File encryption and decryption method and device

A file encryption and encryption password technology, applied in the field of data security, can solve problems such as unsatisfactory requirements

Active Publication Date: 2017-06-20
CHINANETCENT TECH
View PDF2 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the traditional data encryption methods can no longer meet the current needs

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • File encryption and decryption method and device
  • File encryption and decryption method and device
  • File encryption and decryption method and device

Examples

Experimental program
Comparison scheme
Effect test

no. 1 example

[0066] see figure 1 As shown, the first embodiment of the present invention provides a file encryption method, including steps 101 to 104, which are described in detail as follows.

[0067] Step 101: Generate an initial password.

[0068]The initial password is used to generate an encrypted password. In the embodiments of the present invention, the initial password can be a single number or an array, which can be random or fixed. In some preferred embodiments, in order to improve security , the initial password can be generated with the help of a random function. Further, in order to increase the difficulty of password cracking, the initial password is an array containing multiple elements generated with the help of a random function.

[0069] Furthermore, for subsequent decryption operations, the initial password needs to be saved.

[0070] Step 102: Read the data to be encrypted in the file.

[0071] In the embodiment of the present invention, when reading the data to be ...

no. 2 example

[0091] see figure 2 As shown, the second embodiment of the present invention provides a method for decrypting an encrypted file, including steps 201 to 204, which are described in detail as follows.

[0092] Step 201: Obtain an initial password.

[0093] Specifically, the same initial password used for encryption needs to be used for decryption. In this step, the initial password can be obtained by reading from the storage path of the initial password for encryption. The initial password can be obtained by other means. The technical means used are: It is well known to those skilled in the art, so it will not be repeated here.

[0094] Step 202: Read the data to be decrypted in the encrypted file.

[0095] Since the way of reading the data to be decrypted will affect the generation of the decryption password, in this embodiment, the way of reading the data to be decrypted is the same as the way of reading the data to be encrypted when encrypting the file.

[0096] Step 203:...

no. 3 example

[0104] see image 3 As shown, the third embodiment of the present invention provides a file encryption device, and figure 1 The file encryption method shown corresponds to the details of the file encryption method in the first embodiment, and achieves the same effect. Described file encryption device 10 comprises initial password generating unit 11, storage unit 12, encrypted data reading unit 13, encrypted password generating unit 14, data encryption unit 15, wherein initial password generating unit 11 is connected to storage unit 12, encrypted password generation The unit 14 is connected to a data encryption unit 15 , and the data encryption unit 15 is connected to the storage unit 12 and the encrypted data reading unit 13 .

[0105]Specifically, the initial password generating unit 11 is configured to generate an initial password and store the initial password in the storage unit 12 .

[0106] In the embodiment of the present invention, the initial password can be a singl...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a file encryption method, which comprises the steps of generating an initial password; reading data to be encrypted in a file; acquiring the length of encrypted data in the file, and calculating an encrypted password based on the initial password and the length of the encryption data; and performing encryption on the data to be encrypted by using the encryption password so as to acquire encrypted data. Each byte in the file is encrypted through the encryption password. Compared with a traditional encryption method, the file encryption method disclosed by the invention improves the difficulty of password cracking to a great extent and improves the data security.

Description

technical field [0001] The invention relates to the technical field of data security, in particular to a file encryption and decryption method and device. Background technique [0002] Data encryption, also known as cryptography, refers to converting plaintext into ciphertext through encryption algorithms and encryption keys, and decryption refers to restoring ciphertext to plaintext through decryption algorithms and decryption keys. Data encryption is still the most reliable way for computer systems to protect information. It uses cryptographic technology to encrypt information and realize information concealment, thereby protecting the security of information. There are two types of encryption: private key encryption and public key encryption. [0003] With the continuous development of computer Internet technology, the requirements for network data security are getting higher and higher. It is not only hoped that the data encryption method can have strong anti-cracking ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/08G06F21/62G06F21/60
CPCG06F21/602G06F21/6209G06F2221/2107H04L9/0863H04L9/0869H04L9/065H04L9/0643
Inventor 陈发民
Owner CHINANETCENT TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products