WO2021088571A1 - 一种数据加密方法、装置、设备以及可读存储介质 - Google Patents

一种数据加密方法、装置、设备以及可读存储介质 Download PDF

Info

Publication number
WO2021088571A1
WO2021088571A1 PCT/CN2020/118800 CN2020118800W WO2021088571A1 WO 2021088571 A1 WO2021088571 A1 WO 2021088571A1 CN 2020118800 W CN2020118800 W CN 2020118800W WO 2021088571 A1 WO2021088571 A1 WO 2021088571A1
Authority
WO
WIPO (PCT)
Prior art keywords
content
encrypted
multimedia data
target area
original content
Prior art date
Application number
PCT/CN2020/118800
Other languages
English (en)
French (fr)
Inventor
王智培
青欣
王曦
张文峰
冯诚
丁茂霞
马宁
曾润
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2021088571A1 publication Critical patent/WO2021088571A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/904Browsing; Visualisation therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • This application relates to the field of information security, and in particular to a data encryption method, device, device, and readable storage medium.
  • the embodiment of the present application provides a data encryption method, including:
  • Generate encrypted content associated with the content location information use the encrypted content to update the original content displayed in the target area on the browsing interface of the multimedia data; the target area containing the encrypted content The original content is not displayed.
  • the acquiring content location information of the original content in the multimedia data includes:
  • the generating encrypted content associated with the content location information includes:
  • using the encrypted content to update the original content displayed in the target area includes:
  • the original content is replaced with the encrypted content according to the content location information, the browsing interface is refreshed, and the encrypted content is displayed in the target area in the refreshed browsing interface.
  • the size and shape of the target area are determined based on the content location information, and the size and shape are generated And the mask of the shape, based on the mask to cover the encrypted content.
  • the generating encrypted content associated with the content location information includes:
  • using the encrypted content to update the original content displayed in the target area includes:
  • it further includes:
  • the location path information of the encrypted multimedia data and the content location information are stored in a private storage space.
  • the storing the location path information of the encrypted multimedia data and the content location information in a private storage space includes:
  • the prompt information is used to indicate that the original content corresponding to the content location information has been stored in the privacy storage space;
  • the display layer of the prompt information is located above the display layer of the encrypted content.
  • it further includes:
  • the encrypted content is restored to obtain the original content, and the original content is displayed in the target area in the encrypted multimedia data.
  • the encrypted content is a ciphertext corresponding to the original content
  • the restoring the encrypted content to obtain the original content, and displaying the original content in the target area in the encrypted multimedia data includes:
  • the ciphertext is replaced with the original content according to the content location information, the private browsing interface is refreshed, and the original content is displayed in the target area in the refreshed private browsing interface.
  • the encrypted content is a mask for covering and covering the original content
  • the restoring the encrypted content to obtain the original content, and displaying the original content in the target area in the encrypted multimedia data includes:
  • Delete the mask in the target area in the private browsing interface refresh the private browsing interface, and display the original content in the target area in the refreshed private browsing interface.
  • An embodiment of the present application provides a data encryption device, including:
  • the selection module is configured to determine the target area in the multimedia data in response to the selection operation of the content that needs to be encrypted in the multimedia data on the browsing interface of the multimedia data;
  • An obtaining module configured to obtain the original content in the target area, and obtain content location information of the original content in the multimedia data
  • Generating module used to generate encrypted content associated with the content location information, in the target area on the multimedia data browsing interface, use the encrypted content to update the displayed original content; including the The target area of the encrypted content does not display the original content.
  • the acquisition module includes:
  • An obtaining unit configured to obtain typesetting information corresponding to the multimedia data
  • a searching unit configured to search for start position information and end position information of the original content in the multimedia data in the typesetting information
  • a determining unit configured to determine the start position information and the end position information as the content position information
  • the generating module includes:
  • An encryption unit configured to encrypt the original content based on a key, generate a ciphertext consistent with the data length of the original content, and determine the ciphertext as the encrypted content;
  • the first replacement unit is configured to replace the original content with the encrypted content according to the content location information, refresh the browsing interface, and display the encrypted content in the target area in the refreshed browsing interface content.
  • the generating module further includes:
  • the second generating unit is configured to determine the size and shape of the target area based on the content location information, generate a mask having the size and the shape, and mask and cover the encrypted content based on the mask .
  • the generating module includes:
  • a first generating unit configured to determine the size and shape of the target area based on the content location information, generate a mask with the size and the shape, and determine the mask as the encrypted content
  • the first covering unit is configured to shield and cover the original content based on the encrypted content, refresh the browsing interface, and display the encrypted content in the target area in the refreshed browsing interface.
  • it further includes:
  • the determining module is used to determine the encrypted multimedia data as encrypted multimedia data
  • the storage module is used to store the location path information of the encrypted multimedia data and the content location information in a private storage space.
  • the storage module includes:
  • the response unit is configured to respond to the save operation for the browsing interface of the encrypted multimedia data and obtain the location path information of the encrypted multimedia data;
  • a storage unit configured to store the location path information and the content location information of the encrypted multimedia data in the privacy storage space
  • the third generating unit is configured to generate prompt information, and display the prompt information in the target area in the browsing interface; the prompt information is used to indicate that the original content corresponding to the content location information has been stored in The privacy storage space; the display layer of the prompt information is located above the display layer of the encrypted content.
  • it further includes:
  • a display module for displaying a private browsing interface corresponding to the private storage space
  • a response module configured to respond to a browsing operation for the encrypted multimedia data in the private browsing interface, obtain the location path information and the content location information, and obtain the encrypted multimedia data according to the location path information;
  • a searching module configured to search for the encrypted content located in the target area in the encrypted multimedia data according to the content location information
  • the restoration module is configured to restore the encrypted content to obtain the original content, and display the original content in the target area in the encrypted multimedia data.
  • the encrypted content is a ciphertext corresponding to the original content
  • the restoration module includes:
  • a decryption unit configured to decrypt the ciphertext based on the key to obtain the original content
  • the second replacement unit is configured to replace the ciphertext with the original content according to the content location information, refresh the private browsing interface, and display the original in the target area in the refreshed private browsing interface content.
  • the encrypted content is a mask for covering and covering the original content
  • the restoration module includes:
  • the deleting unit is configured to delete the mask in the target area in the private browsing interface, refresh the private browsing interface, and display the original content in the target area in the refreshed private browsing interface .
  • the embodiment of the present application provides a computer device, including: a processor and a memory;
  • the memory stores a computer program, and when the computer program is executed by the processor, the processor in question executes the method in the embodiment of the present application.
  • the embodiment of the present application provides a computer-readable storage medium, the computer-readable storage medium stores a computer program, the computer program includes program instructions, and when the program instructions are executed by a processor, they execute as implemented in this application.
  • the method in the example is a computer-readable storage medium, the computer-readable storage medium stores a computer program, the computer program includes program instructions, and when the program instructions are executed by a processor, they execute as implemented in this application. The method in the example.
  • Figure 1 is a network architecture diagram provided by an embodiment of the present application.
  • Figure 2 is a schematic diagram of a scenario provided by an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of a data encryption method provided by an embodiment of the present application.
  • 4a is a schematic diagram of content location information of original content provided by an embodiment of the present application.
  • FIG. 4b is a schematic diagram of content location information of another original content provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of another scenario provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of a flow of viewing original content provided by an embodiment of the present application.
  • FIG. 7 is a schematic diagram of another scenario provided by an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of a data encryption device provided by an embodiment of the present application.
  • Fig. 9 is a schematic structural diagram of a computer device provided by an embodiment of the present application.
  • the file can be encrypted by setting a password, but this encryption method also encrypts the publicly available content in the file, and the encryption method is single, and each time you view the publicly available content in the encrypted file When the user needs to re-enter the password, the efficiency of viewing the encrypted file is not high.
  • FIG. 1 is a diagram of a network architecture to which the data encryption method provided by the embodiment of the present application is applicable according to an embodiment of the present application.
  • the network architecture may include a service server 2000 and a user terminal cluster.
  • the user terminal cluster may include multiple user terminals. As shown in FIG. 1, it may specifically include a user terminal 100a, a user terminal 100b, and a user terminal. 100c,..., user terminal 100n.
  • the user terminal 100a, the user terminal 100b, the user terminal 100c, ..., the user terminal 100n can be connected to the service server 2000 respectively, so that each user terminal can connect to the service server 2000 through the network. Perform data interaction.
  • each user terminal in the user terminal cluster can be integrated and installed with a target application.
  • the target application runs in each user terminal, it can be connected to the service server 2000 shown in Figure 1 above. Perform data interaction.
  • the target application may include an application with the function of displaying data information such as text, image, audio, and video.
  • one user terminal may be selected as the target user terminal among the multiple user terminals shown in FIG. 1, and the target user terminal may include: a smart phone, a tablet computer, a desktop computer, etc., which carry the functions of displaying and playing data information Smart terminal.
  • the user terminal 100a shown in FIG. 1 may be used as the target user terminal, and the target user terminal may be integrated with the above-mentioned target application.
  • the target user terminal may use the service data corresponding to the target application. Data interaction is realized between the platform and the business server 2000.
  • FIG. 2 is a schematic diagram of a scenario provided by an embodiment of the present application.
  • the target user can select any file in the browsing interface 5000 to view.
  • the target user selects the file ABC.doc in the browse interface 5000 to view, and the user terminal 100a can respond to the target user’s Select an operation to display all the contents of the file ABC.doc in the browsing interface 1000, so that the target user can view it.
  • the user terminal 100a may display data information such as text and pictures in the browsing interface 1000, and the target user may view the file ABC.doc selected by the target user in the browsing interface 1000.
  • the content displayed on the browsing interface 1000 may be The content of a page in the file ABC.doc selected by the target user.
  • the target user is watching the content of page 2 of multimedia data (which may be the file ABC.doc), and the multimedia data has a total of 22 pages of content.
  • the content location information may refer to the location information of the original content in the multimedia data, for example, the start position and the end position of the original content in the multimedia data;
  • the user terminal 100a can generate encrypted content associated with the content location information by encrypting the original content to generate a ciphertext with the same data length as the original content, and then replace the original content with the ciphertext, as shown in FIG. 2 As shown, the user terminal 100a encrypts the original content ⁇ x1,..., x4, a1,..., a4, b1,..., b4 ⁇ to generate a ciphertext ⁇ u,...,u ⁇ consistent with the data length of the original content, The user terminal 100a can replace the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ with the ciphertext ⁇ u,...,u ⁇ , and place it in the area P in the browsing interface 1000 Display the ciphertext ⁇ u,...,u ⁇ .
  • the encrypted content associated with the content location information generated by the user terminal 100a may also be generated by generating a mask that is consistent with the size and shape of the target area, where the mask may also be automatically generated by the function module of the target application, and the user terminal 100a
  • the original content is covered by the mask for encryption.
  • the user terminal determines the size and shape of the area P, generates a mask z with the size and the shape, and the user terminal 100a applies the mask z
  • the original content ⁇ x1,...,x4, a1,...,a4,b1,...,b4 ⁇ is occluded and covered, and the mask z is displayed in the area P of the browsing interface 1000.
  • the user terminal can also generate the ciphertext of the original content, and then generate a mask layer consistent with the size and shape of the target area, and cover the ciphertext with the mask layer. As shown in Figure 2, the user terminal can generate the mask layer.
  • the layer z shields and covers the ciphertext ⁇ u,...,u ⁇ , and displays the mask z in the area P of the browsing interface 1000.
  • the method for the target user to select the original content to be encrypted can be by smearing, and the method for the target user to specifically select the original content is not limited in this application.
  • FIG. 3 is a schematic flowchart of a data encryption method provided by an embodiment of the present application.
  • the data encryption method is executed by a computer device, which may be the user terminal shown in FIG. 1.
  • the data encryption method may include:
  • Step S101 On the multimedia data browsing interface, in response to a selection operation of the content that needs to be encrypted in the multimedia data, a target area in the multimedia data is determined.
  • the multimedia data may be a file, a document, or a picture
  • the selection operation may be a user's selection of the original content to be encrypted in the browsing interface
  • the original content is the content in the multimedia data.
  • the user can select the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ in the browsing interface 1000, the original content ⁇ x1,..., x4, a1,..., a4, b1,..., b4 ⁇ are part of the multimedia data.
  • the user terminal can respond to the user's selection operation.
  • the target area is determined on the browsing interface, and the target area is occupied by the original content
  • the area of the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ is the area P, as shown in the embodiment corresponding to Figure 2 above, and the user terminal regards the area P as target area.
  • Step S102 Obtain original content in the target area, and obtain content location information of the original content in the multimedia data.
  • the content location information may include the start location information and the end location information of the original content in the multimedia data.
  • the user terminal can obtain the typesetting information corresponding to the multimedia data. In the typesetting information, the original content can be found. The start position information and end position information of the content in the multimedia data.
  • the content location information may be as shown in FIG. 4a, which is a schematic diagram of content location information of an original content provided by this application.
  • ⁇ C1, C2,..., C9 ⁇ is the entire content of the multimedia data, where each content of ⁇ C1, C2,..., C9 ⁇ is determined to correspond to The position coordinates, where the position coordinates may be a coordinate pair composed of an abscissa and an ordinate, for example, the position coordinates of the content C1 are (2, 8), where 2 may be the abscissa and 8 may be the ordinate.
  • the position coordinates of the content C1, the content C2,..., and the content C9 are determined as the typesetting information.
  • area B is the area occupied by the original content selected by the user, and area B can be determined as the target area.
  • ⁇ C4, C5, C6, C7, C8, C9 ⁇ in area B is The original content, where the content ⁇ C4, C5, C6 ⁇ and the content ⁇ C7, C8, C9 ⁇ are both the entire line of content, the content C4 can be the starting position of the original content, and the location coordinates of the content C4 found are ( 2,5), the content C9 can be the end position of the original content. If the position coordinates of the content C9 are found to be (13, 2), the position coordinates (2, 5) are determined as the starting position information, and the position coordinates ( 13,2) is determined as the ending position information.
  • the entire content of the original content can be found, that is, according to the position coordinates (2,5) and the position coordinates (13, 2)
  • the original content ⁇ C4, C5, C6, C7, C8, C9 ⁇ can be found, and the start position information (2, 5) and the end position information (13, 2) can be determined as content position information.
  • the original content corresponding to the start position information (2, 5) and the end position information (13, 2) is ⁇ C4, C5, C6, C7, C8, C9 ⁇ .
  • the content location information may be as shown in FIG. 4b, which is a schematic diagram of content location information of another original content provided by this application.
  • ⁇ C1, C2,..., C9 ⁇ is the entire content of the multimedia data, where each content of ⁇ C1, C2,..., C9 ⁇ is determined to correspond to The position coordinates, where the position coordinates may be a coordinate pair composed of an abscissa and an ordinate, for example, the position coordinates of the content C1 are (2, 8), where 2 may be the abscissa and 8 may be the ordinate.
  • the position coordinates of the content C1, the content C2,..., and the content C9 are determined as the typesetting information.
  • area D is the area occupied by the original content selected by the user, and area D can be determined as the target area.
  • ⁇ C4, C5, C7, C8, C9 ⁇ in area D is the original Content, where the content ⁇ C7, C8, C9 ⁇ is the entire line of content, and the content ⁇ C4, C5 ⁇ does not contain the entire line of content, you can find the original content ⁇ C4, C5, C7, C8, C9 in this area D ⁇ Respectively the corresponding position coordinates, the position coordinates of C4 are (2,5), the position coordinates of C5 are (8,5), the position coordinates of C7 are (2,2), and the position coordinates of C8 are (8,5).
  • the location coordinates (8,2) and the location coordinates (13,2) of C9 are determined as the content location information, according to the location coordinates (2,5), location coordinates (8,5), location coordinates (2,2),
  • the location coordinates (8,2) and location coordinates (13,2) can find the entire content of the original content, that is, the original content ⁇ C4, C5, C7, C8, C9 ⁇ can be found.
  • the typesetting information of multimedia data is not limited to the above forms. This application does not limit the typesetting information form of multimedia data; the content location information of the original content is not limited to the above forms, and the method for determining the content location information of the original content is not discussed in this application. limit.
  • Step S103 generating encrypted content associated with the content location information, using the encrypted content to update the displayed original content in the target area on the multimedia data browsing interface; including the encrypted content The target area of does not display the original content.
  • the encrypted content is related to content location information.
  • the user terminal can encrypt the original content and generate a cipher text with the same length as the original content data based on the key.
  • the cipher text can be a different text from the original content. Or pictures, the cipher text can also be randomly generated garbled, the cipher text is determined as the encrypted content, the user terminal then replaces the original content with the encrypted content according to the content location information, refreshes the browsing interface, and after the refresh
  • the encrypted content can be displayed in the target area of the browsing interface.
  • the original content is ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇
  • the area P is the original content
  • the area P is determined as the target area.
  • the user terminal encrypts the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ through an encryption algorithm (for example, a symmetric encryption algorithm), and generates a ciphertext ⁇ u,...,u ⁇ based on the key ,
  • an encryption algorithm for example, a symmetric encryption algorithm
  • the content ⁇ x1,...,x4 ⁇ , content ⁇ a1,...,a4 ⁇ , and content ⁇ b1,...,b4 ⁇ are all lines of content
  • the user terminal can determine the size and shape of the target area through the content location information of the original content, and generate a mask with the size and shape.
  • the mask may include a solid color, a pattern, etc., and the mask is determined to be the encrypted For content, the user terminal then masks and covers the original content with the mask, so that after the user refreshes the browsing interface, the mask can be browsed in the target area, but the original content cannot be browsed.
  • the original content is ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇
  • the area P is the original The area occupied by the content ⁇ x1,..., x4, a1,..., a4, b1,..., b4 ⁇ , the area P is determined as the target area.
  • the user terminal obtains the start position information and end position information of the original content ⁇ x1,..., x4, a1,..., a4, b1,..., b4 ⁇ in the multimedia data, and the start position information and the end position information Information, determine the shape and size of the area P occupied by the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ , generate a mask z with that shape and size, and then the user terminal Use the mask z to cover the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ .
  • the user can view the area in the refreshed browsing interface 1000
  • the layer z is browsed in P, but the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ cannot be browsed.
  • the user terminal can encrypt the original content to generate a cipher text with the same length as the original content data, the user terminal then replaces the original content with the encrypted content according to the content location information, and the user terminal passes the content location of the original content Information, the size and shape of the target area can be determined, and a mask with the size and shape can be generated.
  • the user terminal can cover the ciphertext with the mask so that the user can browse in the target area after refreshing the browsing interface Go to the mask, but cannot browse to the original content.
  • the user terminal can also send the original content to the service server, and the service server encrypts the original content to generate a cipher text and replaces the original content, or the service server generates a mask based on the content location information of the original content, and After the mask layer covers the original content, the service server returns to the user terminal to display the final encryption effect.
  • the target area is selected by responding to the selection operation of the multimedia data browsing interface.
  • the target area can be the entire file or the partial content of the file.
  • the original content can be encrypted more conveniently and freely, which enriches the data encryption. Way; by obtaining the content location information of the original content in the multimedia data, based on the content location information, encrypting the original content in the target area to generate encrypted content, and displaying the encrypted content in the target area without displaying the original content ,
  • the openable content that is, the content of the non-target area
  • FIG. 5 is a schematic diagram of another scenario provided by an embodiment of the present application.
  • the user terminal can determine the encrypted multimedia data as encrypted multimedia data, and store the path location information of the encrypted multimedia and the content location information corresponding to the original content in the privacy storage space for storage, that is, the user
  • the terminal sends the location path information and the content location information to a service server, and the service server can store the location path information and the content location information in a database. If the user wants to view the original content of the encrypted multimedia data, he needs to enter the private storage space and view it in the private browsing interface corresponding to the private storage space. As shown in Figure 5, the user enters the private storage space.
  • the user can view all encrypted files including pictures, documents, etc. that have been encrypted, as shown in Figure 5.
  • the user can see multiple encrypted pictures, the encrypted file "value encrypted file” and the encrypted file "my decoration budget”.
  • the file "my decoration budget” may correspond to the encrypted multimedia data in the embodiment corresponding to FIG. 2, and the user terminal may determine the file “my decoration budget” as encrypted multimedia data, and perform
  • the encrypted original content can correspond to the original content of the multimedia data in the embodiment corresponding to FIG. 2, namely ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ , the user is choosing to open the encrypted multimedia
  • the user terminal sends the user’s request for viewing the encrypted multimedia data to the service server.
  • the service server obtains the location path information and content location information of the encrypted multimedia from the database, and the service server then sends the location path information to the service server.
  • the content location information is returned to the user terminal, so that the user terminal can obtain the location path information of the encrypted multimedia data stored in the database, and query the content location information of the encrypted content corresponding to the original content according to the location path information According to the content location information, the encrypted content can be obtained, and the user terminal can restore the encrypted content to obtain the original content, and display the original content in the private browsing interface 3000.
  • the user terminal can obtain To the ciphertext ⁇ u,...,u ⁇ , decrypt the ciphertext ⁇ u,...,u ⁇ based on the key to obtain the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ , according to the content location information, the user terminal can replace the ciphertext ⁇ u,...,u ⁇ with the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ to refresh the privacy
  • the user can view the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ in the refreshed private browsing interface 3000;
  • the original content ⁇ x1,...,x4,a1,...,a4,b1,...,b4 ⁇ is covered by the mask, the user terminal can obtain the mask
  • the user terminal If the user terminal generates the ciphertext first, and then generates the mask, the mask is covered by the ciphertext, the user terminal can obtain the mask and the ciphertext through the content location information, and the user terminal can first Delete the mask z, then decrypt the ciphertext based on the key to obtain the original content, replace the ciphertext with the original content, refresh the private browsing interface, so that the user can view it in the refreshed private browsing interface The original content.
  • FIG. 6 is a schematic diagram of a flow of viewing original content provided by an embodiment of the present application.
  • the process of viewing original content can include:
  • Step S201 Determine the encrypted multimedia data as encrypted multimedia data.
  • the user can select the original content that needs to be encrypted for the multimedia data in the browsing interface. After the selection is completed, the user can choose to save, so that the user terminal can receive the original content selected by the user and the multimedia data and perform the The original content is encrypted, and the user terminal can determine the encrypted multimedia data as encrypted multimedia data.
  • Step S202 Store the location path information of the encrypted multimedia data and the content location information in a private storage space.
  • the user terminal can obtain the location path information of the encrypted multimedia in response to the user's save operation in the browsing interface, and the user terminal can send the location path information and the content location information to the service server, and the service server will send the location path information and the content location information to the service server.
  • the location path information and the content location information are stored in the database, and the location path information and the content location information are also stored in the private storage space.
  • the user terminal can generate prompt information and display the prompt information in the browsing interface so that the user can know that the original content in the target area has been encrypted and moved to the private storage space, and the user can view it in the private storage space
  • the prompt information is displayed on the encrypted content, that is, the user terminal encrypts the original content, generates the encrypted content, and displays the encrypted content in the target area of the original content.
  • the user cannot be in the target area of the browsing interface.
  • the user terminal can subsequently display the prompt information on the encrypted content.
  • Step S203 Display the private browsing interface corresponding to the private storage space.
  • the user can view the original content before encryption in a specific scene, which can be a private storage space.
  • a specific scene which can be a private storage space.
  • the user terminal will display the private browsing interface corresponding to the private storage space, and the user can view the original content before encryption in the private browsing interface of the private storage space.
  • Step S204 In response to a browsing operation on the encrypted multimedia data in the private browsing interface, obtain the location path information and the content location information, and obtain the encrypted multimedia data according to the location path information.
  • the user can view all encrypted multimedia data that has been encrypted in the private browsing interface, the user can select any encrypted multimedia data in the private browsing interface to browse and view, and the user terminal obtains the user's browsing operation , The location path information and content location information of the encrypted multimedia data are obtained, the encrypted multimedia data is determined according to the location path information and the content location information, and the encrypted multimedia data is obtained.
  • Step S205 searching for the encrypted content located in the target area in the encrypted multimedia data according to the content location information.
  • the user terminal can find the encrypted content located in the target area in the encrypted multimedia data according to the content location information that has been stored in the private storage space.
  • Step S206 Restore the encrypted content to obtain the original content, and display the original content in the target area in the encrypted multimedia data.
  • the user terminal can decrypt the cipher text based on the key to obtain the original content, and the user terminal replaces the cipher text with the cipher text according to the content location information.
  • Original content refresh the private browsing interface, and display the original content in the target area in the refreshed private browsing interface;
  • the encrypted content is a mask that covers the original content, the user terminal can delete the The mask in the target area, so that the original content can be displayed, refresh the private browsing interface, and the original content can be displayed in the target area in the refreshed private browsing interface.
  • the user terminal can delete The mask in the target area decrypts the ciphertext based on the key to obtain the original content.
  • the user terminal replaces the ciphertext with the original content according to the content location information, refreshes the private browsing interface, and then refreshes the The original content is displayed in the target area in the subsequent private browsing interface.
  • the target area is selected by responding to the selection operation of the multimedia data browsing interface.
  • the target area can be the entire file or the partial content of the file.
  • the original content can be encrypted more conveniently and freely, which enriches the data encryption. Way; by obtaining the content location information of the original content in the multimedia data, based on the content location information, encrypting the original content in the target area to generate encrypted content, and displaying the encrypted content in the target area without displaying the original content ,
  • the openable content that is, the content of the non-target area
  • FIG. 7 is a schematic diagram of another scenario provided by an embodiment of the present application.
  • user A can open the target application A and click on the multimedia data to enter the browsing interface 1000, where the multimedia data can be the file "My Decoration Budget”.
  • the multimedia data can be the file "My Decoration Budget”.
  • user A can browse to the file " The content of "My Decoration Budget", the file “My Decoration Budget” has 22 pages in total, and the content currently browsed by user A is the content of page 2.
  • User A can click the encryption button M in the browsing interface 1000 to encrypt The click of the button M is used to support the file to enter the editing state, so that the user A can select the content to be encrypted among the files in the editable state.
  • user A clicks the encryption button M to enter the editable browsing interface 1000, and user A can select the content to be encrypted by smearing in the editable browsing interface 1000, where user A can smear and browse All the content in the interface 1000 can also be smeared out of part of the content in the browsing interface 1000. If the user A has no content that needs to be encrypted, he can choose to exit the editing option, return to the uneditable browsing interface 1000, and continue to browse the file. As shown in Figure 7, user A can smear part of the content in the file "My Decoration Budget", that is, the content in area E. After finishing smearing, user A can click the save option to exit the editing mode.
  • My Decoration Budget that is, the content in area E.
  • the user terminal can receive the content selected by the user A, and determine the target area in the browsing interface 1000, that is, determine the area E as the target area, the content in the area E is the original content, and the user terminal can obtain the area The original content in E, the content location information of the original content in the file "My Decoration Budget” is obtained, and the encrypted content associated with the content location information is generated based on the original content, and the user terminal can store the encrypted content in This area E is displayed, so that the original content cannot be displayed in the browsing interface 1000, so as to better protect the original content selected by the user A.
  • the specific implementation manner of generating encrypted content can refer to step S101 to step S103 in the embodiment corresponding to FIG. 3, and details are not described herein again.
  • the user terminal can send the location path information where the encrypted file "My Decoration Budget” is located to the service server, and the service server can store the location path information To the database, so that the user terminal can search for and obtain the corresponding file according to the location path information in the database.
  • the location path information is used to characterize the location of the file, for example, the location path of the file "My Decoration Budget"
  • the information can be the A folder in the C drive of the file disk.
  • the user terminal can send the content location information of the original content to the service server, and the service server stores the content location information in the database, so that the user terminal can search and obtain the original content in the file through the content location information. content.
  • the user terminal may generate prompt information and return the prompt information to the browsing interface 1000, and display the prompt information in the browsing interface 1000 to remind user A that the original content selected by user A has been encrypted and has been Move the original content into the privacy storage space.
  • the prompt message "The selected content has been moved into privacy can be displayed on the encrypted content display layer. storage”.
  • the encrypted content and the prompt information can be in the same display layer, and the prompt information is superimposed on the encrypted content; or, the encrypted content and the prompt information can be in different display layers, and the display layer of the prompt information is located in the encrypted content. Above the display layer.
  • the browsing interface 4000 contains a privacy space option.
  • the privacy space option is the entrance for user A to enter the privacy storage space.
  • the privacy browsing interface 3000 and This privacy storage space corresponds to.
  • User A can view all encrypted files in the private browsing interface 3000, and user A can select any file to view the original content.
  • the specific implementation manner of viewing the original content can refer to step S201 to step S206 in the embodiment corresponding to FIG. 6, and details are not described herein again.
  • FIG. 8 is a schematic structural diagram of a data encryption device provided by an embodiment of the present application.
  • the data encryption device 1 may include: a selection module 11, an acquisition module 12 and a generation module 13.
  • the selection module 11 is configured to determine a target area in the multimedia data in response to a selection operation on the content that needs to be encrypted in the multimedia data on the browsing interface of the multimedia data;
  • the obtaining module 12 is configured to obtain original content in the target area, and obtain content location information of the original content in the multimedia data;
  • the generating module 13 is configured to generate encrypted content associated with the content location information, and use the encrypted content to update the displayed original content in the target area on the browsing interface of the multimedia data; The target area of the encrypted content does not display the original content.
  • the specific functional implementation manners of the selection module 11, the acquisition module 12, and the generation module 13 may refer to step S101 to step S103 in the embodiment corresponding to FIG. 3, and details are not described herein again.
  • the obtaining module 12 may include: an obtaining unit 121, a searching unit 122, and a determining unit 123.
  • the obtaining unit 121 is configured to obtain typesetting information corresponding to the multimedia data
  • the searching unit 122 is configured to search for start position information and end position information of the original content in the multimedia data in the typesetting information;
  • the determining unit 123 is configured to determine the start position information and the end position information as the content position information
  • step S102 For specific functional implementations of the acquiring unit 121, the searching unit 122, and the determining unit 123, reference may be made to step S102 in the embodiment corresponding to FIG. 3, and details are not described herein again.
  • the generating module 13 may include: an encryption unit 131 and a first replacement unit 132.
  • the encryption unit 131 is configured to encrypt the original content based on a key, generate a ciphertext consistent with the data length of the original content, and determine the ciphertext as the encrypted content;
  • the first replacement unit 132 is configured to replace the original content with the encrypted content according to the content location information, refresh the browsing interface, and display the target area in the refreshed browsing interface Encrypted content.
  • step S103 For the specific functional implementation of the encryption unit 131 and the first replacement unit 132, refer to step S103 in the embodiment corresponding to FIG. 3, and details are not described herein again.
  • the generating module 13 may include an encryption unit 131 and a first replacing unit 132, and may also include a first generating unit 133 and a first covering unit 134.
  • the first generating unit 133 is configured to determine the size and shape of the target area based on the content location information, generate a mask with the size and the shape, and determine the mask as the encrypted content;
  • the first covering unit 134 is configured to shield and cover the original content based on the encrypted content, refresh the browsing interface, and display the encrypted content in the target area in the refreshed browsing interface.
  • step S103 For the specific functional implementation of the first generating unit 133 and the first covering unit 134, reference may be made to step S103 in the embodiment corresponding to FIG. 3, and details are not described herein again.
  • the generating module 13 may include an encryption unit 131, a first replacing unit 132, a first generating unit 133, and a first covering unit 134, and may also include a second generating unit 135.
  • the second generating unit 135 is configured to determine the size and shape of the target area based on the content location information, generate a mask with the size and the shape, and block the encrypted content based on the mask cover.
  • step S103 For the specific functional implementation of the second generating unit 135, refer to step S103 in the embodiment corresponding to FIG. 3, and details are not described herein again.
  • the data encryption device 1 may include a data encryption device 1 which may include a selection module 11, an acquisition module 12 and a generation module 13, and may also include a determination module 14 and a storage module 15.
  • the determining module 14 is used to determine the encrypted multimedia data as encrypted multimedia data
  • the storage module 15 is configured to store the location path information of the encrypted multimedia data and the content location information in a private storage space.
  • step S201 the specific functional implementation of the determining module 14 and the storage module 15 can be referred to step S201 to step S202 in the embodiment corresponding to FIG. 6, and details are not described herein again.
  • the storage module 15 may include: a response unit 151, a storage unit 152, and a third generation unit 153.
  • the response unit 151 is configured to respond to the save operation for the browsing interface of the encrypted multimedia data, and obtain the location path information of the encrypted multimedia data;
  • the storage unit 152 is configured to store the location path information and the content location information of the encrypted multimedia data in the privacy storage space;
  • the third generating unit 153 is configured to generate prompt information, and display the prompt information in the target area in the browsing interface; the prompt information is used to indicate that the original content corresponding to the content location information has been stored To the privacy storage space; the display layer of the prompt information is located above the display layer of the encrypted content.
  • the data encryption device 1 may include a selection module 11, an acquisition module 12, a generation module 13, a determination module 14, and a storage module 15. It may also include: a display module 16, a response module 17, a search module 18, and a restoration module 19 .
  • the display module 16 is configured to display the private browsing interface corresponding to the private storage space
  • the response module 17 is configured to respond to the browsing operation for the encrypted multimedia data in the private browsing interface, obtain the location path information and the content location information, and obtain the encrypted multimedia data according to the location path information;
  • the searching module 18 is configured to search for the encrypted content located in the target area in the encrypted multimedia data according to the content location information
  • the restoration module 19 is configured to restore the encrypted content to obtain the original content, and display the original content in the target area in the encrypted multimedia data.
  • step S203 the specific functional implementations of the display module 16, the response module 17, the search module 18, and the restoration module 19 can be referred to step S203 to step S206 in the embodiment corresponding to FIG. 6, which will not be repeated here.
  • the encrypted content is the cipher text corresponding to the original content
  • the restoration module 19 may include: a decryption unit 191 and a second replacement unit 192.
  • the decryption unit 191 is configured to decrypt the ciphertext based on the key to obtain the original content
  • the second replacement unit 192 is configured to replace the ciphertext with the original content according to the content location information, refresh the private browsing interface, and display the target area in the refreshed private browsing interface Original content.
  • step S206 for the specific functional implementation of the decryption unit 191 and the second replacement unit 192, reference may be made to step S206 in the embodiment corresponding to FIG. 6, which will not be repeated here.
  • the encrypted content is a mask for covering and covering the original content
  • the restoration module may include: a deletion unit 193.
  • the deleting unit 193 is configured to delete the mask in the target area in the private browsing interface, refresh the private browsing interface, and display the original in the target area in the refreshed private browsing interface. content.
  • step S206 For the specific functional implementation of the deleting unit 193, refer to step S206 in the embodiment corresponding to FIG. 6, which will not be repeated here.
  • the embodiment of the application selects the target area by responding to the selection operation on the browsing interface of the multimedia data.
  • the target area can be the entire file or the partial content of the file.
  • the original content can be encrypted more conveniently and freely, which enriches the data. Encrypted method; by obtaining the content location information of the original content in the multimedia data, encrypting the original content in the target area based on the content location information to generate encrypted content, and displaying the encrypted content in the target area without displaying the original
  • the content allows the user to view the encrypted file without entering a password.
  • the public content that is, the content of the non-target area
  • the file By opening the file, the public content (that is, the content of the non-target area) in the file can be viewed, which improves the efficiency of data viewing.
  • FIG. 9 is a schematic structural diagram of a computer device provided by an embodiment of the present application.
  • the computer device 1000 can include a processor 1001, a network interface 1004, and a memory 1005.
  • the computer The device 1000 further includes: a user interface 1003 and at least one communication bus 1002.
  • the communication bus 1002 is used to implement connection and communication between these components.
  • the user interface 1003 may include a display screen (Display) and a keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
  • the network interface 1004 may include a standard wired interface and a wireless interface (such as a WI-FI interface).
  • the memory 1005 may be a high-speed RAM memory, or a non-volatile memory (non-volatile memory), such as at least one disk memory.
  • the memory 1005 may also be at least one storage device located far away from the aforementioned processor 1001. As shown in FIG. 9, the memory 1005, which is a computer-readable storage medium, may include an operating system, a network communication module, a user interface module, and a device control application program.
  • the network interface 1004 can provide network communication functions; and the user interface 1003 is mainly used to provide an input interface for the user; and the processor 1001 can be used to call the device control application stored in the memory 1005 Procedure to achieve:
  • the encrypted content associated with the content location information is generated, and the encrypted content is displayed in the target area; the original content is not displayed in the target area containing the encrypted content.
  • the processor 1001 specifically executes the following steps when executing the acquiring content location information of the original content in the multimedia data:
  • the processor 1001 when the processor 1001 executes to generate encrypted content associated with the content location information, and displays the encrypted content in the target area, the processor 1001 specifically executes the following steps:
  • the original content is replaced with the encrypted content according to the content location information, the browsing interface is refreshed, and the encrypted content is displayed in the target area in the refreshed browsing interface.
  • processor 1001 when the processor 1001 executes the generation of encrypted content associated with the content location information, it specifically executes the following steps:
  • the processor 1001 further executes the following steps:
  • the size and shape of the target area are determined, a mask having the size and the shape is generated, and the encrypted content is shielded and covered based on the mask.
  • the processor 1001 further executes the following steps:
  • the location path information of the encrypted multimedia data and the content location information are stored in a private storage space.
  • the processor 1001 when the processor 1001 executes the storing of the location path information of the encrypted multimedia data and the content location information in a private storage space, the processor 1001 specifically executes the following steps:
  • the prompt information is used to indicate that the original content corresponding to the content location information has been stored in the privacy storage space;
  • the display layer of the prompt information is located above the display layer of the encrypted content.
  • the processor 1001 further executes the following steps:
  • the encrypted content is restored to obtain the original content, and the original content is displayed in the target area in the encrypted multimedia data.
  • the processor 1001 executes restoring the encrypted content to obtain the original content, and displays the original content in the target area in the encrypted multimedia data, specifically executes the following step:
  • the ciphertext is replaced with the original content according to the content location information, the private browsing interface is refreshed, and the original content is displayed in the target area in the refreshed private browsing interface.
  • the processor 1001 executes the restoration of the encrypted content to obtain the original content, and displays the original content in the target area in the encrypted multimedia data, specifically Perform the following steps:
  • Delete the mask in the target area in the private browsing interface refresh the private browsing interface, and display the original content in the target area in the refreshed private browsing interface.
  • the target area is selected by responding to the selection operation of the multimedia data browsing interface.
  • the target area can be the entire file or the partial content of the file.
  • the original content can be encrypted more conveniently and freely, which enriches the data encryption. Way; by obtaining the content location information of the original content in the multimedia data, based on the content location information, encrypting the original content in the target area to generate encrypted content, and displaying the encrypted content in the target area without displaying the original content ,
  • the openable content that is, the content of the non-target area
  • the embodiments of the present application also provide a computer-readable storage medium, and the computer-readable storage medium stores the computer program executed by the aforementioned data processing computer device 1000,
  • the computer program includes program instructions.
  • the processor executes the program instructions, it can execute the description of the data processing method in the foregoing embodiments corresponding to FIGS. 3 to 7. Therefore, it will not be repeated here. Go into details.
  • the description of the beneficial effects of using the same method will not be repeated.
  • technical details not disclosed in the embodiment of the computer-readable storage medium involved in this application please refer to the description of the method embodiment of this application.
  • the program can be stored in a computer readable storage medium, and the program can be stored in a computer readable storage medium. During execution, it may include the procedures of the above-mentioned method embodiments.
  • the storage medium may be a magnetic disk, an optical disc, a read-only memory (Read-Only Memory, ROM), or a random access memory (Random Access Memory, RAM), etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

本申请公开了一种数据加密方法、装置、设备以及可读存储介质,本申请属于信息安全领域,方法包括:在多媒体数据的浏览界面的上,响应于对多媒体数据中需要加密的内容选择操作,确定所述多媒体数据中的目标区域;获取所述目标区域中的原始内容,获取所述原始内容在所述多媒体数据中的内容位置信息;生成与所述内容位置信息相关联的加密内容,在所述多媒体数据的浏览界面上的所述目标区域中,使用所述加密内容更新显示的所述加密内容;包含所述加密内容的目标区域不显示所述原始内容。

Description

一种数据加密方法、装置、设备以及可读存储介质
本申请要求于2019年11月07日提交中国专利局、申请号为201911083010.5、名称为“一种数据加密方法、装置、设备以及可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及信息安全领域,尤其涉及一种数据加密方法、装置、设备以及可读存储介质。
背景
随着科技不断进步,智能终端与网络的使用几乎充斥着人们生活的方方面面,人们的生活与各种终端息息相关,如,用户可通过连接网络的终端记录生活的点点滴滴、使用终端存储各种文件等,为了更好地保护用户的隐私,对用户存储的文件或浏览的内容进行加密,显得十分有必要。
技术内容
本申请实施例提供了一种数据加密方法,包括:
在多媒体数据的浏览界面上,响应于对多媒体数据中需要加密的内容的选择操作,确定所述多媒体数据中的目标区域;
获取所述目标区域中的原始内容,获取所述原始内容在所述多媒体数据中的内容位置信息;
生成与所述内容位置信息相关联的加密内容,在所述多媒体数据的浏览界面上的所述目标区域中,使用所述加密内容更新显示的所述原始内容;包含所述加密内容的目标区域不显示所述原始内容。
在一些实施例中,所述获取所述原始内容在所述多媒体数据中的内容位置信息,包括:
获取所述多媒体数据对应的排版信息;
在所述排版信息中,查找所述原始内容在所述多媒体数据中的起始位置信息和结尾位置信息;
将所述起始位置信息与所述结尾位置信息确定为所述内容位置信息;
在一些实施例中,所述生成与所述内容位置信息相关联的加密内容,包括:
基于密钥对所述原始内容进行加密,生成与所述原始内容的数据长度一致的密文,将所述密文确定为所述加密内容;
其中,在所述目标区域中使用所述加密内容更新显示的所述原始内容,包括:
根据所述内容位置信息将所述原始内容替换成所述加密内容,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
在一些实施例中,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容之后,基于所述内容位置信息,确定所述目标区域的尺寸与形状,生成具有所述尺寸和所述形状的蒙层,基于所述蒙层对所述加密内容进行遮挡覆盖。
在一些实施例中,所述生成与所述内容位置信息相关联的加密内容,包括:
基于所述内容位置信息,确定所述目标区域的尺寸与形状,生成具有所述尺寸和所述形状的蒙层,将所述蒙层确定为所述加密内容;
其中,在所述目标区域中使用所述加密内容更新显示的所述原始内容,包括:
基于所述加密内容对所述原始内容进行遮挡覆盖,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
在一些实施例中,还包括:
将加密后的多媒体数据确定为加密多媒体数据;
将所述加密多媒体数据的位置路径信息和所述内容位置信息存储至隐私存储空间。
在一些实施例中,所述将所述加密多媒体数据的位置路径信息和所述内容位置信息存储至隐私存储空间,包括:
响应针对所述加密多媒体数据的浏览界面的保存操作,获取所述加密多媒体数据的位置路径信息;
将所述加密多媒体数据的所述位置路径信息与所述内容位置信息存储至所 述隐私存储空间;
生成提示信息,在所述浏览界面中的所述目标区域中显示所述提示信息;所述提示信息用于表征所述内容位置信息对应的所述原始内容已存储至所述隐私存储空间;所述提示信息的显示层位于所述加密内容的显示层之上。
在一些实施例中,还包括:
显示所述隐私存储空间对应的隐私浏览界面;
响应所述隐私浏览界面中针对所述加密多媒体数据的浏览操作,获取所述位置路径信息和所述内容位置信息,根据所述位置路径信息获取所述加密多媒体数据;
根据所述内容位置信息,在所述加密多媒体数据中查找位于所述目标区域的所述加密内容;
对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容。
在一些实施例中,所述加密内容为所述原始内容对应的密文;
所述对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容,包括:
基于密钥对所述密文进行解密,得到所述原始内容;
根据所述内容位置信息将所述密文替换成所述原始内容,刷新所述隐私浏览界面,在刷新后的隐私浏览界面中的所述目标区域中显示所述原始内容。
在一些实施例中,所述加密内容为用于遮挡覆盖所述原始内容的蒙层;
所述对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容,包括:
在所述隐私浏览界面中删除所述目标区域中的所述蒙层,刷新所述隐私浏览界面,在刷新后的隐私浏览界面中的所述目标区域中显示所述原始内容。
本申请实施例提供了一种数据加密的装置,包括:
选择模块,用于在多媒体数据的浏览界面上,响应于对多媒体数据中需要加密的内容的选择操作,确定所述多媒体数据中的目标区域;
获取模块,用于获取所述目标区域中的原始内容,获取所述原始内容在所述 多媒体数据中的内容位置信息;
生成模块:用于生成与所述内容位置信息相关联的加密内容,在所述多媒体数据的浏览界面上的所述目标区域中,使用所述加密内容更新显示的所述原始内容;包含所述加密内容的目标区域不显示所述原始内容。
在一些实施例中,所述获取模块,包括:
获取单元,用于获取所述多媒体数据对应的排版信息;
查找单元,用于在所述排版信息中,查找所述原始内容在所述多媒体数据中的起始位置信息和结尾位置信息;
确定单元,用于将所述起始位置信息与所述结尾位置信息确定为所述内容位置信息;
在一些实施例中,所述生成模块,包括:
加密单元,用于基于密钥对所述原始内容进行加密,生成与所述原始内容的数据长度一致的密文,将所述密文确定为所述加密内容;
第一替换单元,用于根据所述内容位置信息将所述原始内容替换成所述加密内容,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
在一些实施例中,所述生成模块,还包括:
第二生成单元,用于基于所述内容位置信息,确定所述目标区域的尺寸与形状,生成具有所述尺寸和所述形状的蒙层,基于所述蒙层对所述加密内容进行遮挡覆盖。
在一些实施例中,所述生成模块,包括:
第一生成单元,用于基于所述内容位置信息,确定所述目标区域的尺寸与形状,生成具有所述尺寸和所述形状的蒙层,将所述蒙层确定为所述加密内容;
第一覆盖单元,用于基于所述加密内容对所述原始内容进行遮挡覆盖,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
在一些实施例中,还包括:
确定模块,用于将加密后的多媒体数据确定为加密多媒体数据;
存储模块,用于将所述加密多媒体数据的位置路径信息和所述内容位置信息 存储至隐私存储空间。
在一些实施例中,所述存储模块,包括:
响应单元,用于响应针对所述加密多媒体数据的浏览界面的保存操作,获取所述加密多媒体数据的位置路径信息;
存储单元,用于将所述加密多媒体数据的所述位置路径信息与所述内容位置信息存储至所述隐私存储空间;
第三生成单元,用于生成提示信息,在所述浏览界面中的所述目标区域中显示所述提示信息;所述提示信息用于表征所述内容位置信息对应的所述原始内容已存储至所述隐私存储空间;所述提示信息的显示层位于所述加密内容的显示层之上。
在一些实施例中,还包括:
显示模块,用于显示所述隐私存储空间对应的隐私浏览界面;
响应模块,用于响应所述隐私浏览界面中针对所述加密多媒体数据的浏览操作,获取所述位置路径信息和所述内容位置信息,根据所述位置路径信息获取所述加密多媒体数据;
查找模块,用于根据所述内容位置信息,在所述加密多媒体数据中查找位于所述目标区域的所述加密内容;
还原模块,用于对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容。
在一些实施例中,所述加密内容为所述原始内容对应的密文;
所述还原模块,包括:
解密单元,用于基于密钥对所述密文进行解密,得到所述原始内容;
第二替换单元,用于根据所述内容位置信息将所述密文替换成所述原始内容,刷新所述隐私浏览界面,在刷新后的隐私浏览界面中的所述目标区域中显示所述原始内容。
在一些实施例中,所述加密内容为用于遮挡覆盖所述原始内容的蒙层;
所述还原模块,包括:
删除单元,用于在所述隐私浏览界面中删除所述目标区域中的所述蒙层,刷 新所述隐私浏览界面,在刷新后的隐私浏览界面中的所述目标区域中显示所述原始内容。
本申请实施例提供了一种计算机设备,包括:处理器和存储器;
所述存储器存储有计算机程序,所述计算机程序被所述处理器执行时,使得所诉处理器执行如本申请实施例中的方法。
本申请实施例提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时,执行如本申请实施例中的方法。
附图说明
为了更清楚地说明本申请实施例或相关技术中的技术方案,下面将对实施例或相关技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请实施例提供的一种网络架构图;
图2是本申请实施例提供的一种场景示意图;
图3是本申请实施例提供的一种数据加密方法的流程示意图;
图4a是本申请实施例提供的一种原始内容的内容位置信息示意图;
图4b是本申请实施例提供的另一种原始内容的内容位置信息示意图;
图5是本申请实施例提供的另一种场景示意图;
图6是本申请实施例提供的一种查看原始内容的流程示意图;
图7是本申请实施例提供的又一种场景示意图;
图8是本申请实施例提供的一种数据加密装置的结构示意图;
图9是本申请实施例提供的一种计算机设备的结构示意图。
实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的 实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
在相关技术中,可以通过设置密码对文件进行加密,但这种加密方式将文件中的可公开的内容也一并进行了加密,且加密方式单一,每次查看加密文件中的可公开的内容时,都需要重新输入一次密码,使得用户查看加密文件的效率不高。
本申请实施例提供一种数据加密方法、装置、设备以及可读存储介质,可以丰富对数据的加密方式,且可以提高数据查看效率。图1是本申请实施例提供的一种本申请实施例提供的数据加密方法所适用的网络架构图。如图1所示,该网络架构可以包括业务服务器2000和用户终端集群,所述用户终端集群可以包括多个用户终端,如图1所示,具体可以包括用户终端100a、用户终端100b、用户终端100c、…、用户终端100n。
如图1所示,用户终端100a、用户终端100b、用户终端100c、…、用户终端100n可以分别与所述业务服务器2000进行网络连接,以便于每个用户终端可以通过该网络连接与业务服务器2000进行数据交互。
如图1所示,该用户终端集群中的每个用户终端均可以集成安装有目标应用,当该目标应用运行于各用户终端中时,可以分别与上述图1所示的业务服务器2000之间进行数据交互。其中,该目标应用可以包括具有显示文字、图像、音频以及视频等数据信息功能的应用。
本申请实施例可以在图1所示的多个用户终端中选择一个用户终端作为目标用户终端,该目标用户终端可以包括:智能手机、平板电脑、桌上型电脑等携带显示和播放数据信息功能的智能终端。例如,本申请实施例可以将图1所示的用户终端100a作为该目标用户终端,该目标用户终端中可以集成有上述目标应用,此时,该目标用户终端可以通过该目标应用对应的业务数据平台与业务服务器2000之间实现数据交互。
请一并参见图2,是本申请实施例提供的一种场景示意图。目标用户在访问该目标应用后,目标用户可以在浏览界面5000中选择任一文件进行查看,如,目标用户选择浏览界面5000中的文件ABC.doc进行查看,用户终端100a可以响应该目标用户的选择操作,在浏览界面1000中显示该文件ABC.doc的所有内容,以使该目标用户可以查看。用户终端100a可以在浏览界面1000中显示如文字、 图片等数据信息,目标用户可以在浏览界面1000中查看到该目标用户所选的文件ABC.doc,例如,浏览界面1000所展示的内容可以是目标用户所选的文件ABC.doc中某一页的内容。如图2所示,该目标用户正在观看多媒体数据(可以为文件ABC.doc)的第2页的内容,该多媒体数据共有22页内容。浏览界面1000中具有加密按钮M,目标用户点击加密按钮M后,即可选择需进行加密的原始内容,如图2所示,{x1,…,x4,a1,…,a4,b1,…,b4}为用户选择的原始内容,区域P为该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}所占的目标区域,根据该原始内容{x1,…,x4,a1,…,a4,b1,…,b4},用户终端100a可以获取到该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}在该多媒体数据的内容位置信息,该内容位置信息可以是指该原始内容在该多媒体数据中的位置信息,如,该原始内容在该多媒体数据中的起始位置与结尾位置;根据该内容位置信息,用户终端100a可以生成与该内容位置信息相关联的加密内容,并在该区域P中显示该加密内容,且该区域P不会再显示原始内容{x1,…,x4,a1,…,a4,b1,…,b4}。
其中,用户终端100a生成该内容位置信息相关联的加密内容可以通过将原始内容进行加密,生成与该原始内容数据长度一致的密文,再将该原始内容替换成该密文,如图2所示,用户终端100a通过将原始内容{x1,…,x4,a1,…,a4,b1,…,b4}进行加密,生成与该原始内容数据长度一致的密文{u,…,u},用户终端100a可以将该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}替换成该密文{u,…,u},并在浏览界面1000中的区域P中显示该密文{u,…,u}。
用户终端100a生成该内容位置信息相关联的加密内容也可以通过生成与目标区域尺寸与形状一致的蒙层,其中,该蒙层也可以是该目标应用自带的功能模块自动生成,用户终端100a将该蒙层对原始内容进行遮挡覆盖来进行加密,如图2所示,用户终端确定出区域P的尺寸与形状,生成具有该尺寸与该形状的蒙层z,用户终端100a将该蒙层z对原始内容{x1,…,x4,a1,…,a4,b1,…,b4}进行遮挡覆盖,并在浏览界面1000的区域P中显示该蒙层z。
用户终端还可以通过生成原始内容的密文后,再生成与目标区域尺寸、形状一致的蒙层,将该蒙层对该密文进行遮挡覆盖,如图2所示,用户终端可以将该蒙层z对密文{u,…,u}进行遮挡覆盖,并在浏览界面1000的区域P中显示该 蒙层z。
其中,目标用户选择需进行加密的原始内容的方式可以通过涂抹的方式,目标用户具体选择原始内容的方式,本申请不做限制。
请参见图3,是本申请实施例提供的一种数据加密方法的流程示意图,该数据加密方法由计算机设备执行,该计算机设备可以是图1中所示的用户终端。如图3所示,该数据加密方法可以包括:
步骤S101,在多媒体数据的浏览界面上,响应于对多媒体数据中需要加密的内容的选择操作,确定所述多媒体数据中的目标区域。
本申请实施例中,该多媒体数据可以为文件或文档或图片,该选择操作可以为用户在浏览界面中对需进行加密的原始内容的选择,该原始内容为在该多媒体数据中的内容。如上述图2所对应实施例所示,用户可以在浏览界面1000中,选择原始内容{x1,…,x4,a1,…,a4,b1,…,b4},该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}为多媒体数据的部分内容,用户终端可以对用户的选择操作进行响应,在该浏览界面上确定目标区域,该目标区域为该原始内容所占的区域,如上述图2所对应实施例所示,原始内容{x1,…,x4,a1,…,a4,b1,…,b4}所占的区域为区域P,用户终端则将区域P作为目标区域。
步骤S102,获取所述目标区域中的原始内容,获取所述原始内容在所述多媒体数据中的内容位置信息。
本申请中,该内容位置信息可以包括该原始内容在多媒体数据中的起始位置信息与结尾位置信息,用户终端可以获取到该多媒体数据对应的排版信息,在该排版信息中,查找到该原始内容在该多媒体数据中的起始位置信息与结尾位置信息。
示例性地,该内容位置信息可以如图4a所示,图4a为本申请提供的一种原始内容的内容位置信息示意图。
在如图4a所示的内容位置信息中,{C1,C2,…,C9}为该多媒体数据的全部内容,其中,将{C1,C2,…,C9}的每个内容都确定其对应的位置坐标,其中,该位置坐标可以为由横坐标与纵坐标组成的坐标对,如,内容C1的位置坐标为(2,8),其中,2可以为横坐标,8可以为纵坐标。在内容C1、内容C2、…、内容C9都具有其坐标后,将内容C1、内容C2、…、内容C9的位置坐标确定为 该排版信息。
在如图4a的内容位置信息中,区域B为用户所选原始内容的所占区域,可以将区域B确定为目标区域,区域B中的{C4,C5,C6,C7,C8,C9}为该原始内容,其中,内容{C4,C5,C6}与内容{C7,C8,C9}都为整行内容,内容C4可以为该原始内容的起始位置,查找到内容C4的位置坐标为(2,5),内容C9可以为该原始内容的结尾位置,查找到内容C9的位置坐标为(13,2),则将位置坐标(2,5)确定为起始位置信息,将位置坐标(13,2)确定为结尾位置信息,根据位置坐标(2,5)与位置坐标(13,2)可以查找到原始内容的全部内容,即根据位置坐标(2,5)与位置坐标(13,2)可以查找到原始内容{C4,C5,C6,C7,C8,C9},将该起始位置信息(2,5)与该结尾位置信息(13,2)确定为内容位置信息,该起始位置信息(2,5)与该结尾位置信息(13,2)所对应的原始内容为{C4,C5,C6,C7,C8,C9}。
该内容位置信息可以如图4b所示,图4b为本申请提供的另一种原始内容的内容位置信息示意图。
在如图4b所示的内容位置信息中,{C1,C2,…,C9}为该多媒体数据的全部内容,其中,将{C1,C2,…,C9}的每个内容都确定其对应的位置坐标,其中,该位置坐标可以为由横坐标与纵坐标组成的坐标对,如,内容C1的位置坐标为(2,8),其中,2可以为横坐标,8可以为纵坐标。待内容C1、内容C2、…、内容C9都具有其坐标后,将内容C1、内容C2、…、内容C9的位置坐标确定为该排版信息。
在如图4b的内容位置信息中,区域D为用户所选原始内容的所占区域,可以将区域D确定为目标区域,区域D中的{C4,C5,C7,C8,C9}为该原始内容,其中,内容{C7,C8,C9}为整行内容,内容{C4,C5}并未包含整行内容,则可以查找到该区域D中原始内容{C4,C5,C7,C8,C9}分别对应的位置坐标,查找到内容C4的位置坐标为(2,5)、C5的位置坐标为(8,5)、C7的位置坐标为(2,2)、C8的位置坐标为(8,2)以及C9的位置坐标为(13,2),将该内容C4的位置坐标(2,5)、C5的位置坐标(8,5)、C7的位置坐标(2,2)、C8的位置坐标(8,2)以及C9的位置坐标(13,2)确定为该内容位置信息,根据该位置坐标(2,5)、位置坐标(8,5)、位置坐标(2,2)、位置坐标(8,2)以及位置坐标(13,2) 可以查找到该原始内容的全部内容,即可以查找到原始内容{C4,C5,C7,C8,C9}。多媒体数据的排版信息不限于上述形式,对多媒体数据的排版信息形式,本申请不做限制;原始内容的内容位置信息不限于上述形式,对原始内容的内容位置信息的确定方式,本申请不做限制。
步骤S103,生成与所述内容位置信息相关联的加密内容,在所述多媒体数据的浏览界面上的所述目标区域中,使用所述加密内容更新显示的所述原始内容;包含所述加密内容的目标区域不显示所述原始内容。
本申请中,该加密内容与内容位置信息相关,用户终端可以通过将原始内容进行加密,基于密钥生成与该原始内容数据长度一致的密文,该密文可以为与该原始内容不同的文字或图片,该密文也可以为随机生成的乱码,将该密文确定为该加密内容,用户终端再根据该内容位置信息将该原始内容替换成该加密内容,刷新浏览界面,在刷新后的浏览界面中的目标区域中可以显示该加密内容。
可以理解的是,请参见上述图2所对应实施例,在浏览界面1000中,原始内容为{x1,…,x4,a1,…,a4,b1,…,b4},区域P为该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}所占的区域,将区域P确定为目标区域。用户终端通过加密算法(如,对称加密算法)对该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}加密,基于密钥生成密文{u,…,u},如图2所示,内容{x1,…,x4}、内容{a1,…,a4}以及内容{b1,…,b4}都为整行内容,则可以获取到该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}在多媒体数据中的起始位置信息与结尾位置信息,将该起始位置信息与该结尾位置信息对应的原始内容{x1,…,x4,a1,…,a4,b1,…,b4}替换成该密文{u,…,u},用户刷新浏览界面1000后,可以在刷新后的浏览界面1000中的区域P中浏览到该密文,而无法浏览到原始内容{x1,…,x4,a1,…,a4,b1,…,b4}。
用户终端可以通过该原始内容的内容位置信息,确定目标区域的尺寸与形状,生成具有该尺寸与形状的蒙层,其中,该蒙层可以包括纯色、图案等,将该蒙层确定为该加密内容,用户终端再将该蒙层对该原始内容进行遮挡覆盖,以使用户刷新浏览界面后,在目标区域中可以浏览到该蒙层,而无法浏览到该原始内容。
可以理解的是,请参见上述图2所对应的实施例,在浏览界面1000中,原始内容为{x1,…,x4,a1,…,a4,b1,…,b4},区域P为该原始内容{x1,…, x4,a1,…,a4,b1,…,b4}所占的区域,将区域P确定为目标区域。用户终端获取到该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}在多媒体数据中的起始位置信息与结尾位置信息,通过该起始位置信息与该结尾位置信息,确定出该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}所占区域P的形状与尺寸,生成具有该形状与该尺寸的蒙层z,用户终端再将该蒙层z对该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}进行遮挡覆盖,刷新浏览界面1000后,用户可以在刷新后的浏览界面1000中的区域P中浏览到该蒙层z,而无法浏览到原始内容{x1,…,x4,a1,…,a4,b1,…,b4}。
用户终端可以通过将原始内容进行加密,生成与该原始内容数据长度一致的密文,用户终端再根据该内容位置信息将该原始内容替换成该加密内容,用户终端再通过该原始内容的内容位置信息,可以确定目标区域的尺寸与形状,生成具有该尺寸与形状的蒙层,用户终端可以将该蒙层对该密文进行遮挡覆盖,以使用户刷新浏览界面后,在目标区域中可以浏览到该蒙层,而无法浏览到该原始内容。
用户终端也可以将该原始内容发送至业务服务器,由业务服务器对该原始内容进行加密生成密文并替换该原始内容,或由该业务服务器基于该原始内容的内容位置信息生成蒙层,并将该蒙层对该原始内容进行遮挡覆盖后,业务服务器再返回给用户终端进行显示最终的加密效果。
上述可知,通过响应针对多媒体数据的浏览界面的选择操作来选择目标区域,该目标区域可以为文件整体,也可以为文件中的局部内容,可以更便捷、自由地加密原始内容,丰富了数据加密的方式;通过获取该原始内容在多媒体数据中的内容位置信息,基于该内容位置信息将该目标区域中的原始内容进行加密生成加密内容,并在目标区域中显示该加密内容而不显示原始内容,使得用户要查看加密后的文件时,无需输入密码,通过打开文件即可查看到文件中的可公开内容(即非目标区域的内容),提高了数据的查看效率。
请参见图5,是本申请实施例提供的另一种场景示意图。如图5所示,用户终端可以将已加密的多媒体数据确定为加密多媒体数据,并将该加密多媒体的路径位置信息与原始内容对应的内容位置信息存储至隐私存储空间中进行存储,即,用户终端将该位置路径信息与该内容位置信息发送至业务服务器,该业务服务器可以将该位置路径信息与该内容位置信息存储至数据库中。用户若想要查看该加 密多媒体数据的原始内容,则需要进入隐私存储空间,在该隐私存储空间对应的隐私浏览界面中进行查看。如图5所示,用户进入隐私存储空间,在该隐私存储空间所对应的隐私浏览界面3000中,用户可以查看到已进行加密的包括图片、文档等的所有加密文件,如图5所示,用户在隐私浏览界面3000中,可以看到加密后的多张图片,加密的文件“价值加密文件”与加密的文件“我的装修预算”。
示例性地,该文件“我的装修预算”可以对应于上述图2所对应实施例中的进行加密的多媒体数据,用户终端则可以将该文件“我的装修预算”确定为加密多媒体数据,进行加密的原始内容可以对应于上述图2所对应实施例中多媒体数据的原始内容,即为{x1,…,x4,a1,…,a4,b1,…,b4},用户在选择打开该加密多媒体数据后,用户终端将用户这一查看该加密多媒体数据的查看请求发送至业务服务器中,业务服务器从数据库中获取到该加密多媒体的位置路径信息与内容位置信息,业务服务器再将该位置路径信息与该内容位置信息返回至用户终端,从而,用户终端可以获取到存储至数据库中的该加密多媒体数据的位置路径信息,根据该位置路径信息可以查询到该原始内容对应的加密内容的内容位置信息,根据该内容位置信息,即可获取到该加密内容,用户终端可以对该加密内容进行还原,得到原始内容,并在隐私浏览界面3000中显示出该原始内容。如图5所示,若用户终端是通过基于密钥生成密文的方式对该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}进行加密,则用户终端可以获取到密文{u,…,u},基于密钥对该密文{u,…,u}进行解密,得到该原始内容{x1,…,x4,a1,…,a4,b1,…,b4},根据该内容位置信息,用户终端可以将该密文{u,…,u}替换成该原始内容{x1,…,x4,a1,…,a4,b1,…,b4},刷新该隐私浏览界面3000,用户可以在刷新后的隐私浏览界面3000中查看到该原始内容{x1,…,x4,a1,…,a4,b1,…,b4};若用户终端是采用生成蒙层对该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}进行遮挡覆盖的方式,则用户终端可以通过内容位置信息获取到蒙层z,删除该蒙层z,刷新隐私浏览界面3000,用户可以在刷新后的隐私浏览界面3000中查看到该原始内容{x1,…,x4,a1,…,a4,b1,…,b4}。
若用户终端是通过先生成密文,再生成蒙层,将该蒙层对该密文进行遮挡覆盖的方式,则用户终端可以通过内容位置信息获取到蒙层与该密文,用户终端可以先删除该蒙层z,再基于密钥对该密文进行解密,得到原始内容,将该密文替 换成该原始内容,刷新隐私浏览界面,以使用户可以在刷新后的隐私浏览界面中查看到该原始内容。
请参见图6,是本申请实施例提供的一种查看原始内容的流程示意图。如图所示,查看原始内容的流程可以包括:
步骤S201,将加密后的多媒体数据确定为加密多媒体数据。
本申请中,用户可以在浏览界面中对该多媒体数据选择需要进行加密的原始内容,在选择完成后,可以选择保存,以使用户终端接收到该用户选择的原始内容和该多媒体数据并对该原始内容进行加密,用户终端可以将加密后的该多媒体数据确定为加密多媒体数据。
步骤S202,将所述加密多媒体数据的位置路径信息和所述内容位置信息存储至隐私存储空间。
本申请中,用户终端可以响应针对用户在浏览界面中的保存操作,获取到该加密多媒体的位置路径信息,用户终端可以将该位置路径信息与该内容位置信息发送至业务服务器,该业务服务器将该位置路径信息与该内容位置信息存储至数据库中,该位置路径信息与该内容位置信息也就是存储至了隐私存储空间中,用户终端在后续响应用户查看原始内容等操作时,可以通过位置路径信息确定该位置路径信息对应的该加密多媒体数据,也可以通过该内容位置信息从该加密多媒体数据中获取到该加密内容。后续,用户终端可以生成提示信息,在该浏览界面中显示该提示信息,以使该用户可以知道目标区域中的该原始内容已进行加密并移入至隐私存储空间,用户可以到隐私存储空间中查看该原始内容。其中,该提示信息显示于加密内容之上,也就是说,用户终端对原始内容进行加密,生成加密内容并在该原始内容的目标区域中显示该加密内容,用户无法在浏览界面的目标区域中查看到该原始内容,后续,用户终端可以将该提示信息显示于加密内容之上。
步骤S203,显示所述隐私存储空间对应的隐私浏览界面。
本申请中,用户可以在特定的场景中对加密前的原始内容进行查看,该特定的场景可以为隐私存储空间。如,用户选择进入隐私存储空间中,用户终端则会显示该隐私存储空间对应的隐私浏览界面,用户可以在该隐私存储空间的该隐私浏览界面中查看到该加密前的原始内容。
步骤S204,响应所述隐私浏览界面中针对所述加密多媒体数据的浏览操作,获取所述位置路径信息和所述内容位置信息,根据所述位置路径信息获取所述加密多媒体数据。
本申请中,用户在该隐私浏览界面中可以查看到已进行加密的所有加密多媒体数据,该用户可以在隐私浏览界面中选择任一加密多媒体数据进行浏览查看,用户终端获取到该用户的浏览操作,会获取到该加密多媒体数据的位置路径信息与内容位置信息,根据该位置路径信息与内容位置信息确定该加密多媒体数据并获取到该加密多媒体数据。
步骤S205,根据所述内容位置信息,在所述加密多媒体数据中查找位于所述目标区域的所述加密内容。
本申请中,用户终端可以根据已存储至该隐私存储空间中的内容位置信息,在该加密多媒体数据中查找到位于目标区域的加密内容。
步骤S206,对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容。
本申请中,若该加密内容为该原始内容对应的密文,则用户终端可以基于密钥对该密文进行解密,得到该原始内容,用户终端根据该内容位置信息将该密文替换成该原始内容,刷新该隐私浏览界面,在该刷新后的隐私浏览界面中的该目标区域中显示该原始内容;若该加密内容为用于遮挡覆盖该原始内容的蒙层,则用户终端可以删除该目标区域中的蒙层,以使该原始内容可以显示出来,刷新该隐私浏览界面,在刷新后的隐私浏览界面中的该目标区域中可以显示该原始内容。
若该加密内容既包括密文也包括了蒙层(用户终端先将该原始内容进行加密生成密文,再生成蒙层并将该蒙层对该密文进行遮挡覆盖),则用户终端可以删除该目标区域中的蒙层,再基于密钥对该密文进行解密,得到该原始内容,用户终端根据该内容位置信息将该密文替换成该原始内容,刷新该隐私浏览界面,在该刷新后的隐私浏览界面中的该目标区域中显示该原始内容。
上述可知,通过响应针对多媒体数据的浏览界面的选择操作来选择目标区域,该目标区域可以为文件整体,也可以为文件中的局部内容,可以更便捷、自由地加密原始内容,丰富了数据加密的方式;通过获取该原始内容在多媒体数据中的内容位置信息,基于该内容位置信息将该目标区域中的原始内容进行加密生成加 密内容,并在目标区域中显示该加密内容而不显示原始内容,使得用户要查看加密后的文件时,无需输入密码,通过打开文件即可查看到文件中的可公开内容(即非目标区域的内容),提高了数据的查看效率。
进一步地,请参见图7,是本申请实施例提供的又一种场景示意图。如图7所示,用户A可以打开目标应用A,点击多媒体数据可以进入浏览界面1000,这里的多媒体数据可以为文件“我的装修预算”,在浏览界面1000中,用户A可以浏览到文件“我的装修预算”的内容,其中,文件“我的装修预算”共有22页内容,用户A当前浏览到的内容为第2页的内容,用户A可以在浏览界面1000中点击加密按钮M,加密按钮M的点击用于支持文件进入编辑状态,以使用户A可以在可编辑状态的文件中选择需进行加密的内容。如图7所示,用户A点击加密按钮M进入可编辑态的浏览界面1000,用户A可以在可编辑态的浏览界面1000中通过涂抹的方式选择需要加密的内容,其中,用户A可以涂抹浏览界面1000中的全部内容,也可以涂抹浏览界面1000中的部分内容,若用户A没有需要进行加密的内容,则可以选择退出编辑选项,返回无法编辑状态的浏览界面1000中,继续浏览文件。如图7所示,用户A可以涂抹文件“我的装修预算”中的部分内容,即区域E中的内容,用户A在涂抹完成后,可以点击保存选项,退出编辑模式。用户终端可以接收到该用户A所选择的内容,并在浏览界面1000中确定目标区域,即,将区域E确定为目标区域,区域E中的内容即为原始内容,用户终端可以获取到该区域E中的原始内容,获取到该原始内容在该文件“我的装修预算”中的内容位置信息,基于该原始内容生成与该内容位置信息相关联的加密内容,用户终端可以将该加密内容在该区域E中显示出来,以使在浏览界面1000中无法显示原始内容,从而更好地保护用户A选择的原始内容。其中,生成加密内容的具体实现方式可以参见上述图3所对应实施例中的步骤S101-步骤S103,在此不再进行赘述。
进一步地,用户终端在接收到该用户A的保存操作后,可以将该加密后的文件“我的装修预算”所在的位置路径信息发送至业务服务器中,该业务服务器可以将该位置路径信息存储至数据库中,以使用户终端可以根据数据库中的该位置路径信息查找并获取到所对应的文件,该位置路径信息用于表征文件所在的位置,如,文件“我的装修预算”的位置路径信息可以为文件盘C盘中的A文件夹。 用户终端可以将该原始内容的内容位置信息一并发送至业务服务器,业务服务器将该内容位置信息存储至数据库中,以使该用户终端可以通过该内容位置信息在文件中查找并获取到该原始内容。后续,用户终端可以生成提示信息并将该提示信息返回至浏览界面1000中,在该浏览界面1000中显示该提示信息,以用于提示用户A,用户A所选的原始内容已进行加密并已将该原始内容移入隐私存储空间中,如图7所示,用户终端对区域E中的原始内容生成加密内容后,可以在该加密内容显示层之上显示该提示信息“所选内容已移入隐私存储空间”。其中,加密内容和提示信息可以处于相同的显示层,且提示信息叠加覆盖在加密内容之上;或者,加密内容和提示信息可以分别处于不同的显示层,且提示信息的显示层位于加密内容的显示层之上。
进一步地,用户终端在完成生成加密内容以及将位置路径信息与内容位置信息存储至数据库中后,即,用户终端已将原始内容移入隐私存储空间中后,用户可以在该隐私存储空间中查看到所有已进行加密的文件,用户可以选择任一文进行查看加密前的原始内容,。如图7所示,浏览界面4000中包含隐私空间选项,该隐私空间选项即为用户A进入隐私存储空间的入口,用户A点击该隐私空间选项,进入隐私浏览界面3000,该隐私浏览界面3000与该隐私存储空间所对应。用户A在该隐私浏览界面3000中可以查看到所有的加密文件,用户A可以选择任一文件进行查看原始内容。其中,查看原始内容的具体实施方式可以参见上述图6所对应实施例中的步骤S201-步骤S206,在此不再进行赘述。
进一步地,请参见图8,是本申请实施例提供的一种数据加密装置的结构示意图。如图8所示,数据加密装置1可以包括:选择模块11、获取模块12以及生成模块13。
选择模块11,用于在多媒体数据的浏览界面上,响应于对多媒体数据中需要加密的内容的选择操作,确定所述多媒体数据中的目标区域;
获取模块12,用于获取所述目标区域中的原始内容,获取所述原始内容在所述多媒体数据中的内容位置信息;
生成模块13,用于生成与所述内容位置信息相关联的加密内容,在所述多媒体数据的浏览界面上的所述目标区域中,使用所述加密内容更新显示的所述原始内容;包含所述加密内容的目标区域不显示所述原始内容。
其中,选择模块11、获取模块12以及生成模块13的具体功能实现方式可以参见上述图3所对应实施例中的步骤S101-步骤S103,在此不再进行赘述。
请参见图8,获取模块12可以包括:获取单元121、查找单元122以及确定单元123。
获取单元121,用于获取所述多媒体数据对应的排版信息;
查找单元122,用于在所述排版信息中,查找所述原始内容在所述多媒体数据中的起始位置信息和结尾位置信息;
确定单元123,用于将所述起始位置信息与所述结尾位置信息确定为所述内容位置信息;
其中,获取单元121、查找单元122以及确定单元123的具体功能实现方式可以参见上述图3所对应实施例中的步骤S102,在此不再进行赘述。
请参见图8,生成模块13可以包括:加密单元131与第一替换单元132。
加密单元131,用于基于密钥对所述原始内容进行加密,生成与所述原始内容的数据长度一致的密文,将所述密文确定为所述加密内容;
第一替换单元132,用于根据所述内容位置信息将所述原始内容替换成所述加密内容,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
其中,加密单元131与第一替换单元132的具体功能实现方式可以参见上述图3所对应实施例中的步骤S103,在此不再进行赘述。
请参见图8,生成模块13可以包括加密单元131与第一替换单元132,还可以包括:第一生成单元133与第一覆盖单元134。
第一生成单元133,用于基于所述内容位置信息,确定所述目标区域的尺寸与形状,生成具有所述尺寸和所述形状的蒙层,将所述蒙层确定为所述加密内容;
第一覆盖单元134,用于基于所述加密内容对所述原始内容进行遮挡覆盖,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
其中,第一生成单元133与第一覆盖单元134的具体功能实现方式可以参见上述图3所对应实施例中的步骤S103,在此不再进行赘述。
请参见图8,生成模块13可以包括加密单元131、第一替换单元132、第一 生成单元133以及第一覆盖单元134,还可以包括:第二生成单元135。
第二生成单元135,用于基于所述内容位置信息,确定所述目标区域的尺寸与形状,生成具有所述尺寸和所述形状的蒙层,基于所述蒙层对所述加密内容进行遮挡覆盖。
其中,第二生成单元135的具体功能实现方式可以参见上述图3所对应实施例中的步骤S103,在此不再进行赘述。
请参见图8,数据加密装置1可以包括数据加密装置1可以包括选择模块11、获取模块12以及生成模块13,还可以包括:确定模块14与存储模块15。
确定模块14,用于将加密后的多媒体数据确定为加密多媒体数据;
存储模块15,用于将所述加密多媒体数据的位置路径信息和所述内容位置信息存储至隐私存储空间。
其中,确定模块14与存储模块15的具体功能实现方式可以参见上述图6所对应实施例中的步骤S201-步骤S202,在此不再进行赘述。
请参见图8,存储模块15可以包括:响应单元151、存储单元152以及第三生成单元153。
响应单元151,用于响应针对所述加密多媒体数据的浏览界面的保存操作,获取所述加密多媒体数据的位置路径信息;
存储单元152,用于将所述加密多媒体数据的所述位置路径信息与所述内容位置信息存储至所述隐私存储空间;
第三生成单元153,用于生成提示信息,在所述浏览界面中的所述目标区域中显示所述提示信息;所述提示信息用于表征所述内容位置信息对应的所述原始内容已存储至所述隐私存储空间;所述提示信息的显示层位于所述加密内容的显示层之上。
请参见图8,数据加密装置1可以包括选择模块11、获取模块12、生成模块13、确定模块14以及存储模块15,还可以包括:显示模块16、响应模块17、查找模块18以及还原模块19。
显示模块16,用于显示所述隐私存储空间对应的隐私浏览界面;
响应模块17,用于响应所述隐私浏览界面中针对所述加密多媒体数据的浏览操作,获取所述位置路径信息和所述内容位置信息,根据所述位置路径信息获 取所述加密多媒体数据;
查找模块18,用于根据所述内容位置信息,在所述加密多媒体数据中查找位于所述目标区域的所述加密内容;
还原模块19,用于对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容。
其中,显示模块16、响应模块17、查找模块18以及还原模块19的具体功能实现方式可以参见上述图6所对应实施例中的步骤S203-步骤S206,在此不再进行赘述。
若所述加密内容为所述原始内容对应的密文;
请参见图8,还原模块19可以包括:解密单元191与第二替换单元192。
解密单元191,用于基于密钥对所述密文进行解密,得到所述原始内容;
第二替换单元192,用于根据所述内容位置信息将所述密文替换成所述原始内容,刷新所述隐私浏览界面,在刷新后的隐私浏览界面中的所述目标区域中显示所述原始内容。
其中,解密单元191与第二替换单元192的具体功能实现方式可以参见上述图6所对应实施例中的步骤S206,在此不再进行赘述。
若所述加密内容为用于遮挡覆盖所述原始内容的蒙层;
请参见图8,还原模块可以包括:删除单元193。
删除单元193,用于在所述隐私浏览界面中删除所述目标区域中的所述蒙层,刷新所述隐私浏览界面,在刷新后的隐私浏览界面中的所述目标区域中显示所述原始内容。
其中,删除单元193的具体功能实现方式可以参见上述图6所对应实施例中的步骤S206,在此不再进行赘述。
本申请实施例通过响应针对多媒体数据的浏览界面的选择操作来选择目标区域,该目标区域可以为文件整体,也可以为文件中的局部内容,可以更便捷、自由地加密原始内容,丰富了数据加密的方式;通过获取该原始内容在多媒体数据中的内容位置信息,基于该内容位置信息将该目标区域中的原始内容进行加密生成加密内容,并在目标区域中显示该加密内容而不显示原始内容,使得用户要查看加密后的文件时,无需输入密码,通过打开文件即可查看到文件中的可公开 内容(即非目标区域的内容),提高了数据的查看效率。
进一步地,请参见图9,是本申请实施例提供的一种计算机设备的结构示意图。如图9所示,上述图8所对应实施例中的装置1可以应用于所述计算机设备1000,所述计算机设备1000可以包括:处理器1001,网络接口1004和存储器1005,此外,所述计算机设备1000还包括:用户接口1003,和至少一个通信总线1002。其中,通信总线1002用于实现这些组件之间的连接通信。其中,用户接口1003可以包括显示屏(Display)、键盘(Keyboard),可选用户接口1003还可以包括标准的有线接口、无线接口。网络接口1004可以包括标准的有线接口、无线接口(如WI-FI接口)。存储器1005可以是高速RAM存储器,也可以是非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器。存储器1005还可以是至少一个位于远离前述处理器1001的存储装置。如图9所示,作为一种计算机可读存储介质的存储器1005中可以包括操作系统、网络通信模块、用户接口模块以及设备控制应用程序。
在图9所示的计算机设备1000中,网络接口1004可提供网络通讯功能;而用户接口1003主要用于为用户提供输入的接口;而处理器1001可以用于调用存储器1005中存储的设备控制应用程序,以实现:
响应针对多媒体数据的浏览界面的选择操作,在所述浏览界面中选择目标区域;
获取所述目标区域中的原始内容,获取所述原始内容在所述多媒体数据中的内容位置信息;
生成与所述内容位置信息相关联的加密内容,在所述目标区域中显示所述加密内容;包含所述加密内容的目标区域不显示所述原始内容。
在一个实施例中,所述处理器1001在执行所述获取所述原始内容在所述多媒体数据中的内容位置信息时,具体执行以下步骤:
获取所述多媒体数据对应的排版信息;
在所述排版信息中,查找所述原始内容在所述多媒体数据中的起始位置信息和结尾位置信息;
将所述起始位置信息与所述结尾位置信息确定为所述内容位置信息;
在一个实施例中,所述处理器1001在执行生成与所述内容位置信息相关联 的加密内容,在所述目标区域中显示所述加密内容时,具体执行以下步骤:
基于密钥对所述原始内容进行加密,生成与所述原始内容的数据长度一致的密文,将所述密文确定为所述加密内容;
根据所述内容位置信息将所述原始内容替换成所述加密内容,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
在一个实施例中,所述处理器1001在执行所述生成与所述内容位置信息相关联的加密内容时,具体执行以下步骤:
基于所述内容位置信息,确定所述目标区域的尺寸与形状,生成具有所述尺寸和所述形状的蒙层,将所述蒙层确定为所述加密内容;
基于所述加密内容对所述原始内容进行遮挡覆盖,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
在一个实施例中,所述处理器1001还执行以下步骤:
基于所述内容位置信息,确定所述目标区域的尺寸与形状,生成具有所述尺寸和所述形状的蒙层,基于所述蒙层对所述加密内容进行遮挡覆盖。
在一个实施例中,所述处理器1001还执行以下步骤:
将加密后的多媒体数据确定为加密多媒体数据;
将所述加密多媒体数据的位置路径信息和所述内容位置信息存储至隐私存储空间。
在一个实施例中,所述处理器1001在执行所述将所述加密多媒体数据的位置路径信息和所述内容位置信息存储至隐私存储空间时,具体执行以下步骤:
响应针对所述加密多媒体数据的浏览界面的保存操作,获取所述加密多媒体数据的位置路径信息;
将所述加密多媒体数据的所述位置路径信息与所述内容位置信息存储至所述隐私存储空间;
生成提示信息,在所述浏览界面中的所述目标区域中显示所述提示信息;所述提示信息用于表征所述内容位置信息对应的所述原始内容已存储至所述隐私存储空间;所述提示信息的显示层位于所述加密内容的显示层之上。
在一个实施例中,所述处理器1001还执行以下步骤:
显示所述隐私存储空间对应的隐私浏览界面;
响应所述隐私浏览界面中针对所述加密多媒体数据的浏览操作,获取所述位置路径信息和所述内容位置信息,根据所述位置路径信息获取所述加密多媒体数据;
根据所述内容位置信息,在所述加密多媒体数据中查找位于所述目标区域的所述加密内容;
对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容。
在一个实施例中,所述处理器1001在执行对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内时,具体执行以下步骤:
基于密钥对所述密文进行解密,得到所述原始内容;
根据所述内容位置信息将所述密文替换成所述原始内容,刷新所述隐私浏览界面,在刷新后的隐私浏览界面中的所述目标区域中显示所述原始内容。
在一个实施例中,所述处理器1001在执行所述对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容时,具体执行以下步骤:
在所述隐私浏览界面中删除所述目标区域中的所述蒙层,刷新所述隐私浏览界面,在刷新后的隐私浏览界面中的所述目标区域中显示所述原始内容。
上述可知,通过响应针对多媒体数据的浏览界面的选择操作来选择目标区域,该目标区域可以为文件整体,也可以为文件中的局部内容,可以更便捷、自由地加密原始内容,丰富了数据加密的方式;通过获取该原始内容在多媒体数据中的内容位置信息,基于该内容位置信息将该目标区域中的原始内容进行加密生成加密内容,并在目标区域中显示该加密内容而不显示原始内容,使得用户要查看加密后的文件时,无需输入密码,通过打开文件即可查看到文件中的可公开内容(即非目标区域的内容),提高了数据的查看效率。
此外,这里需要指出的是:本申请实施例还提供了一种计算机可读存储介质,且所述计算机可读存储介质中存储有前文提及的数据处理的计算机设备1000所执行的计算机程序,且所述计算机程序包括程序指令,当所述处理器执行所述程序指令时,能够执行前文图3到图7所对应实施例中对所述数据处理方法的描述, 因此,这里将不再进行赘述。另外,对采用相同方法的有益效果描述,也不再进行赘述。对于本申请所涉及的计算机可读存储介质实施例中未披露的技术细节,请参照本申请方法实施例的描述。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
以上所揭露的仅为本申请较佳实施例而已,当然不能以此来限定本申请之权利范围,因此依本申请权利要求所作的等同变化,仍属本申请所涵盖的范围。

Claims (15)

  1. 一种数据加密方法,由计算机设备执行包括:
    在多媒体数据的浏览界面上,响应于对多媒体数据中需要加密的内容的选择操作,确定所述多媒体数据中的目标区域;
    获取所述目标区域中的原始内容,获取所述原始内容在所述多媒体数据中的内容位置信息;
    生成与所述内容位置信息相关联的加密内容,在所述多媒体数据的浏览界面上的所述目标区域中,使用所述加密内容更新显示的所述原始内容;包含所述加密内容的目标区域不显示所述原始内容。
  2. 根据权利要求1所述的方法,其中,所述获取所述原始内容在所述多媒体数据中的内容位置信息,包括:
    获取所述多媒体数据对应的排版信息;
    在所述排版信息中,查找所述原始内容在所述多媒体数据中的起始位置信息和结尾位置信息;
    将所述起始位置信息与所述结尾位置信息确定为所述内容位置信息。
  3. 根据权利要求1所述的方法,其中,所述生成与所述内容位置信息相关联的加密内容,包括:
    基于密钥对所述原始内容进行加密,生成与所述原始内容的数据长度一致的密文,将所述密文确定为所述加密内容;
    其中,在所述目标区域中使用所述加密内容更新显示的所述原始内容,包括:
    根据所述内容位置信息将所述原始内容替换成所述加密内容,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
  4. 根据权利要求3所述的方法,其中,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容之后,所述方法进一步包括:
    基于所述内容位置信息,确定所述目标区域的尺寸与形状,生成具有所述尺寸和所述形状的蒙层,基于所述蒙层对所述加密内容进行遮挡覆盖。
  5. 根据权利要求1所述的方法,其中,所述生成与所述内容位置信息相关联的加密内容,包括:
    基于所述内容位置信息,确定所述目标区域的尺寸与形状,生成具有所述尺寸和所述形状的蒙层,将所述蒙层确定为所述加密内容;
    其中,在所述目标区域中使用所述加密内容更新显示的所述原始内容,包括:
    基于所述加密内容对所述原始内容进行遮挡覆盖,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
  6. 根据权利要求1所述的方法,其中,还包括:
    将加密后的多媒体数据确定为加密多媒体数据;
    将所述加密多媒体数据的位置路径信息和所述内容位置信息存储至隐私存储空间。
  7. 根据权利要求6所述的方法,其中,所述将所述加密多媒体数据的位置路径信息和所述内容位置信息存储至隐私存储空间,包括:
    响应针对所述加密多媒体数据的浏览界面的保存操作,获取所述加密多媒体数据的位置路径信息;
    将所述加密多媒体数据的所述位置路径信息与所述内容位置信息存储至所述隐私存储空间;
    生成提示信息,在所述浏览界面中的所述目标区域中显示所述提示信息;所述提示信息用于表征所述内容位置信息对应的所述原始内容已存储至所述隐私存储空间;所述提示信息的显示层位于所述加密内容的显示层之上。
  8. 根据权利要求6所述的方法,其中,还包括:
    显示所述隐私存储空间对应的隐私浏览界面;
    响应所述隐私浏览界面中针对所述加密多媒体数据的浏览操作,获取所述位置路径信息和所述内容位置信息,根据所述位置路径信息获取所述加密多媒体数据;
    根据所述内容位置信息,在所述加密多媒体数据中查找位于所述目标区域的所述加密内容;
    对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容。
  9. 根据权利要求8所述的方法,其中,所述加密内容为所述原始内容对应的密文;
    所述对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容,包括:
    基于密钥对所述密文进行解密,得到所述原始内容;
    根据所述内容位置信息将所述密文替换成所述原始内容,刷新所述隐私浏览界面,在刷新后的隐私浏览界面中的所述目标区域中显示所述原始内容。
  10. 根据权利要求8所述的方法,其中,所述加密内容为用于遮挡覆盖所述原始内容的蒙层;
    所述对所述加密内容进行还原,得到所述原始内容,在所述加密多媒体数据中的所述目标区域中显示所述原始内容,包括:
    在所述隐私浏览界面中删除所述目标区域中的所述蒙层,刷新所述隐私浏览界面,在刷新后的隐私浏览界面中的所述目标区域中显示所述原始内容。
  11. 一种数据加密装置,包括:
    选择模块:用于在多媒体数据的浏览界面上,响应于对多媒体数据中需要加密的内容的选择操作,确定所述多媒体数据中的目标区域;
    获取模块:用于获取所述目标区域中的原始内容,获取所述原始内容在所述多媒体数据中的内容位置信息;
    生成模块:用于生成与所述内容位置信息相关联的加密内容,在所述多媒体数据的浏览界面上的所述目标区域中,使用所述加密内容更新显示的所述原始内容;包含所述加密内容的目标区域不显示所述原始内容。
  12. 根据权利要求11所述的装置,其中,所述获取模块,包括:
    获取单元,用于获取所述多媒体数据对应的排版信息;
    查找单元,用于在所述排版信息中,查找所述原始内容在所述多媒体数据中的起始位置信息和结尾位置信息;
    确定单元,用于将所述起始位置信息与所述结尾位置信息确定为所述内容位置信息。
  13. 根据权利要求11所述的装置,其中,所述生成模块,包括:
    加密单元,用于基于密钥对所述原始内容进行加密,生成与所述原始内容的数据长度一致的密文,将所述密文确定为所述加密内容;
    第一替换单元,用于根据所述内容位置信息将所述原始内容替换成所述加密内容,刷新所述浏览界面,在所述刷新后的浏览界面中的所述目标区域中显示所述加密内容。
  14. 一种计算机设备,包括:处理器和存储器;
    所述存储器存储有计算机程序,所述计算机程序被所述处理器执行时,使得所述处理器执行如权利要求1至10中任一项所述的方法。
  15. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时,执行如权利要求1至10中任一项所述的方法。
PCT/CN2020/118800 2019-11-07 2020-09-29 一种数据加密方法、装置、设备以及可读存储介质 WO2021088571A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911083010.5A CN110881033B (zh) 2019-11-07 2019-11-07 一种数据加密方法、装置、设备以及可读存储介质
CN201911083010.5 2019-11-07

Publications (1)

Publication Number Publication Date
WO2021088571A1 true WO2021088571A1 (zh) 2021-05-14

Family

ID=69729133

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/118800 WO2021088571A1 (zh) 2019-11-07 2020-09-29 一种数据加密方法、装置、设备以及可读存储介质

Country Status (2)

Country Link
CN (1) CN110881033B (zh)
WO (1) WO2021088571A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110881033B (zh) * 2019-11-07 2022-06-21 腾讯科技(深圳)有限公司 一种数据加密方法、装置、设备以及可读存储介质
CN114374773A (zh) * 2021-12-27 2022-04-19 深圳瑞德博智信息技术有限公司 一种图像采集同步信息加密和使用端解密还原恢复的方法
CN115134635B (zh) * 2022-06-07 2024-04-19 腾讯科技(深圳)有限公司 媒体信息的处理方法、装置、设备及存储介质

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107133993A (zh) * 2017-04-19 2017-09-05 珠海市魅族科技有限公司 一种图片处理方法及装置
CN108093031A (zh) * 2017-12-01 2018-05-29 北京海泰方圆科技股份有限公司 一种页面数据处理方法及装置
US20180203941A1 (en) * 2017-01-16 2018-07-19 Samsung Electronics Co., Ltd Electronic device and method for creating shortcut to web page in electronic device
CN109543390A (zh) * 2018-12-25 2019-03-29 广州知弘科技有限公司 一种信息安全管理方法和系统
CN109598138A (zh) * 2018-11-15 2019-04-09 阿里巴巴集团控股有限公司 图片中敏感信息识别、掩盖和感知是否查看的方法及装置
CN109886000A (zh) * 2019-02-01 2019-06-14 维沃移动通信有限公司 一种图像加密方法及移动终端
CN110881033A (zh) * 2019-11-07 2020-03-13 腾讯科技(深圳)有限公司 一种数据加密方法、装置、设备以及可读存储介质

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007096663A (ja) * 2005-09-28 2007-04-12 Canon Inc 画像処理装置及びその制御方法、並びに、コンピュータプログラム及びコンピュータ可読記憶媒体
CN106570408A (zh) * 2015-10-08 2017-04-19 阿里巴巴集团控股有限公司 敏感信息的展现方法和装置
CN108206930A (zh) * 2016-12-16 2018-06-26 杭州海康威视数字技术股份有限公司 基于隐私遮蔽显示图像的方法及装置
CN107516051A (zh) * 2017-09-05 2017-12-26 深圳市影踪科技有限公司 一种数据加密存储方法、装置及计算机可读存储介质
CN108777685B (zh) * 2018-06-05 2020-06-23 京东数字科技控股有限公司 用于处理信息的方法和装置
CN109145552B (zh) * 2018-07-09 2021-01-08 维沃移动通信有限公司 信息加密方法及终端设备
CN108989604B (zh) * 2018-07-20 2020-05-05 京东方科技集团股份有限公司 图像加密方法、图像传输方法、电子设备、可读存储介质

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180203941A1 (en) * 2017-01-16 2018-07-19 Samsung Electronics Co., Ltd Electronic device and method for creating shortcut to web page in electronic device
CN107133993A (zh) * 2017-04-19 2017-09-05 珠海市魅族科技有限公司 一种图片处理方法及装置
CN108093031A (zh) * 2017-12-01 2018-05-29 北京海泰方圆科技股份有限公司 一种页面数据处理方法及装置
CN109598138A (zh) * 2018-11-15 2019-04-09 阿里巴巴集团控股有限公司 图片中敏感信息识别、掩盖和感知是否查看的方法及装置
CN109543390A (zh) * 2018-12-25 2019-03-29 广州知弘科技有限公司 一种信息安全管理方法和系统
CN109886000A (zh) * 2019-02-01 2019-06-14 维沃移动通信有限公司 一种图像加密方法及移动终端
CN110881033A (zh) * 2019-11-07 2020-03-13 腾讯科技(深圳)有限公司 一种数据加密方法、装置、设备以及可读存储介质

Also Published As

Publication number Publication date
CN110881033A (zh) 2020-03-13
CN110881033B (zh) 2022-06-21

Similar Documents

Publication Publication Date Title
WO2021088571A1 (zh) 一种数据加密方法、装置、设备以及可读存储介质
US11182503B2 (en) Dynamic content redaction
US10802661B2 (en) Systems, methods, and apparatuses for implementing in-app live support functionality
US10742623B1 (en) Selective encryption of profile fields for multiple consumers
EP3803668A1 (en) Obfuscating information related to personally identifiable information (pii)
US9875372B2 (en) Redacting restricted content in files
US20110078236A1 (en) Local access control for display devices
CN107748847A (zh) 一种用户私密文件的浏览方法、存储介质及移动终端
US10339279B2 (en) System and methods for secure collaborative communication
CN110162283A (zh) 共享外接显示设备的方法、共享信息的方法及用户设备
US11849183B2 (en) Video security system
US10560479B2 (en) Communication with component-based privacy
US10805684B2 (en) Systems and methods for creating and editing multi-component media
JP2006252448A (ja) 文書管理装置、文章管理プログラム、及び、文書管理方法
CN114844853A (zh) 信息处理方法、装置、电子设备和介质
CA3003407C (en) Selective encryption of profile fields for multiple consumers
KR102417814B1 (ko) 회원 식별 정보에 기반하여 전자 문서에 삽입된 일부 콘텐츠에 대한 보안 설정을 지원하는 전자 문서 관리 서버 및 그 동작 방법
CN113835809B (zh) 一种隐藏处理方法及装置
US20230259643A1 (en) Dynamic security policy for sharing content in collaborative applications
RU2625936C1 (ru) Способ обработки машиночитаемой информации
US20170093801A1 (en) Secure content distribution
US20210390205A1 (en) Method and apparatus for encrypting selected portion of file
JP2023009703A (ja) データ復号化表示システム及びデータ復号化表示方法
WO2022159407A1 (en) Multiple viewport flexible screen
CN117076705A (zh) 音频文本处理方法、装置、存储介质及电子设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20884937

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20884937

Country of ref document: EP

Kind code of ref document: A1