CN103078866B - Mobile platform transparent encryption method - Google Patents

Mobile platform transparent encryption method Download PDF

Info

Publication number
CN103078866B
CN103078866B CN201310012514.4A CN201310012514A CN103078866B CN 103078866 B CN103078866 B CN 103078866B CN 201310012514 A CN201310012514 A CN 201310012514A CN 103078866 B CN103078866 B CN 103078866B
Authority
CN
China
Prior art keywords
file
application program
user
system driver
file system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310012514.4A
Other languages
Chinese (zh)
Other versions
CN103078866A (en
Inventor
李兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Xike Technology Co Ltd
Original Assignee
Chengdu Xike Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Xike Technology Co Ltd filed Critical Chengdu Xike Technology Co Ltd
Priority to CN201310012514.4A priority Critical patent/CN103078866B/en
Publication of CN103078866A publication Critical patent/CN103078866A/en
Application granted granted Critical
Publication of CN103078866B publication Critical patent/CN103078866B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a kind of mobile platform transparent encryption method, it comprises encrypting step and decryption step, encrypting step comprises user and preserves file, whether file system driver is encrypted data according to the configuration determination of user, file driving system is encrypted data and is saved to the sub-steps such as storage medium, decryption step comprises user and opens application program, application program prepares file reading information, file system driver judges whether application program has decrypted rights, file driving is to decrypt data and be back to the sub-steps such as application program, the present invention just can to the private file in user's mobile communication equipment without the need to user's memory cipher, data are encrypted, decryption processing, user does not worry that the privacy etc. of oneself leaks to the Internet completely.

Description

Mobile platform transparent encryption method
Technical field
The present invention relates to a kind of mobile platform encryption method, particularly mobile platform transparent encryption method.
Background technology
At present, mobile Internet has progressively goed deep into the life of people, and various mobile communication equipment is had more visitors or business than one can attend to, such as smart mobile phone, panel computer etc., has become the necessity of people's life.But how guaranteeing the various private file in mobile communication equipment, data are not leaked to the Internet, is a problem in the urgent need to address.Particularly current cloud stores the application of power, people can by deposit data beyond the clouds, be convenient to use anywhere or anytime, but worry that again the private data of individual is leaked, such as, mobile communication device user uploads to high in the clouds the photo oneself taken and video, but worries that again the privacy photo of oneself or video are leaked to the Internet beyond the clouds, and such example is many innumerable in our life.In prior art, user oneself can arrange the data that codon pair uploads and be encrypted, but complicated so after all, and user needs the password remembeing oneself, and these simple passwords are easy to just be cracked, and the development of form, impels the generation of transparent encryption.
Summary of the invention
The object of the invention is to overcome the deficiencies in the prior art, provide a kind of private file information easy to use, that mobile communication equipment can be ensured not leaked to the mobile platform transparent encryption method of the Internet.
The object of the invention is to be achieved through the following technical solutions: mobile platform transparent encryption method, it comprises encrypting step and decryption step, and described encrypting step comprises following sub-step:
(1) user preserves file, and data stream transmitting is to file system driver;
(2) file system driver according to the configuration determination of user the need of to data encryption;
(3), when needing encryption, the data after encryption to data encryption, and are saved to storage medium by file system driver;
(4), when not needing encryption, file system driver directly sends data to storage medium;
Described decryption step is the inverse step of encrypting step, comprises following sub-step:
(1) user opens application program, and application program prepares file reading information;
(2) according to the configuration of user, file system driver checks whether application program has decrypted rights;
(3), when application program has a decrypted rights, file system driver extracts the corresponding document in storage medium and to its deciphering, then the file after deciphering is back to application program;
(4), when application program does not have a decrypted rights, file system driver extracts the corresponding document in storage medium, if file is encrypted, returns error message to application program, if file unencryption, directly to application program backspace file.
File system driver of the present invention comprises a configuration database, preserves the information that user's application programs is configured and safeguards in described configuration database.
The invention has the beneficial effects as follows: the present invention can guarantee the private file of the mobile communication equipment of user, data message is not leaked to the Internet, and user is without memory cipher, user eliminates the complicated processes of encryption and decryption operation when using common encryption method, for user brings great convenience.
Accompanying drawing explanation
Fig. 1 is encrypting step flow chart of the present invention;
Fig. 2 is decryption step flow chart of the present invention.
Embodiment
Below in conjunction with accompanying drawing, technical scheme of the present invention is described in further detail, but protection scope of the present invention is not limited to the following stated.
As shown in Figure 1, mobile platform transparent encryption method, it comprises encrypting step and decryption step, and as shown in Figure 1, described encrypting step comprises following sub-step:
(1) user preserves file, and data stream transmitting is to file system driver;
(2) file system driver according to the configuration determination of user the need of to data encryption;
(3), when needing encryption, the data after encryption to data encryption, and are saved to storage medium by file system driver;
(4), when not needing encryption, file system driver directly sends data to storage medium;
As shown in Figure 2, described decryption step is the inverse step of encrypting step, comprises following sub-step:
(1) user opens application program, and application program prepares file reading information;
(2) according to the configuration of user, file system driver checks whether application program has decrypted rights;
(3), when application program has a decrypted rights, file system driver extracts the corresponding document in storage medium and to its deciphering, then the file after deciphering is back to application program;
(4), when application program does not have a decrypted rights, file system driver extracts the corresponding document in storage medium, if file is encrypted, returns error message to application program, if file unencryption, directly to application program backspace file.
File system driver of the present invention comprises a configuration database, preserves the information that user's application programs is configured and safeguards in described configuration database.
After using the present invention, the information such as photo are uploaded to high in the clouds by user, the information such as photo are encrypted when transmission, when user downloads the information such as photo from high in the clouds, use picture browsing TO, when opening, the information such as photo are deciphered, user does not know the process of encryption and decryption, and all concerning user, these are transparent.
File on mobile communication equipment, leave Flash etc. in not easily on volatile media, for the read-write of file, have to pass through the file system driver of the operating system that mobile communication equipment uses, the file system driver of the operating system that therefore can use at mobile communication equipment writes encryption and decryption code, file system driver sets up configuration database, store the information that user's application programs is configured and safeguards in configuration database, have the authority of declassified document in order to configure which application program.

Claims (1)

1. mobile platform transparent encryption method, is characterized in that: it comprises encrypting step and decryption step, and described encrypting step comprises following sub-step:
(1) user preserves file, and data stream transmitting is to file system driver;
(2) file system driver according to the configuration determination of user the need of to data encryption;
(3), when needing encryption, the data after encryption to data encryption, and are saved to storage medium by file system driver;
(4), when not needing encryption, file system driver directly sends data to storage medium;
Described decryption step is the inverse step of encrypting step, comprises following sub-step:
(1) user opens application program, and application program prepares file reading information;
(2) according to the configuration of user, file system driver checks whether application program has decrypted rights;
(3), when application program has a decrypted rights, file system driver extracts the corresponding document in storage medium and to its deciphering, then the file after deciphering is back to application program;
(4), when application program does not have a decrypted rights, file system driver extracts the corresponding document in storage medium, if file is encrypted, returns error message to application program, if file unencryption, directly to application program backspace file;
Described file system driver comprises a configuration database, the information that user's application programs is configured and safeguards is preserved in described configuration database, file on mobile communication equipment, leave in not easily on volatile media, for the read-write of file, have to pass through the file system driver of the operating system that mobile communication equipment uses, the file system driver of the operating system therefore used at mobile communication equipment writes encryption and decryption code, file system driver sets up configuration database, the information that user's application programs is configured and safeguards is stored in configuration database, in order to configure the authority of each application program.
CN201310012514.4A 2013-01-14 2013-01-14 Mobile platform transparent encryption method Expired - Fee Related CN103078866B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310012514.4A CN103078866B (en) 2013-01-14 2013-01-14 Mobile platform transparent encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310012514.4A CN103078866B (en) 2013-01-14 2013-01-14 Mobile platform transparent encryption method

Publications (2)

Publication Number Publication Date
CN103078866A CN103078866A (en) 2013-05-01
CN103078866B true CN103078866B (en) 2015-11-04

Family

ID=48155270

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310012514.4A Expired - Fee Related CN103078866B (en) 2013-01-14 2013-01-14 Mobile platform transparent encryption method

Country Status (1)

Country Link
CN (1) CN103078866B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104252605B (en) * 2014-09-17 2017-03-15 南京信息工程大学 A kind of file transparent encrypting and deciphering system of Android platform and method
CN104751072A (en) * 2015-03-17 2015-07-01 山东维固信息科技股份有限公司 Secrete-related control system providing completely transparent user experience based on real-time encryption and decryption technology

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101572678A (en) * 2008-04-30 2009-11-04 北京明朝万达科技有限公司 Mail attachment transparent privacy control method
CN101729550A (en) * 2009-11-09 2010-06-09 西北大学 Digital content safeguard system based on transparent encryption and decryption method thereof
CN101753539A (en) * 2008-12-01 2010-06-23 北京大学 Network data storage method and server
CN102609667A (en) * 2012-02-22 2012-07-25 浙江机电职业技术学院 Automatic file encryption and decryption system and automatic file encryption and decryption method based on filter drive program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101572678A (en) * 2008-04-30 2009-11-04 北京明朝万达科技有限公司 Mail attachment transparent privacy control method
CN101753539A (en) * 2008-12-01 2010-06-23 北京大学 Network data storage method and server
CN101729550A (en) * 2009-11-09 2010-06-09 西北大学 Digital content safeguard system based on transparent encryption and decryption method thereof
CN102609667A (en) * 2012-02-22 2012-07-25 浙江机电职业技术学院 Automatic file encryption and decryption system and automatic file encryption and decryption method based on filter drive program

Also Published As

Publication number Publication date
CN103078866A (en) 2013-05-01

Similar Documents

Publication Publication Date Title
WO2022252632A1 (en) Data encryption processing method and apparatus, computer device, and storage medium
EP3229397B1 (en) Method for fulfilling a cryptographic request requiring a value of a private key
CN103107995B (en) A kind of cloud computing environment date safety storing system and method
US20140281520A1 (en) Secure cloud data sharing
US10255450B2 (en) Customer load of field programmable gate arrays
CN110100422B (en) Data writing method and device based on block chain intelligent contract and storage medium
CN103731475B (en) A kind of data protection system
CN112287372B (en) Method and apparatus for protecting clipboard privacy
CN103294961A (en) Method and device for file encrypting/decrypting
CN103345453B (en) Based on supporting the method that the fixed disk data enciphering card of SATA interface is encrypted
CN106375990B (en) A kind of encrypting and deciphering system and encipher-decipher method of mobile phone private data
EP3084668A1 (en) Technologies for supporting multiple digital rights management protocols on a client device
US9659189B2 (en) Systems and methods of safeguarding user information while interacting with online service providers
CN103559453A (en) Hardware encryption protection method and system for cellphone data
CN103107887A (en) Method and device for controlling files based on position information
CN108964869A (en) The short full homomorphic cryptography method and system of key
TW201712590A (en) A cloud encryption system and method
CN103577769A (en) File content safety management method and management system
CN103701586A (en) Method and device for acquiring secret key
Thilakanathan et al. Secure multiparty data sharing in the cloud using hardware-based TPM devices
CN103458101B (en) The hardware encryption storage method of a kind of mobile phone privacy contact person and system
CN103618612A (en) Method and device for achieving single sign on of applications in terminal
CN111181920A (en) Encryption and decryption method and device
CN103078866B (en) Mobile platform transparent encryption method
CN103577771A (en) Virtual desktop data leakage-preventive protection technology on basis of disk encryption

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee
CP02 Change in the address of a patent holder

Address after: Two Lu Tian Hua high tech Zone of Chengdu City, Sichuan province 610041 No. 219 Tianfu Software Park C District 12 building 6 layer

Patentee after: Chengdu Xike Technology Co.,Ltd.

Address before: The middle Tianfu Avenue in Chengdu city Sichuan province 610041 No. 765 talent Software Park A District No. 1 Building 2 room 214

Patentee before: Chengdu Xike Technology Co.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20151104

Termination date: 20210114

CF01 Termination of patent right due to non-payment of annual fee