File encryption and decryption methods and terminals

A file encryption and terminal technology, applied in the field of communications, to limit random dissemination or copying, strong confidentiality, and effective and reliable passwords

Inactive Publication Date: 2017-05-10
VIVO MOBILE COMM CO LTD
View PDF4 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] The invention provides a file encryption and decryption method and a terminal to solve the problem that the recipient spreads and copies the encrypted file at will, and the sender traces the recipient according to the hardware ID of the receiving terminal

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • File encryption and decryption methods and terminals
  • File encryption and decryption methods and terminals
  • File encryption and decryption methods and terminals

Examples

Experimental program
Comparison scheme
Effect test

no. 1 example

[0025] The implementation of the present invention provides a method for encrypting files, such as figure 1 shown, including:

[0026] Step 101, acquiring the ID code of the preset hardware module of the terminal.

[0027] In this step, the hardware module includes at least one of CPU, RAM, GPU, or CCM of the terminal. Before sending the encrypted file, the sender loads a control program module. The sender pre-sets at least one of the bound hardware modules through the loaded control program module. After the receiving terminal receives the file, the control program module automatically obtains the received The ID code corresponding to the bound hardware module in the terminal, and encrypts the file according to the ID code of the hardware module. Therefore, when decrypting, the encrypted file can only be decrypted according to the ID code of the hardware module of the receiving terminal, so when the recipient uses the receiving terminal to decrypt, the encrypted file can on...

no. 2 example

[0038] The embodiment of the present invention provides a method for file decryption, such as figure 2 As shown, the method includes:

[0039] Step 201, acquire the machine code sent by the sender, and the machine code is generated by the ID code of the terminal preset hardware module.

[0040] In this step, the hardware module includes at least one of CPU, RAM, GPU, or CCM of the mobile terminal. The ID code of the hardware module is the unique identification of the hardware module. When the recipient receives the encrypted file and decrypts it, a dialog box showing the machine code information of the receiving terminal and an input box asking for the decryption password pops up, and the recipient can complete the decryption operation only by inputting the decryption password in the decryption password input box. The machine code is generated by the control program module set by the sender according to the ID code of the hardware module of the receiving terminal, and sent ...

no. 3 example

[0045] A kind of file encryption terminal provided by the implementation of the present invention, such as image 3 As shown, the terminal 300 includes:

[0046] An acquisition unit 301, configured to acquire the ID code of the preset hardware module of the terminal;

[0047] An encryption unit 302, configured to encrypt the file to be sent according to the ID code and a preset algorithm.

[0048] Wherein, the hardware module includes at least one of CPU, RAM, GPU, or CCM of the terminal.

[0049] Further, at image 3 On the basis of this, the terminal 300 also includes:

[0050] The encryption unit 302 includes:

[0051] generating subunit 3021, configured to generate a machine code according to the ID code;

[0052]The encryption subunit 3022 is configured to encrypt the file to be sent according to the machine code and a preset algorithm.

[0053] In the terminal provided in this embodiment, the ID code of the preset hardware module of the receiving terminal is obtain...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The embodiment of the invention provides file encryption and decryption methods and terminals. The encryption method comprises the following steps: acquiring an ID (Identity) code of a preset hardware module of a terminal; and encrypting a file to be transmitted according to the ID code and a preset algorithm. In the file encryption and decryption methods provided by the invention, the file is encrypted in conjunction with hardware ID information of the terminal, so that decoding needs to be performed according to the ID code of the hardware module of the terminal during decoding; use of a decoded file in other terminals is limited; and a receiver is effectively prevented from randomly copying and transmitting the decoded file.

Description

technical field [0001] The invention relates to the communication field, in particular to a file encryption and decryption method and terminal. Background technique [0002] In daily life and work, it is necessary to share and publish some videos, documents, pictures and other information through platforms such as WeChat, QQ, email, and cloud disk. When sharing and publishing information involves personal privacy or company interests, the sender does not want the recipient to spread and share it through the network, nor does he want it to be viewed and copied by people other than the recipient. In the existing encryption and decryption methods, when the receiver obtains the decryption password, he can gain control over the file, spread or copy it at will, resulting in the leakage of personal privacy and the loss of company interests. Contents of the invention [0003] The invention provides a file encryption and decryption method and a terminal to solve the problem that t...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/08H04L29/06
CPCH04L9/0866H04L63/0428
Inventor 黄攀
Owner VIVO MOBILE COMM CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products