.
- the operation permission of obtaining the attribute list of the media file in the application includes:
- the file handle of a media file can also be referred to as an object pointer of a media file.
- a handle is a unique integer value used, a 4-byte (8-byte in a 64-bit program) long value that identifies different objects in the application and different instances in the same class.
- Step S102 Read the attribute list of the media file in the application and write the user information generated in the application into the attribute list of the media file.
- the attribute list of the media file can be used as an object that can be read and written.
- the attribute list of the media file includes attribute information for describing the media file.
- the attribute list of the media file is read into the memory of the mobile terminal, and the user information is written into the attribute list of the media file in the memory of the mobile terminal.
- the user information generated in the application is written into the attribute list of the media file, and specifically includes:
- the user information generated within the application is written into the attribute list of the media file in the form of a key-value pair.
- User information related to user operations such as sensitive information, confidential information, etc.
- the user information may be unencrypted plaintext, and the user information may be directly written into the attribute list of the media file.
- an account password is generated, which is saved locally.
- the account password can be written into the attribute list of the media file in the form of a key-value pair to hide the account password information.
- the attribute identifier Key corresponding to the account password may be named Password
- the attribute value Value of the account password may be a string of characters representing the password
- the string text may be plain text.
- the attribute identifier Key corresponding to the account password can be set to the attribute identifier Key of the system class, which is more difficult to be identified.
- the user information related to the user operation generated in the application may also be the encrypted ciphertext.
- Encryption methods for user information include: MD5, DES, RSA, SM2, SM3 and other encryption algorithms.
- the generated user information in different application scenarios can be written in different media files.
- user information generated in the application payment scenario (such as payment password, order information, etc.) can be written into a media file, such as picture a
- user information generated in the chat application scenario (such as the phone number in the chat message) , bank card number, etc.) can be written to another media file, such as picture b.
- Step S103 Re-save the media file.
- the media file is saved again.
- the user subsequently moves to the media file through the mouse needle, press the right mouse button, click the media file attribute option, and then click the detailed information to see the attribute of the user information written in the attribute list already stored in the media file.
- the list is over.
- the media file is saved successfully, the media file is saved in the installation path of the application, and the user information is spoofed successfully.
- the media file fails to be saved, it can be automatically re-save every other preset time period (such as 3 to 5 seconds).
- the preset re-save time can be 3 times. If the media file is successfully saved within 3 chances of re-storing, it means that the spoofing of the user information is successful. If the media file has not been saved successfully after being re-saved for more than 3 times, the save failure will be saved to the failure queue.
- the failure queue is automatically called, and the media file is re-saved until it is successfully saved. This task rejoins the new failure queue and repeats the above process until the media file is saved successfully.
- FIG. 2 is a schematic flowchart of a method for hiding user information based on application according to an embodiment of the present application.
- the application-based application provided in the second embodiment of the present application will be described below with reference to FIG.
- the method for hiding the user information is described in detail.
- the method for hiding application-based user information provided in Embodiment 2 of the present application includes the following steps.
- Step S201 Acquire operation authority of the attribute list of the media file in the application.
- the step is substantially the same as the step S101 of the application-based user information hiding method provided in the first embodiment of the present application, and details are not described herein again.
- Step S202 Perform logical processing on the user information generated in the application.
- the above logical processing is a reversible logical processing, that is, the logical processing procedure for user information is reversible.
- Logical processing of user information generated within the application including:
- the symmetric encryption algorithm is used to perform symmetric encryption processing on the user information generated in the application.
- the user information may be encrypted by an encryption algorithm such as MD5, DES, RSA, SM2, SM3 before logical processing.
- an encryption algorithm such as MD5, DES, RSA, SM2, SM3 before logical processing.
- Step S203 Read the attribute list of the media file in the application and write the logically processed user information in the application into the attribute list of the media file.
- the logically processed user information may also be written in the attribute list of the media file in the form of a key-value pair to hide the user information.
- the attribute identifier Key corresponding to the account password can be named Password
- the attribute value Value of the account password can be a string of logically processed words or strings.
- Step S204 Re-save the media file.
- step S103 of the method for hiding application-based user information provided in Embodiment 1 of the present application is substantially the same as step S103 of the method for hiding application-based user information provided in Embodiment 1 of the present application, and details are not described herein again.
- the third embodiment of the present application further provides a device-based user information hiding device.
- FIG. 3 the figure shows a structure of a device-based user information hiding apparatus provided in Embodiment 3 of the present application, which specifically includes:
- the obtaining module 301 is configured to acquire an operation permission of a property list of the media file in the application;
- the logic processing module 302 is configured to perform logical processing on user information generated in the application;
- the reading and writing module 303 is configured to read the attribute list of the media file in the application and write the user information generated in the application or the user information in the logic to the attribute list of the media file;
- the saving module 304 is configured to re-save the media file.
- attribute list described above includes attribute information describing the media file.
- User information is sensitive and confidential information.
- the above media files include photo, audio and video files.
- the user information may be pre-encrypted user information.
- the logical processing of user information generated within the application is reversible logical processing, for example, the logical processing may be symmetric encryption.
- the method and device for hiding user information based on an application provided by the embodiment of the present application by writing the user information generated in the application into the attribute list of the media file of the application, so that the user information is obtained.
- Hidden it is not easy to be found and obtained in the local folder of the mobile terminal, so as to prevent the user information in the application from being leaked.
- PLD Programmable Logic Device
- FPGA Field Programmable Gate Array
- HDL Hardware Description Language
- the controller can be implemented in any suitable manner, for example, the controller can take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (eg, software or firmware) executable by the (micro)processor. , logic gates, switches, Application Specific Integrated Circuits (ASICs), programmable logic controllers, and embedded
- ASICs Application Specific Integrated Circuits
- controllers include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, and the memory controller can also be implemented as part of the memory's control logic.
- the controller can be logically programmed by means of logic gates, switches, ASICs, programmable logic controllers, and embedding.
- Such a controller can therefore be considered a hardware component, and the means for implementing various functions included therein can also be considered as a structure within the hardware component.
- a device for implementing various functions can be considered as a software module that can be both a method of implementation and a structure within a hardware component.
- the system, device, module or unit illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
- embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
- computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
- the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
- the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
- These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
- the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
- a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
- processors CPUs
- input/output interfaces network interfaces
- memory volatile and non-volatile memory
- the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
- RAM random access memory
- ROM read only memory
- Memory is an example of a computer readable medium.
- Computer readable media includes both permanent and non-persistent, removable and non-removable media.
- Information storage can be implemented by any method or technology.
- the information can be computer readable instructions, data structures, modules of programs, or other data.
- Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridge, magnetic tape storage or other magnetic storage device or any other non-transporting medium Quality, which can be used to store information that can be accessed by a computing device.
- computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
- embodiments of the present application can be provided as a method, system, or computer program product.
- the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware.
- the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
- the application can be described in the general context of computer-executable instructions executed by a computer, such as a program module.
- program modules include routines, programs, objects, components, data structures, and the like that perform particular tasks or implement particular abstract data types.
- the present application can also be practiced in distributed computing environments where tasks are performed by remote processing devices that are connected through a communication network.
- program modules can be located in both local and remote computer storage media including storage devices.
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
- Stored Programmes (AREA)
Priority Applications (6)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| KR1020187030946A KR102231409B1 (ko) | 2016-03-29 | 2017-03-20 | 애플리케이션에 포함된 사용자 정보를 은닉하기 위한 방법 및 디바이스 |
| JP2018551863A JP6798669B2 (ja) | 2016-03-29 | 2017-03-20 | アプリケーションに含まれるユーザ情報を隠すための方法及びデバイス |
| MYPI2018703544A MY195202A (en) | 2016-03-29 | 2017-03-20 | Method and Device for Concealing user Information Contained In Application |
| SG11201808484RA SG11201808484RA (en) | 2016-03-29 | 2017-03-20 | Method and device for concealing user information contained in application |
| US16/137,424 US10671755B2 (en) | 2016-03-29 | 2018-09-20 | Method and device for concealing user information contained in application |
| PH12018502094A PH12018502094A1 (en) | 2016-03-29 | 2018-09-28 | Method and device for concealing user information contained in application |
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201610188604.2 | 2016-03-29 | ||
| CN201610188604.2A CN107239712A (zh) | 2016-03-29 | 2016-03-29 | 基于应用程序的用户信息的隐藏方法及装置 |
Related Child Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US16/137,424 Continuation US10671755B2 (en) | 2016-03-29 | 2018-09-20 | Method and device for concealing user information contained in application |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2017167052A1 true WO2017167052A1 (zh) | 2017-10-05 |
Family
ID=59963482
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/CN2017/077279 Ceased WO2017167052A1 (zh) | 2016-03-29 | 2017-03-20 | 基于应用程序的用户信息的隐藏方法及装置 |
Country Status (9)
| Country | Link |
|---|---|
| US (1) | US10671755B2 (enExample) |
| JP (1) | JP6798669B2 (enExample) |
| KR (1) | KR102231409B1 (enExample) |
| CN (1) | CN107239712A (enExample) |
| MY (1) | MY195202A (enExample) |
| PH (1) | PH12018502094A1 (enExample) |
| SG (1) | SG11201808484RA (enExample) |
| TW (1) | TW201734877A (enExample) |
| WO (1) | WO2017167052A1 (enExample) |
Families Citing this family (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN112199713B (zh) * | 2020-12-03 | 2021-03-16 | 成都中科大旗软件股份有限公司 | 一种ios系统软件运行算法的混淆加密方法 |
| CN113422757B (zh) * | 2021-06-04 | 2023-04-07 | 广西电网有限责任公司 | 一种基于加密应用的文档管理系统 |
Citations (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN101114256A (zh) * | 2006-07-24 | 2008-01-30 | 知网生物识别科技股份有限公司 | 实时数据保密方法 |
| CN104200171A (zh) * | 2014-08-20 | 2014-12-10 | 中国科学技术大学先进技术研究院 | 一种基于信息隐藏的虚拟文件系统 |
Family Cites Families (35)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5499358A (en) * | 1993-12-10 | 1996-03-12 | Novell, Inc. | Method for storing a database in extended attributes of a file system |
| US6281893B1 (en) | 1996-04-04 | 2001-08-28 | Sun Microsystems, Inc. | Method and apparatus for providing an object oriented approach to a device independent graphics control system |
| WO2001071960A1 (en) * | 2000-03-18 | 2001-09-27 | Digimarc Corporation | Transmarking, watermark embedding functions as rendering commands, and feature-based watermarking of multimedia signals |
| US7124203B2 (en) * | 2000-07-10 | 2006-10-17 | Oracle International Corporation | Selective cache flushing in identity and access management systems |
| JP2003202930A (ja) * | 2002-01-09 | 2003-07-18 | Toshiba Corp | 実行権限管理システム |
| US20050021520A1 (en) * | 2003-07-24 | 2005-01-27 | Nokia Corporation | Method for controlling access rights to data stored in a hand portable device and a hand portable device for providing access to stored data |
| JP2005182747A (ja) * | 2003-11-27 | 2005-07-07 | Ricoh Co Ltd | 文書管理装置、システム、方法及びプログラム |
| CN1746864A (zh) * | 2004-09-08 | 2006-03-15 | 上海乐金广电电子有限公司 | 可再记录光盘及其文件属性信息管理方法 |
| CN1262087C (zh) * | 2005-01-14 | 2006-06-28 | 南相浩 | 基于标识的密钥产生方法 |
| JP4971660B2 (ja) * | 2005-03-31 | 2012-07-11 | キヤノン株式会社 | 画像処理装置、画像処理方法、コンピュータプログラム、記憶媒体 |
| US20070204078A1 (en) * | 2006-02-09 | 2007-08-30 | Intertrust Technologies Corporation | Digital rights management engine systems and methods |
| TW200731751A (en) | 2006-02-09 | 2007-08-16 | Mitac Int Corp | Method for enciphering to conceal the data from specific source |
| US20080052641A1 (en) * | 2006-06-26 | 2008-02-28 | Sun River Systems, Inc. | System and method for secure and private media management |
| US8752181B2 (en) * | 2006-11-09 | 2014-06-10 | Touchnet Information Systems, Inc. | System and method for providing identity theft security |
| US8832467B2 (en) * | 2007-05-16 | 2014-09-09 | Broadcom Corporation | Digital rights management metafile, management protocol and applications thereof |
| JP2009211384A (ja) * | 2008-03-04 | 2009-09-17 | Ntt Docomo Inc | 検索代理装置及び検索代理方法 |
| KR101574988B1 (ko) * | 2008-06-02 | 2015-12-08 | (주)마크애니 | 데이터 은닉 기법을 이용한 콘텐츠 품질 제어 방법 및시스템 |
| US8073840B2 (en) * | 2008-06-17 | 2011-12-06 | Attivio, Inc. | Querying joined data within a search engine index |
| JP2010052998A (ja) | 2008-08-29 | 2010-03-11 | Ohara Inc | 光学ガラスの製造方法 |
| US8745610B2 (en) * | 2008-11-06 | 2014-06-03 | Nec Corporation | Maintenance system, maintenance method and program for maintenance |
| JP2011048739A (ja) * | 2009-08-28 | 2011-03-10 | Ricoh Co Ltd | 電子書類を処理する情報処理装置、方法、プログラムおよび記録媒体 |
| US8880905B2 (en) * | 2010-10-27 | 2014-11-04 | Apple Inc. | Methods for processing private metadata |
| US8639706B1 (en) * | 2011-07-01 | 2014-01-28 | Google Inc. | Shared metadata for media files |
| JP6091144B2 (ja) * | 2012-10-10 | 2017-03-08 | キヤノン株式会社 | 画像処理装置及びその制御方法、並びにプログラム |
| EP2802118B1 (en) * | 2012-12-07 | 2021-02-03 | Duvon Corporation | File sharing system and method |
| JP6015414B2 (ja) * | 2012-12-18 | 2016-10-26 | 富士通株式会社 | プログラム、情報処理方法、及び情報処理装置 |
| US9179199B2 (en) * | 2013-03-14 | 2015-11-03 | Apple Inc. | Media playback across multiple devices |
| US9886585B2 (en) * | 2013-06-14 | 2018-02-06 | Sap Se | Multi-layer data security |
| US9760697B1 (en) * | 2013-06-27 | 2017-09-12 | Interacvault Inc. | Secure interactive electronic vault with dynamic access controls |
| WO2015045048A1 (ja) | 2013-09-26 | 2015-04-02 | 富士通株式会社 | アプリデータ記憶領域生成方法,アプリデータ記憶領域生成装置,及びアプリデータ記憶領域生成プログラム |
| US20160055342A1 (en) * | 2013-12-18 | 2016-02-25 | Giuseppe Bivona | Device and methods to control information outputting on computing device |
| US9100440B1 (en) * | 2014-02-20 | 2015-08-04 | Symantec Corporation | Systems and methods for applying data loss prevention policies to closed-storage portable devices |
| CN105227524B (zh) * | 2014-06-12 | 2018-10-12 | 阿里巴巴集团控股有限公司 | 一种信息保密方法及相关装置 |
| CN104199909B (zh) * | 2014-08-28 | 2018-01-30 | 上海爱数信息技术股份有限公司 | VMware场景中恢复NTFS高级加密文件的方法 |
| US9928373B2 (en) * | 2015-03-31 | 2018-03-27 | Symantec Corporation | Technique for data loss prevention for a cloud sync application |
-
2016
- 2016-03-29 CN CN201610188604.2A patent/CN107239712A/zh active Pending
-
2017
- 2017-01-20 TW TW106102211A patent/TW201734877A/zh unknown
- 2017-03-20 SG SG11201808484RA patent/SG11201808484RA/en unknown
- 2017-03-20 WO PCT/CN2017/077279 patent/WO2017167052A1/zh not_active Ceased
- 2017-03-20 KR KR1020187030946A patent/KR102231409B1/ko active Active
- 2017-03-20 MY MYPI2018703544A patent/MY195202A/en unknown
- 2017-03-20 JP JP2018551863A patent/JP6798669B2/ja active Active
-
2018
- 2018-09-20 US US16/137,424 patent/US10671755B2/en active Active
- 2018-09-28 PH PH12018502094A patent/PH12018502094A1/en unknown
Patent Citations (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN101114256A (zh) * | 2006-07-24 | 2008-01-30 | 知网生物识别科技股份有限公司 | 实时数据保密方法 |
| CN104200171A (zh) * | 2014-08-20 | 2014-12-10 | 中国科学技术大学先进技术研究院 | 一种基于信息隐藏的虚拟文件系统 |
Also Published As
| Publication number | Publication date |
|---|---|
| JP6798669B2 (ja) | 2020-12-09 |
| CN107239712A (zh) | 2017-10-10 |
| TW201734877A (zh) | 2017-10-01 |
| SG11201808484RA (en) | 2018-10-30 |
| KR102231409B1 (ko) | 2021-03-26 |
| PH12018502094A1 (en) | 2019-07-24 |
| JP2019511064A (ja) | 2019-04-18 |
| US10671755B2 (en) | 2020-06-02 |
| KR20190002487A (ko) | 2019-01-08 |
| US20190026235A1 (en) | 2019-01-24 |
| MY195202A (en) | 2023-01-11 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN108932297B (zh) | 一种数据查询、数据共享的方法、装置及设备 | |
| CN107370730B (zh) | 一种登录信息处理方法及设备 | |
| RU2727098C1 (ru) | Способ и устройство установки ключей и отправки данных | |
| CN107659632B (zh) | 一种文件加解密方法、装置及计算机可读存储介质 | |
| KR102231411B1 (ko) | 서비스 데이터 프로세싱 및 검증을 위한 방법, 장치, 및 시스템 | |
| CN111539813A (zh) | 业务行为的回溯处理方法、装置、设备及系统 | |
| US10073985B2 (en) | Apparatus and method for trusted execution environment file protection | |
| WO2019100845A1 (zh) | 一种密钥管理方法、装置及设备 | |
| WO2016161889A1 (zh) | 一种动态口令验证方法及系统、客户端和服务器 | |
| WO2019109746A1 (zh) | Nfc便携设备的写入、支付方法、装置以及设备 | |
| WO2016045548A1 (zh) | 一种数据同步方法及装置 | |
| WO2019095854A1 (zh) | 可溯源的多方数据处理方法、装置及设备 | |
| CN110889691B (zh) | 一种信息显示方法、装置及设备 | |
| US9749299B1 (en) | Systems and methods for image-based encryption of cloud data | |
| CN116340897A (zh) | 一种基于区块链的数字资产处理方法及装置 | |
| CN106648384A (zh) | 一种服务调用方法及装置 | |
| CN111753270A (zh) | 应用程序登录验证方法、装置、设备和存储介质 | |
| WO2017167052A1 (zh) | 基于应用程序的用户信息的隐藏方法及装置 | |
| CN111222151A (zh) | 移动端应用目录保护方法和装置 | |
| WO2019137357A1 (zh) | 付款码获取、支付请求响应方法、装置以及设备 | |
| WO2025167570A1 (zh) | Sdk完整性的校验 | |
| CN111143879A (zh) | 一种Android平台SD卡文件保护方法、终端设备及存储介质 | |
| CN112231757B (zh) | 一种针对内嵌应用的隐私保护方法、装置以及设备 | |
| CN107392010B (zh) | 执行Root操作的方法及装置、终端设备、存储介质 | |
| CN111641499B (zh) | 一种基于区块链的私钥还原方法、装置、设备及介质 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| WWE | Wipo information: entry into national phase |
Ref document number: 11201808484R Country of ref document: SG |
|
| ENP | Entry into the national phase |
Ref document number: 2018551863 Country of ref document: JP Kind code of ref document: A |
|
| NENP | Non-entry into the national phase |
Ref country code: DE |
|
| ENP | Entry into the national phase |
Ref document number: 20187030946 Country of ref document: KR Kind code of ref document: A |
|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 17773082 Country of ref document: EP Kind code of ref document: A1 |
|
| 122 | Ep: pct application non-entry in european phase |
Ref document number: 17773082 Country of ref document: EP Kind code of ref document: A1 |