CN104182692A - File encryption/decryption wireless processing system and method - Google Patents

File encryption/decryption wireless processing system and method Download PDF

Info

Publication number
CN104182692A
CN104182692A CN201410448772.1A CN201410448772A CN104182692A CN 104182692 A CN104182692 A CN 104182692A CN 201410448772 A CN201410448772 A CN 201410448772A CN 104182692 A CN104182692 A CN 104182692A
Authority
CN
China
Prior art keywords
host side
wireless device
file
storage element
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410448772.1A
Other languages
Chinese (zh)
Inventor
林明政
王博生
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kunshan Wuchang New Precision Electronic Industry Co Ltd
Original Assignee
Kunshan Wuchang New Precision Electronic Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kunshan Wuchang New Precision Electronic Industry Co Ltd filed Critical Kunshan Wuchang New Precision Electronic Industry Co Ltd
Priority to CN201410448772.1A priority Critical patent/CN104182692A/en
Publication of CN104182692A publication Critical patent/CN104182692A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The invention discloses a file encryption/decryption wireless processing system and method. The file encryption/decryption wireless processing system and method is characterized in the safety protection for individual data and hardware. According to the file encryption/decryption wireless processing system and method, a wireless processing system comprises a first host side, a second host side and a wireless device. The wireless device is connected with the first host side and the second host side sequentially, and a control unit of the wireless device sends survival information and identification information to the host side or receives confirmation information from the host side. The first host side encrypts a first plaintext file and drives a first warning unit if first time passes and the first host side is detected to be not connected with the wireless device; the second host side encrypts a second plaintext file and drives a second warning unit if the first time passes and the second host side is detected to be not connected with the wireless device.

Description

The radio processing system of file enciphering/deciphering and its method
Technical field
The present invention relates to a kind of System and method for of enciphering/deciphering, be specifically related to a kind of radio processing system and its method of file enciphering/deciphering.
Background technology
Along with popularizing of computing machine, also drive the quick transmission of information.Because user there is no and protects the access of file, therefore intentionally personage can see through dishonest method and obtain file.Although can see through the security that the formality of password or encryption improves accessing file.In the access of carrying out file, also will click in addition or carry out other programs, such operation is extra burden for user.And the length of password also can affect user's use habit.Too much or long Password Length can cause user memory on not convenient.
Although file can see through aforesaid mode and protect, the equipment of storing documents itself is without corresponding protection.Therefore intentionally personage can see through illegal mode and directly from storage facilities, obtain file.For example: from object computer, pull out hard disc, hard disc is mounted to other computing machines.So also needing protection of storage facilities itself.
In addition, in the time of in public places, if user is not locked in fixed point by notebook computer.When user leaves notebook computer, notebook computer is easily stolen by thief.Therefore the body of computer equipment also needs the measure that provides antitheft.
Summary of the invention
Technical matters to be solved by this invention is to provide a kind of radio processing system of file enciphering/deciphering, is applied to file access and host side hypertelorism or crosses protective treatment when of a specified duration, to the encryption of file or decryption processing.
In order to address the above problem, the present invention has disclosed a kind of radio processing system of file enciphering/deciphering, and disposal system comprises the first host side, the second host side and wireless device.The first host side has the first transmission unit, the first processing unit, the first storage element and the first warning unit, and the first processing unit connects the first transmission unit, the first storage element and the first warning unit; The second host side has the second transmission unit, the second processing unit, the second storage element and the second warning unit, and the second processing unit connects the second transmission unit, the second storage element and the second warning unit; Wireless device has control element, communication element and the 3rd storage element, control element is electrically connected at communication element and the 3rd storage element, wireless device connects the first host side and the second host side in turn, control element drives communication element to send survival information and identification information, or by communication element confirmation of receipt information; If the process very first time and the detecting of the first host side are not connected with wireless device, the first host side is encrypted and drives the first warning unit by the first clear text file in the first storage element; If the process very first time and the detecting of the second host side are not connected with wireless device, the second host side is encrypted and drives the second warning unit by the second plaintext file in the second storage element.
The present invention has separately disclosed a kind of radio processing method, comprises the following steps: wireless device is connected with the second host side in turn to the first host side; When if wireless device is connected in the first host side, the first host side is in the very first time, and the first host side is not detected with wireless device and is connected, and the first host side is encrypted and is output as the first encrypt file by the first clear text file in the first storage element; When if wireless device is connected in the second host side, the second host side is in the very first time, and the second host side is not detected with wireless device and is connected, and the second host side is encrypted and is output as the second encrypt file by the second plaintext file in the second storage element.
Compared with prior art, the present invention can obtain and comprise following technique effect:
1) whether the host side of the radio processing system of file enciphering/deciphering provided by the present invention can be according to connection or the wireless device correctness of wireless device, and then determines whether to start described encryption and decryption and process.
2) radio processing system of file enciphering/deciphering of the present invention only wireless device correct be connected in host side, user could carry out access to file.
Certainly, implement arbitrary product of the present invention and must not necessarily need to reach above-described all technique effects simultaneously.
Accompanying drawing explanation
Accompanying drawing described herein is used to provide a further understanding of the present invention, forms a part of the present invention, and schematic description and description of the present invention is used for explaining the present invention, does not form inappropriate limitation of the present invention.
1A figure is configuration diagram of the present invention.
1B figure is each subregion schematic diagram of the first storage element of the present invention.
1C figure is the of the present invention first normal subregion and the first encrypted area schematic diagram.
The 2nd figure is setting process schematic diagram of the present invention.
The 3rd figure is operation workflow schematic diagram of the present invention.
4A figure is the equipment connection schematic diagram of the present invention in each the second time.
4B figure is the equipment connection schematic diagram of the present invention in each very first time.
Operation chart when 4C figure is wireless device connection of the present invention.
Operation chart when 4D figure is wireless device broken string of the present invention.
Embodiment
Below please coordinate drawings and Examples to describe embodiments of the present invention in detail, by this present invention's implementation procedure how application technology means solve technical matters and reach technology effect can be fully understood and be implemented according to this.
Shown in 1A figure, it is configuration diagram of the present invention.The radio processing system 100 of file enciphering/deciphering of the present invention comprises: the first host side 110, the second host side 120 and wireless device 130.The first host side 110 or the second host side 120 can be PC (personal computer), notebook computer (notebook), Smartphone (smart phone) or panel computer (tablet) etc.The first host side 110 and the second host side 120 can be two kinds of dissimilar computing machines.
The first host side 110 has the first transmission unit 111, the first processing unit 112, the first storage element 113 and the first warning unit 114.The first processing unit 112 connects the first transmission unit 111, the first storage element 113 and the first warning unit 114.The first transmission unit 111 connects the information that comes from wireless device 130 for receiving, or transmits information to wireless device 130.The kind of the first warning unit 114 can be but not be defined as hummer (buzzer) or light-emittingdiode (LED).The first processing unit 112 sees through the first warning unit 114 and sends relevant prompting message to user.First agent's program (agent process) that the first processing unit 112 is carried out in the first storage element 113.First agent's program is used for identifying wireless device 130 and whether is connected in the first host side 110, and whether the wireless device 130 that checking connects is legal.The correct identification wireless device 130 of legal referred to host side in the present invention.If host side detecting has the wireless device 130 not matching to approach (meaning is illegal wireless device 130), host side can not connect and the relevant treatment of encryption and decryption this wireless device.
The second host side 120 has the second transmission unit 121, the second processing unit 122, the second storage element 123 and the second warning unit 124.The second processing unit 122 connects the second transmission unit 121, the second storage element 123 and the second warning unit 124.The second transmission unit 121 connects the information that comes from wireless device 130 for receiving, or transmits information to wireless device 130.The kind of the second warning unit 124 can be but not be defined as hummer or light-emittingdiode.The second processing unit 122 sees through the second warning unit 124 and sends relevant prompting message to user.Second agent's program that the second processing unit 122 is carried out in the second storage element 123.Second agent's program is used for identifying wireless device 130 and whether is connected in the second host side 120, and whether the wireless device 130 that checking connects is legal.
Please coordinate the figure with reference to 1B, it is each subregion schematic diagram of the first storage element of the present invention.In the first storage element 113 of the present invention (or second storage element 123), at least mark off an encrypted partition (encrypt partition), the magnetic disc space outside encrypted partition is defined as normal subregion.In like manner, the encrypted partition of the second storage element 123 is also similar to the first storage element 113 to the setting of normal subregion.
For clearly demonstrating, for the first storage element 113, be divided into the first normal subregion 151 and the first encrypted partition 152.In the first normal subregion 151, store the first operating system and a plurality of the first clear text file, please refer to 1C figure.In the first encrypted partition 152, store a plurality of first encrypt file.The second storage element 123 of the present invention is divided into the second normal subregion and the second encrypted partition.In the second normal subregion, store the second operating system and a plurality of second plaintext file.In the second encrypted partition, store a plurality of second encrypt file.
Generally speaking, the first host side 110 (or second host side 120) can see through magnetic region supervisory routine (Disk management process) management of subregion (partition) is carried out in the magnetic disc space of the first storage element 113.Described operating system is all stored among the normal subregion of storage element separately.Encrypted partition is used for storing encrypt file (encryption file).In the present invention, through the file of encrypting, be not referred to as clear text file (plaintext file).File after encrypting is defined as encrypt file (encrypt file).
Wireless device 130 has entity interface 131, control element 132, communication element 133, the 3rd storage element 134 and the 3rd warning unit 135.Control element 132 is electrically connected at entity interface 131, communication element 133, the 3rd storage element 134 and the 3rd warning unit 135.Entity interface 131 is for transmitting the set data to wireless device 130.The kind of entity interface 131 can be but not be defined as universal serial bus (Universal Serial Bus, USB).
Communication element 133 is for carrying out communication to the first transmission unit 111 or the second transmission unit 121.In other words, the communications protocol adopting of communication element 133 system is identical with the communications protocol of the first transmission unit 111 (the second transmission unit 121).Control element 132 drives communication element 133 to send survival information and identification information, or receives by communication element 133 the confirmation information that comes from the first host side 110 (or second host side 120).Whether the mode that wireless device 130 sees through survival information is used for pointing out described host side still in connection status.And described host side can be returned to confirmation information, make wireless device 130 can learn whether host side maintains line.And survival information can see through the mode timed sending of heartbeat (heart beat).
Communication element 133 of the present invention can be the interface of wireless connections (wireless).The kind of wireless transmission interface can be but not be defined as bluetooth wireless transmission protocol, Wi-Fi agreement, ZigBee, radio frequency identification (Radio Frequency Identification, be called for short RFID) or near-field communication agreement (Near Field Communication is called for short NFC).
The 3rd storage element 134 of wireless device 130 is for store identification information.The word string of the content of identification information except setting according to user (or manufacturer) may be also the relevent information of the first host side 110 or the second host side 120.For example: the entity address of the first host side 110 (Media Access Control address, MAC address) or networking address (IP Address).The 3rd warning unit 135 is for sending relevant prompting message to user.
For clearly demonstrating the present invention, setting and the process of using, therefore by two processes respectively at below listing.And another host side that can using in the process of setting wireless equipment 130 be different from the first main frame and the second host side 120 is as explanation, this host side is defined as to main host side 210.But in fact, mainly host side 210 also can be carried out by the first host side 110 (or second host side 120).Please refer to 2A figure with shown in 2B figure, it is difference set truss of the present invention and schematic flow sheet.Installation procedure of the present invention comprises the following steps:
Step S210: wireless device is connected in main host side, main host side is connected to wireless device;
Step S220: main host side requires wireless device to match to the first host side or the second host side;
Step S230: whether persistent surveillance wireless device is connected in main host side;
Step S240: if wireless device is not connected in main host side, wireless device stops the program of pairing; And
Step S250: wireless device record has completed the first host side or second host side of pairing.
User can operate main host side 210 and wireless device 130 is set.User can select wireless device 130 to match with the first host side 110 or the second host side 120.Below the first host side 110 is usingd as explanation in explanation system.First, wireless device 130 is seen through to entity interface 131 and be connected in main host side 210.Main host side 210 is being connected with the first host side 110, and the mode connecting can see through the connected modes such as entity cable (cable) or Wi-Fi.Main host side 210 obtains the identification information of the first host side 110, and identification information is sent to wireless device 130.Wireless device 130 can carry out communication according to identification information and the first host side 110, and whether the host side that identification connects is legal.
After completing the setting of wireless device 130 and the first host side 110 (or second host side 120), wireless device 130 can carry out following operation with the first host side 110 (or second host side 120).Please refer to shown in the 3rd figure, it is operation workflow schematic diagram of the present invention.Operation workflow of the present invention comprises the following steps:
Step S310: wireless device is connected with the second host side in turn to the first host side;
Step S320: if when wireless device is connected in the first host side, the first host side is in the very first time, the first host side is not detected with wireless device and is connected, the first host side is encrypted and is output as the first encrypt file by the first clear text file in the first storage element, and drives the first warning unit of the first host side to warn unit with the 3rd of wireless device; And
Step S330: if when wireless device is connected in the second host side, the second host side is in the very first time, the second host side is not detected with wireless device and is connected, the second host side is encrypted and is output as the second encrypt file by the second plaintext file in the second storage element, and drives the second warning unit of the second host side to warn unit with the 3rd of wireless device.
Wireless device 130 meetings of the present invention connection the first host side 110 and the second host side 120 in turn, please refer to 4A figure with shown in 4B figure.When wireless device 130 only records a host side, wireless device 130 continues is connected to described host side, until have second host side and wireless device 130 lines.In the present invention, wireless device 130 is after the second time, and wireless device 130 can change another host side into from the host side of present connection.For instance, wireless device 130 is just being connected in the first host side 110.After the second time, wireless device 130 can first disconnect the line of the first host side 110, and is connected to the second host side 120.After the second time, wireless device 130 can change and be connected to the first host side 110 from the second host side 120 again.
And described host side is while being connected in wireless device 130, described host side continues detecting wireless equipment 130 whether break (or off-line) within the very first time.First host side 110 of take is example, after the first host side 110 and wireless device 130 lines.The first host side 110 can be encrypted or access the first clear text file, also can be decrypted encrypt file, please refer to shown in 4C figure.During this period, the first host side 110 can continue whether line of detecting wireless equipment 130 within the very first time.For producing the situation of mistake detecting in the process of avoiding switching, described host side of the present invention, when detecting broken string, more can add the readiness time of cushioning use.
If within the very first time, wireless device 130 detects and the first host side 110 broken strings, and whether the first processing unit 112 is detected and resumed connections with wireless device 130 within through a readiness time.If the first host side 110 after readiness time not with wireless device 130 lines the first processing unit 112 the first host side 110 can be encrypted and be output as the first encrypt file by the first clear text file in the first storage element 113.And the first processing unit 112 can drive the first warning unit 114 to give the alarm, in order to notify off-line of user's wireless device 130.And this while, the first host side 110 can be encrypted the first clear text file in operation, please refer to shown in 4D figure.
When the first host side 110 and wireless device 130 line, the first processing unit 112 confirms that whether identification information are correct.If identification information is correct, in first processing unit 112 meeting carry the first encrypted partition 152 to first operating systems.When the first encrypted partition 152 is by carry during in the first operating system, the first processing unit 112 is encrypted as the first encrypt file by the first clear text file that writes the first encrypted partition 152, or from the first encrypted partition 152, obtain the arbitrary first encrypt file, the first 112 pairs first of processing units encrypt file are decrypted and export the first clear text file.
In like manner, for the second host side 120, the connection of wireless device 130 is processed also identical with the first host side 110 with broken string.When the second host side 120 and wireless device 130 line, the second processing unit 122 confirms that whether identification information are correct.If identification information is correct, in second processing unit 122 meeting carry the second encrypted partition to the second operating systems.When the second encrypted partition is by carry during in the second operating system, the second processing unit 122 is the second encrypt file by the second plaintext file encryption that writes the second encrypted partition, or from the second encrypted partition, obtain the arbitrary second encrypt file, the second 122 pairs second of processing units encrypt file are decrypted and export second plaintext file.
If the second host side 120 after the very first time not with wireless device 130 lines the second processing unit 122 the second host side 120 can be encrypted and be output as the second encrypt file by the second plaintext file in the second storage element 123.And the second processing unit 122 can drive the second warning unit 124 to give the alarm.
The radio processing system 100 of file enciphering/deciphering of the present invention provides the alignment processing of encrypting or deciphering in the access procedure of carrying out file with its method.And host side can be according to the correctness of wireless device 130, and then determine whether to start described encryption and decryption and process.Therefore, only have user that correct wireless device 130 is connected in to host side, user could carry out access to file.
Described device is corresponding with aforesaid method flow description, and weak point, with reference to the narration of said method flow process, repeats no longer one by one.Above-mentioned explanation illustrates and has described some preferred embodiments of the present invention, but as previously mentioned, be to be understood that the present invention is not limited to disclosed form herein, should not regard the eliminating to other embodiment as, and can be used for various other combinations, modification and environment, and can, in invention contemplated scope described herein, by technology or the knowledge of above-mentioned instruction or association area, change.And the change that those skilled in the art carry out and variation do not depart from the spirit and scope of the present invention, all should be in the protection domain of claims of the present invention.

Claims (10)

1. a radio processing system for file enciphering/deciphering, is characterized in that, warning when file access and host side hypertelorism or mistake are of a specified duration is processed, and the radio processing system of this document enciphering/deciphering comprises:
One first host side, has one first transmission unit, one first processing unit, one first storage element and one first warning unit, and this first processing unit connects this first transmission unit, this first storage element and this first warning unit;
One second host side, has one second transmission unit, one second processing unit, one second storage element and one second warning unit, and this second processing unit connects this second transmission unit, this second storage element and this second warning unit; And
One wireless device, there is a Control Component, a communication part and one the 3rd storage element, this Control Component is electrically connected at this communication part and the 3rd storage element, this wireless device connects this first host side and this second host side in turn, this Control Component drives this communication part to send a survival information and an identification information, or receives a confirmation information by this communication part;
Wherein, if detecting is not connected with this wireless device through a very first time and this first host side, this first host side is encrypted and drives this first to warn unit one first clear text file in this first storage element; If this very first time of process and the detecting of this second host side are not connected with this wireless device, this second host side is encrypted and drives this second warning unit by the second plaintext file in this second storage element.
2. the radio processing system of file enciphering/deciphering according to claim 1, is characterized in that,
This first processing unit is confirmed in this identification information rear mount one first encrypted partition to one first operating system, when this first encrypted partition is by carry during in this first operating system, this first processing unit is encrypted as one first encrypt file by one first clear text file that writes this first encrypted partition, or from this first encrypted partition, obtain arbitrary this first encrypt file, this first processing unit to this first encrypt file be decrypted and export this first clear text file; In this first storage element, outside this first encrypted partition, separately divide one first normal subregion, this first normal subregion stores this first operating system and this first clear text file.
3. the radio processing system of file enciphering/deciphering according to claim 1, is characterized in that,
This second processing unit is confirmed in this identification information rear mount one second encrypted partition to one second operating system, when this second encrypted partition is by carry during in this second operating system, this second processing unit is one second encrypt file by a second plaintext file encryption that writes this second encrypted partition, or from this second encrypted partition, obtain arbitrary this second encrypt file, this second processing unit to this second encrypt file be decrypted and export this second plaintext file; In this second storage element, outside this second encrypted partition, separately divide one second normal subregion, this second normal subregion stores this second operating system and this second plaintext file.
4. the radio processing system of file enciphering/deciphering according to claim 1, is characterized in that,
This wireless device is every after one second time, and this wireless device switches to this second host side from this connected first host side, or this wireless device switches to this first host side from this connected second host side.
5. the radio processing system of file enciphering/deciphering according to claim 1, is characterized in that,
Wherein, this wireless device more comprises one the 3rd warning unit, driven when this first warning unit or this second warning unit, and drives the 3rd warning unit simultaneously.
6. a radio processing method for file enciphering/deciphering, is characterized in that, comprises the following steps:
One wireless device is connected with one second host side in turn to one first host side;
When if this wireless device is connected in this first host side, this first host side is in a very first time, this first host side is not detected with this wireless device and is connected, and this first host side is encrypted and is output as one first encrypt file by one first clear text file in one first storage element; And
When if this wireless device is connected in this second host side, this second host side is in this very first time, this second host side is not detected with this wireless device and is connected, and this second host side is encrypted and is output as one second encrypt file by the second plaintext file in one second storage element.
7. the radio processing method of file enciphering/deciphering according to claim 6, is characterized in that,
Before connecting this first host side or this second host side in turn, this wireless device more comprises:
One wireless device is connected in a main host side, and this main host side is connected to this wireless device;
This main host side requires this wireless device to match to this first host side or this second host side; And
This first host side or this second host side of pairing by this wireless device record, have been completed.
8. the radio processing method of file enciphering/deciphering according to claim 7, is characterized in that,
After completing the pairing of this first host side, more comprise:
Whether this wireless device of persistent surveillance is connected in this main host side; And
If this wireless device is not connected in this main host side, this wireless device stops the program of pairing.
9. the radio processing method of file enciphering/deciphering according to claim 6, is characterized in that,
First after the step of encrypt file, more comprised encrypting and be output as this:
Drive one first warning unit of this first host side and one the 3rd warning unit of this wireless device.
10. the radio processing method of file enciphering/deciphering according to claim 6, is characterized in that,
Second after the step of encrypt file, more comprised encrypting and be output as this:
Drive one second warning unit of this second host side and one the 3rd warning unit of this wireless device.
CN201410448772.1A 2014-09-04 2014-09-04 File encryption/decryption wireless processing system and method Pending CN104182692A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410448772.1A CN104182692A (en) 2014-09-04 2014-09-04 File encryption/decryption wireless processing system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410448772.1A CN104182692A (en) 2014-09-04 2014-09-04 File encryption/decryption wireless processing system and method

Publications (1)

Publication Number Publication Date
CN104182692A true CN104182692A (en) 2014-12-03

Family

ID=51963724

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410448772.1A Pending CN104182692A (en) 2014-09-04 2014-09-04 File encryption/decryption wireless processing system and method

Country Status (1)

Country Link
CN (1) CN104182692A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109002254A (en) * 2017-06-07 2018-12-14 华为技术有限公司 Storage processing method, device and relevant device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1928881A (en) * 2006-09-26 2007-03-14 南京擎天科技有限公司 Computer data security protective method
US20130290175A1 (en) * 2010-06-02 2013-10-31 Sony Corporation Communication device, communication method, and communication system
CN103761067A (en) * 2013-12-13 2014-04-30 昆山五昌新精密电子工业有限公司 Processing system and processing method for encryption/decryption of data files

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1928881A (en) * 2006-09-26 2007-03-14 南京擎天科技有限公司 Computer data security protective method
US20130290175A1 (en) * 2010-06-02 2013-10-31 Sony Corporation Communication device, communication method, and communication system
CN103761067A (en) * 2013-12-13 2014-04-30 昆山五昌新精密电子工业有限公司 Processing system and processing method for encryption/decryption of data files

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109002254A (en) * 2017-06-07 2018-12-14 华为技术有限公司 Storage processing method, device and relevant device

Similar Documents

Publication Publication Date Title
CN104144049B (en) A kind of encryption communication method, system and device
CN104507080B (en) A kind of document handling method and terminal
EP2437461B1 (en) Key derivation for secure communications
CN103840942B (en) data protection system and method
JP5827692B2 (en) Bound data card and mobile host authentication method, apparatus and system
CN110084054A (en) A kind of data privacy device, method, electronic equipment and storage medium
WO2016053184A1 (en) Key generation method and device
US8898470B2 (en) Method and apparatus for performing security communication
Bindroo et al. A wearable NFC wristband for remote home automation system
CN112564901B (en) Method and system for generating secret key, storage medium and electronic device
JP2016046799A (en) Agent for providing security cloud service, security key device for security cloud service
CN103714277A (en) Electronic equipment and application example management method thereof
JP5054317B2 (en) Encryption key setting method, network system, management apparatus, information processing terminal, and encryption key setting program
CN103024599A (en) Communication method, communication device and communication system for set top box
CN106712952B (en) Radio frequency tag security identification method and system
CN104182692A (en) File encryption/decryption wireless processing system and method
KR101535622B1 (en) Common use printer security system using indivisual authentication, encryption and decryption, and common use printer security method using the same
CN204087211U (en) The radio processing system of file enciphering/deciphering
JP2013251814A (en) Radio communication device
JP2017147507A (en) Identification information transfer system and identification information decryption method
CN103761067A (en) Processing system and processing method for encryption/decryption of data files
CN104796266A (en) Authentication method, device and system
US20170126669A1 (en) Hard drive management system and method thereof with network authentication function
KR101584210B1 (en) System and method for monitoring MCU
CN204087190U (en) The disposal system of the enciphering/deciphering of data file

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20141203

RJ01 Rejection of invention patent application after publication