Method and device for file security control

A security and control technology, applied in the field of data security, can solve the problems of not being able to browse shared files in a timely manner, delaying office processes, and not being able to control users' access to shared files in real time, so as to avoid untimely encryption keys and ensure security. Effect

Active Publication Date: 2016-06-29
FUJIAN ETIM INFORMATION & TECH
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] However, there are many disadvantages in the method of encrypting first and then uploading in the prior art. For example, if the information sharing initiator informs the users who are allowed to access the encryption key not in time, it will cause the users who are allowed to access to not be able to browse the shared files in time, thereby delaying office process
In addition, there may be real-time changes in the user groups that are allowed to access, and the methods in the prior art cannot control the user's access to shared files in real time, resulting in security issues for shared files

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and device for file security control
  • Method and device for file security control

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0061] refer to figure 1 , figure 1 The flow chart of the method for controlling file security provided in this embodiment specifically includes:

[0062] Step 101, receiving a shared file.

[0063]In this embodiment, the system receives shared files, and the specific process of receiving files is not limited, and all are within the protection scope of the present invention. Wherein, the shared files include files in the form of Word documents, pictures, Excel tables, and the like. The form and content of specific shared files are not limited.

[0064] In a preferred embodiment, before receiving the shared file, the system may first authenticate the client that uploaded the shared file. Specifically, the system pre-stores the authentication information of the client with authority. When the client enters the authentication information , the system judges whether the uploaded identity information belongs to a client with permission. If yes, it allows uploading of shared fil...

Embodiment 2

[0110] refer to figure 2 , figure 2 The device structure diagram for controlling file security provided in this embodiment may specifically include:

[0111] The first receiving module 201 is configured to receive shared files;

[0112] The first determining module 202 is configured to determine a first association relationship, the first association relationship includes a corresponding relationship between a shared file identifier and a control client, and the shared file identifier is used to uniquely identify the shared file;

[0113] The second receiving module 203 is configured to receive an access request from any client, where the access request includes a shared file identifier;

[0114]The second determination module 204 is configured to determine the control client corresponding to the shared file identifier according to the first association relationship;

[0115] A sending module 205, configured to send the access request to the control right client;

[0116...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The embodiment of the invention discloses a file security control method and a file security control device, wherein the method comprises the steps of determining the first incidence relation through receiving a shared file, wherein the first incidence relation comprises the corresponding relation between a shared file identification and a control right client side, the shared file identification is used for a unique identification shared file and receives the access request of any client side, and the access request comprises the shared file identification; determining the control right client side corresponding to the shared file identification according to the first incidence relation; sending the access request to the control right client side; receiving the response information of the control right customer side aiming at the access request; and controlling the shared file corresponding to the shared file identification according to the response information. According to the invention, the result of untimely prompt of encryption key informing in the prior art is prevented, and meanwhile the right of users in accessing the shared file can be controlled in real time, so that the file security is ensured.

Description

technical field [0001] The invention relates to the technical field of data security, in particular to a method and device for file security control. Background technique [0002] With the popularization of computers and the development of mobile Internet, there are many examples of using computers and mobile Internet to achieve information sharing, but what follows is information security issues brought about by information sharing. For example, in the process of information sharing in daily office work, the initiator of information sharing usually sends the shared files to the company's server for other users to download and browse. Since the shared files themselves may have access restrictions, that is to say, the shared files can only Some users are allowed to download and browse, so the download and browsing of shared files by other users causes the leakage of shared files. [0003] In the prior art, usually the initiator of information sharing adopts the method of fir...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L29/08H04L29/06
Inventor 许元进刘存青程为豪裴晓波
Owner FUJIAN ETIM INFORMATION & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products