CN114756841A - Personal private disk system and management method based on Windows virtual folder technology - Google Patents
Personal private disk system and management method based on Windows virtual folder technology Download PDFInfo
- Publication number
- CN114756841A CN114756841A CN202210343720.2A CN202210343720A CN114756841A CN 114756841 A CN114756841 A CN 114756841A CN 202210343720 A CN202210343720 A CN 202210343720A CN 114756841 A CN114756841 A CN 114756841A
- Authority
- CN
- China
- Prior art keywords
- folder
- private
- user
- disk
- authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/14—Details of searching files based on file metadata
- G06F16/148—File search processing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/14—Details of searching files based on file metadata
- G06F16/156—Query results presentation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/16—File or folder operations, e.g. details of user interfaces specifically adapted to file systems
- G06F16/164—File meta data generation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/17—Details of further file system functions
- G06F16/172—Caching, prefetching or hoarding of files
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- Computer Hardware Design (AREA)
- Data Mining & Analysis (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Library & Information Science (AREA)
- Human Computer Interaction (AREA)
- Medical Informatics (AREA)
- Automation & Control Theory (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
The application relates to a personal private disk system and a management method based on Windows virtual folder technology, wherein the system comprises an installation registration module, a private disk management module and a private disk management module, wherein the installation registration module is used for registering a newly-built virtual disk partition based on a Windows shell expansion interface and setting the virtual disk partition as a private disk; the analysis storage module is used for analyzing and configuring a folder path of the private disk and storing a directory structure of an associated folder of the private disk; and the access module is used for authenticating the user to be accessed and displaying the corresponding required folder to the user after the authentication is passed. According to the method and the device, privacy protection is performed on the file through the private disk, and meanwhile, the file in the private disk has the effect of simple file positioning operation.
Description
Technical Field
The application relates to the field of computer file management, in particular to a personal private disk system and a management method based on a Windows virtual folder technology.
Background
The use of computers is already popular in all industries, and both the use of home computers and industrial computers increase the efficiency and the extensibility of life and work, however, various files generated in the use process of the computers are stored in corresponding folders, and particularly, the number of files stored in the computers based on the Windows system is gradually increased in the use process of the computers, including a registry generated by browsing websites, computer system operation records and operation records stored in related software in the use process.
The computer system operation record comprises various system log files generated in the operation process of the computer, and the computer software program operation record comprises log files and cache files generated in the use process of the computer program, such as files cached in a network player and communication software in the use process.
When a computer is frequently touched by different users, the generated files are easily known by different people, for example, the more private documents or working data generated by the previous user are easily known by the later users, thereby resulting in poor privacy.
Disclosure of Invention
In order to solve the above problems, the present application provides a personal private disk system and a management method based on Windows virtual folder technology.
The personal private disk system and the management method based on the Windows virtual folder technology adopt the following technical scheme:
a personal private disk system based on Windows virtual folder technology, comprising:
the installation registration module is used for registering a newly-built virtual disk partition based on a Windows shell expansion interface and setting the virtual disk partition as a private disk;
the analysis storage module is used for analyzing and configuring a folder path of the private disk and storing a directory structure of an associated folder of the private disk;
and the access module is used for authenticating the user to be accessed and displaying the corresponding required folder to the user after the user passes the authentication.
By adopting the technical scheme, a newly-built virtual disk partition is registered by installing a registration module based on a Windows shell expansion interface, the virtual disk partition is set as a private disk, a folder path of the private disk is analyzed and configured by an analysis storage module, a directory structure of an associated folder of the private disk is stored, when a computer generates a private file in the use process, the corresponding private file can be stored in the private disk, when a user needs to access the file in the private disk, the user to be accessed is authenticated by an access module, the corresponding required folder is displayed to the user after the authentication is passed, and when the access is failed, the user is not the user for placing the file, the access is forbidden, and the privacy of the computer is improved.
Optionally, the installation registration module includes:
the interface logic custom unit is used for setting custom installation interface logic based on the Windows shell expansion interface;
a registration unit, configured to register the private disk in a computer based on the interface logic;
and the installation unit is used for installing and loading the registered private disk on a computer by executing a registration command based on the custom interface logic.
By adopting the technical scheme, when the private disk is installed and registered, the user-defined installation interface logic is set based on the Windows shell extension interface, the registration unit can register the private disk in the computer based on the corresponding interface logic, and when the private disk needs to be installed, the installed private disk is installed and loaded by executing the registration command, so that the private disk is installed and registered in the computer.
Optionally, the parsing storage module includes:
the analysis unit is used for analyzing the attributes of different configuration files;
and the storage unit is used for storing authentication information and file association information based on the attributes, wherein the authentication information comprises identification information of the user, and the file association information comprises information of association relation between the quick access folder and the association folder.
By adopting the technical scheme, the analysis unit analyzes the attributes of different configuration files, and the storage unit stores the authentication information and the file association information based on the attributes, so that the analysis storage module configures the storage mode of the folder in the private disk, and the private disk realizes different storage modes for different folders.
Optionally, the access module includes:
the private disk authentication unit is used for authenticating the identity of a user for the first time, and the user can be allowed to access the private disk only when the authentication is passed;
the private folder access unit is used for carrying out secondary authentication on the identity of the user, and when the authentication is passed, the user is allowed to access the private folder in the private disk;
and the quick access folder access unit is used for displaying the quick access folder with the association relationship to the user.
By adopting the technical scheme, when a user accesses the private disk, the private disk authentication unit in the access module performs primary authentication on the identity of the user, the authentication can allow the user to access the private disk only after passing, when the authentication passes, the private disk is internally provided with the private folder and the quick access folder, secondary authentication is required when the private folder is accessed, the private file can be protected, and when the quick access folder is accessed, the user can be displayed through the quick access folder after the association relationship is established, so that the user can be more conveniently accessed.
The application also relates to a personal private disk management method based on the Windows virtual folder technology, which comprises the following steps:
registering and acquiring a virtual folder based on a Windows shell expansion interface, and setting the virtual folder as a private disk;
analyzing and configuring a folder path of the private disk, and storing the folder of the private disk;
and authenticating the user to be accessed, and displaying the corresponding required folder to the user after the user passes the authentication.
By adopting the technical scheme, the virtual folder is obtained based on the Windows shell extension interface registration, the virtual folder is set as the private disk, the folder path of the private disk is analyzed and configured, the folder of the private disk is stored, the user to be accessed is authenticated, and the corresponding required folder is displayed to the user after the authentication is passed, so that the corresponding private disk is established and stored in the private disk, and the privacy of the corresponding user folder in the computer is improved.
In summary, the present application includes at least one of the following beneficial technical effects:
1. the privacy is provided: the private disk is used for protecting the privacy of the folder of the user, meanwhile, files with high use frequency in the private disk can be associated to the quick access folder for quick access, and the folder with high privacy is subjected to secondary authentication to increase the privacy;
2. the file positioning operation is simple: when the private disk with the limited range is used for searching a target folder or a target file, the range of the private disk is small, and the searching range is small when the private disk is searched through a corresponding extension name or file name and the like, so that the operation is simple;
3. unified entry: files in the private disk can enter and access through the same entrance after configuration, no additional management operation is needed, and a user only needs to simply add a file path to be associated;
4. normal operation at low time cost: redundant operation and third-party process participation are reduced, and the Windows file operation process is restored to the maximum extent.
Drawings
FIG. 1 is a block diagram of a personal private disk system based on Windows virtual folder technology according to an embodiment of the present application;
fig. 2 is a flowchart of an embodiment of a personal private disk management method based on Windows virtual folder technology according to the present application;
fig. 3 is a block diagram of a flow of step S210 in an embodiment of a personal private disk management method based on Windows virtual folder technology according to the present application;
fig. 4 is a block diagram of a flow of step S220 in an embodiment of a personal private disk management method based on Windows virtual folder technology according to the present application;
fig. 5 is a block diagram of a flow of step S230 in an embodiment of a personal private disk management method based on Windows virtual folder technology according to the present application;
fig. 6 is a flowchart of step S520 in an embodiment of a personal private disk management method based on the Windows virtual folder technology in the present application.
Reference numerals are as follows: 1. installing a registration module; 11. an interface logic self-defining unit; 12. a registration unit; 13. a mounting unit; 2. analyzing the storage module; 21. an analysis unit; 22. a storage unit; 3. an access module; 31. a private disk authentication unit; 32. a private folder access unit; 33. and quickly accessing the folder access unit.
Detailed Description
The present application is described in further detail below with reference to the attached drawings.
With more and more computer files, problems of difficult classification caused by disordered paths, difficult file positioning caused by disordered directory levels, insufficient secrecy caused by file path leakage and the like are inevitable. In the related art, the problems of retrieving and managing files are mainly reflected in the following aspects:
(1) the file screening problem and the quick retrieval scheme can list files containing characteristics according to names, but firstly, partial file names are required to be memorized, and secondly, screening can be carried out on a large number of files containing the same characteristics, so that certain effort and time are consumed.
(2) The management problem can also achieve the purpose of quickly reaching the target path through the shortcut, but the shortcut is also a file, and the storage position of the shortcut needs to be memorized to manage the shortcut, so that trouble is brought to the user after a long time.
(3) The usability problem is that most users prefer to use a working mode which is biased to the current use habit, and the use experience is undoubtedly influenced by the time consumed by operations of logging in software, opening a special window and the like for positioning a file.
(4) The authority problem is that for some users, the opening weights of different files are different, some files do not want to be viewed by other users, some files do not want to find a real path easily, some files do not want to be deleted, and some files want to be accessed by a limited process to improve the working efficiency. It is therefore also necessary to allow the user to customize the rights.
(5) The problem of resource occupation is that files in a conventional private folder can be regarded as mirror images of a source file instead of independent files identical to the source file, and if the files are backed up, resources such as system space and the like are undoubtedly occupied.
In order to solve the above problems, the embodiments of the present application disclose a personal private disk system and a management method based on the Windows virtual folder technology.
Referring to fig. 1, a personal private disk system based on Windows virtual folder technology includes:
and the installation and registration module 1 is used for registering the newly-built virtual disk partition based on the Windows shell expansion interface and setting the virtual disk partition as a private disk. The private disk is installed and registered in a computer based on a Windows system through an installation and registration module 1. In the application, the private disk and the logical partition in the computer are in the same classification, and an entry of the private disk is visible after a resource manager main interface is opened, the entry serves as the same entry of all private folders and private files, the files in the computer can be regarded as source files, the files in the private folders can be regarded as mirror images of the source files, and all the files accessed through the entry can be managed by the private disk.
The installation registration module 1 includes:
and the interface logic custom unit 11 is used for setting custom installation interface logic based on the Windows shell expansion interface. In this embodiment, the used Windows system shell extension interface may be an IShellFolder, and the IShellFolder is an interface for locating a folder in a computer and can operate the folder through the IShellFolder interface.
And a registration unit 12, configured to register the private disk in the computer based on the interface logic. The private disk is registered in the computer through the interface logic, so that the private disk is equivalent to a large folder on the computer, and the folder in the private disk is set through the interface logic. The private disk is used as a virtual folder set on the computer by a user, the use experience is consistent with the folder experience at different positions of the computer, meanwhile, the right key expansion menu can be set and the folder function menu can be customized, for example, when the private file in the corresponding private disk needs to be stored, in order to avoid the situation of mistaken deletion, the deletion bar in the right key expansion menu can be removed, the situation of mistaken deletion is reduced, and the folder in the private disk is managed.
And the installation unit 13 is used for installing and loading the registered private disk in the computer by executing the registration command based on the custom interface logic. In this embodiment, the client does not need to install, the private disk stores the authentication information, and the registration can be performed only by executing the registration command to read the authentication information and the file associated information.
The private disc also comprises a configuration file setting unit, and the configuration file setting unit is used for configuring the content of the configuration file in the private disc. The configuration file in this embodiment is set as an ini configuration file, and the ini configuration file is provided with corresponding attributes, so that corresponding configuration is performed on a folder in the private disk, for example, operations such as redirection, read-only, secondary authentication, and the like are performed on the file to configure.
And the analysis storage module 2 is used for analyzing the folder path of the configured private disk and storing the directory structure of the associated folder of the private disk. The file association information (file path, directory structure and the like) is stored, files and folders are not stored, and the source file is changed after the files in the virtual folder are operated, and the same is true after the directory structure is modified;
the method and the device set different authorities for the appointed files and folders by utilizing the existing computer storage structure, unify the entries and reduce the occupation of system resources during the file backup in the traditional private folder. The analysis storage module 2 includes:
the parsing unit 21 is configured to parse attributes of different configuration files. The ini configuration file has two attributes DstDir and Redirect, wherein DstDir refers to an absolute path of a folder in a private disk, and the private folder in the private disk is associated through DstDir; redirest refers to the redirection attribute of a file, and the shortcut access folder in the private disk is redirected through Redirest. Files in a computer can be regarded as source files, in the application, folders and files in a private disk can be regarded as mirror images of the source files instead of independent files identical to the source files due to file association information, after the files in a virtual folder in the private disk are operated, the source files can be changed, and corresponding changes can be generated after a directory structure is modified.
And the storage unit 22 is used for storing authentication information and file association information based on the attributes, wherein the authentication information comprises identification information of a user, and the file association information comprises information of association relation between the quick access folder and the associated folder. The identification information in the authentication information comprises information used by a user for logging in the private disk and used for verifying the identity of the user, and the file association information comprises association information between the quick access folder and the corresponding folder, such as a directory structure of the folder, when the quick access folder is quickly accessed, so that the folder existing in the private disk can be regarded as a mirror image file of the source file instead of an independent file which is the same as the source file and used for accessing through the quick access folder and the corresponding folder in a redirection mode. The configuration of the private disk can be adjusted to add, modify or delete the associated folders, and different folders can be set with different access rights.
And the access module 3 is used for authenticating the user to be accessed and displaying the corresponding required folder to the user after the authentication is passed. And the access module 3 limits the access to the private disk, so that the privacy of the private file in the private disk is increased.
The access module 3 includes:
and the private disk authentication unit 31 is used for authenticating the identity of the user for the first time, and the user can be allowed to access the private disk only when the authentication is passed. For example, when a private disc is accessed for the first time, the identity of a user needs to be verified, in this embodiment, the identification information of the user is verified in a form of password input verification, in other embodiments, a form of verification code or a form of graphical verification may also be used, and if a hardware portion of a computer is provided with a camera and other shooting devices, the identification information of the user may also be verified in a form of facial recognition or the like, so that the user who logs in to the private disc is ensured to be the user used by the private disc as much as possible by adopting multiple forms of verification.
And the private folder access unit 32 is used for performing secondary authentication on the identity of the user, and when the authentication is passed, allowing the user to access the private folder in the private disc.
And the quick access folder access unit 33 is configured to display the quick access folder with the association relationship established to the user.
In this embodiment, since folders which may be stored in the private disk of the user have different privacy degrees, there are folders with higher privacy, and there are also folders with higher use frequency and poorer privacy. The private folder in the private disk restores and maps the directory structure of the associated folder in a file mapping mode, all displayed files of the folder comprise icons which are always associated with the source file, the process of accessing the files is also automatically associated, the operation is the same as the normal access of the files in the Windows resource manager, and the usability is improved, so that the user experience is improved. The folder can be used as a private area and protected by verification means such as passwords and the like, and meanwhile, independent passwords can be set for subfiles or folders, so that the safety is enhanced. Meanwhile, the private folder is also protected by the authority to limit operations such as reading, writing and deleting of the file, and the protection mechanism has the advantages that a control target and a source file are separated, and the source file is protected to a certain extent.
Therefore, folders with poor privacy are set through the quick access folder access unit 33, after the association relationship is established, when the quick access folder is used, the files or folders can be directly jumped to the associated folder, the folder can be used as a public area, files or folders with high practical frequency are associated to the quick access folder, the time consumed by multiple times of switching and jumping of partitions is reduced, the target path of the folder is managed through the form of associating the quick access folder, and the trouble caused by memorizing the position of the folder is reduced as much as possible.
The implementation principle of the personal private disk system based on the Windows virtual folder technology in the embodiment of the application is as follows: the method comprises the steps that a newly-built virtual disk partition is registered through an installation registration module 1 based on a Windows shell expansion interface, the virtual disk partition is set as a private disk, a folder path of the private disk is analyzed and configured through an analysis storage module 2, folders of the private disk are stored, when a computer generates a private file in the using process, the corresponding private file can be stored in the private disk, when a user needs to access the file in the private disk, the user to be accessed is authenticated through an access module 3, the corresponding needed folder is displayed to the user after the authentication is passed, when the access fails, the user is not the user for placing the file, the access is forbidden, and the privacy of the computer is improved.
Referring to fig. 2, another embodiment of the present application further discloses a personal private disk management method based on the Windows virtual folder technology, including:
s210, registering and acquiring the virtual folder based on the Windows shell expansion interface, and setting the virtual folder as a private disk.
And executing a registration command when the private disk is registered, and simultaneously, setting an unloading command on the private disk so as to register and unload the private disk at the resource manager.
S220, analyzing the folder path of the configured private disk, and storing the directory structure of the related folder of the private disk.
The folders in the private disk can be unified with the entries of the files through analysis configuration, namely, no matter what the actual path of the files in the private disk is, the folders can enter and access through the same entry after configuration through a directory structure storing the associated folders of the private disk, and no additional operation is needed, so that a user only needs to add the file paths corresponding to the associated files.
And S230, authenticating the user to be accessed, and displaying the corresponding required folder to the user after the user passes the authentication.
The authentication comprises authentication of the user identity and authentication of folder privacy, wherein different folders have different privacy, and the folder with higher privacy needs to be correspondingly authenticated.
The implementation principle of the personal private disk management method based on the Windows virtual folder technology in the embodiment of the application is as follows: the method comprises the steps of registering and acquiring a virtual folder based on a Windows shell extension interface, setting the virtual folder as a private disk, analyzing and configuring a folder path of the private disk, storing the folder of the private disk, authenticating a user to be accessed, and displaying a corresponding required folder to the user after the authentication is passed, so that the corresponding private disk is established, the private file is stored in the private disk, and the privacy of the corresponding user folder in a computer is improved.
After registration, a virtual folder is added in a computer resource manager, the virtual folder works in an application layer as a plug-in of the resource manager, authentication is needed when a private disk is opened every time, an authentication flow can be set for the corresponding folder in the private disk without setting the authentication flow for the private disk, the folder with different permissions, such as folders with redirection, read-only, secondary authentication and the like, can be accessed after the authentication is passed, objects under all specified paths can be accessed through one-time authentication (except objects needing secondary authentication), and influence on source files can be avoided except for active operation of a user.
Referring to fig. 3, registering and acquiring a virtual folder based on the Windows shell extension interface includes:
and S310, setting custom installation interface logic based on the Windows shell expansion interface.
And S320, registering the private disk in the computer based on the interface logic.
And S330, based on the self-defined interface logic, installing and loading the registered private disk by executing the registration command.
The registered private disk is loaded in the computer resource manager through the corresponding interface logic, namely, a virtual folder is added in the resource manager, so that the private disk as a plug-in of the resource manager works in an application layer. In this embodiment, cmd.exe can be started through administrator authority, a registration command is executed on a corresponding interface, and after registration is completed, a virtual disk partition is newly established in the resource manager, and the virtual disk partition is a private disk.
Referring to fig. 4, analyzing the folder path of the configured private disk, and storing the folder of the private disk includes:
and S410, analyzing the attribute of the configuration file.
The configuration file comprises a plurality of attributes, the attributes of the configuration file analyzed in the application mainly comprise DstDir and Redirect, the absolute path of the folder is determined through the DstDir attributes, and the path of the folder is redirected through the Redirect attributes.
And S420, storing authentication information and file association information based on the attributes, wherein the authentication information comprises identification information of the user, and the association information comprises association mode related information corresponding to the quick access folder.
Referring to fig. 5, authenticating a user to be accessed, and displaying a corresponding required folder to the user after the authentication is passed includes:
s510, the identity of the user is authenticated for the first time, and the user can be allowed to access the private disk only when the authentication is passed.
S520, performing secondary authentication on the identity of the user, and allowing the user to access a private folder in the private disk when the authentication is passed;
and S530, displaying the shortcut file after the association relation is established to the user.
The file folders in the private disk are the file folders which can be used by the user in daily work and life, the retrieval range is smaller than that of the file folders which are directly retrieved in the computer system, the retrieval range is smaller when the corresponding file needs to be retrieved, the retrieval cost is lower, and the user can retrieve the corresponding file according to the retrieval conditions such as the extension name and the file name on the current path through the retrieval function of the Windows resource manager.
Referring to fig. 6, performing secondary authentication on the identity of the user, and when the authentication is passed, allowing the user to access the private folder in the private disc includes:
s610, establishing a mapping relation from the associated folder to the private folder;
s620, when the private folder is accessed, whether the private folder needs to be subjected to secondary authentication is judged;
s630, if yes, allowing the user to access a private folder in the private disk;
and S640, if not, managing and controlling the file access authority of the private folder.
The private folder adopts a file mapping technology to restore and map the directory structure of the associated folder, all displayed files of the folder, including icons, are consistent with the source file, the process of accessing the files is also automatically associated, and the operation is almost the same as that of normally accessing the files in the Windows resource manager. The private folder of the secondary authentication can be used as a private area and protected by passwords, and meanwhile, the folder can also be protected by authority, and operations such as reading, writing, deleting and the like of the file are limited. The protection mechanism has the advantages that the control target and the source file are separated, and the source file corresponding to the folder is protected to a certain extent.
The above embodiments are preferred embodiments of the present application, and the protection scope of the present application is not limited by the above embodiments, so: all equivalent changes made according to the structure, shape and principle of the present application shall be covered by the protection scope of the present application.
Claims (10)
1. A personal private disk system based on Windows virtual folder technology, comprising:
the installation registration module (1) is used for registering a newly-built virtual disk partition based on a Windows shell expansion interface and setting the virtual disk partition as a private disk;
the analysis storage module (2) is used for analyzing and configuring a folder path of the private disk and storing a directory structure of an associated folder of the private disk;
and the access module (3) is used for authenticating the user to be accessed and displaying the corresponding required folder to the user after the user passes the authentication.
2. The personal private disk system based on Windows virtual folder technology as claimed in claim 1, wherein the installation registration module (1) comprises:
the interface logic custom unit (11) is used for setting custom installation interface logic based on the Windows shell expansion interface;
a registration unit (12) for registering the private disc at the computer based on the interface logic;
and the installation unit (13) is used for installing and loading the registered private disk on a computer by executing a registration command based on the self-defined interface logic.
3. The personal private disk system based on the Windows virtual folder technology according to claim 1, wherein the installation registration module (1) further includes a configuration file setting unit, and the configuration file setting unit is configured to configure a configuration file corresponding to a folder in the private disk.
4. The personal private disk system based on Windows virtual folder technology as claimed in claim 3, wherein the parsing storage module (2) comprises:
an analyzing unit (21) for analyzing the attribute of the configuration file;
and the storage unit (22) is used for storing authentication information and file association information based on the attributes, wherein the authentication information comprises identification information of the user, and the file association information comprises information of association relation between the quick access folder and the association folder.
5. The personal private disk system based on Windows virtual folder technology as claimed in claim 4, wherein the access module (3) comprises:
a private disk authentication unit (31) for authenticating the identity of a user for the first time, and allowing the user to access the private disk only when the authentication is passed;
a private folder access unit (32) for performing secondary authentication on the identity of the user, and allowing the user to access the private folder in the private disc when the authentication is passed;
and the quick access folder access unit (33) is used for displaying the quick access folder after the association relation is established to the user.
6. A personal private disk management method based on Windows virtual folder technology, applied to the system of any one of claims 1 to 5, comprising:
registering and acquiring a virtual folder based on a Windows shell expansion interface, and setting the virtual folder as a private disk;
analyzing and configuring a folder path of the private disk, and storing a directory structure of an associated folder of the private disk;
and authenticating the user to be accessed, and displaying the corresponding required folder to the user after the user passes the authentication.
7. The method for personal private disk management based on Windows virtual folder technology as claimed in claim 7, wherein said registering and acquiring virtual folders based on Windows shell extension interface comprises:
setting a custom installation interface logic based on the Windows shell expansion interface;
registering the private disk at the computer based on the interface logic;
and based on the self-defined interface logic, installing and loading the registered private disk by executing a registration command.
8. The personal private disk management method based on the Windows virtual folder technology of claim 7, wherein the parsing configures a folder path of the private disk, and storing the folder of the private disk comprises:
analyzing the attribute of the configuration file;
and storing authentication information and file association information based on the attribute, wherein the authentication information comprises identification information of the user, and the association information comprises association mode related information corresponding to the quick access folder.
9. The method for personal private disk management based on Windows virtual folder technology as claimed in claim 7, wherein said authenticating the user to be accessed and showing the corresponding required folder to the user after the authentication is passed comprises:
the identity of a user is authenticated for the first time, and the user can be allowed to access the private disk only when the authentication is passed;
performing secondary authentication on the identity of the user, and allowing the user to access the private folder in the private disk when the authentication is passed;
and displaying the shortcut file after the association relation is established to the user.
10. The method as claimed in claim 9, wherein the performing of the second authentication on the identity of the user, and when the authentication is passed, allowing the user to access the private folder in the private disk includes:
establishing a mapping relation from the associated folder to the private folder;
when the private folder is accessed, judging whether the private folder needs to be subjected to secondary authentication;
if so, allowing the user to access the private folder in the private disk;
and if not, managing and controlling the file access authority of the private folder.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210343720.2A CN114756841A (en) | 2022-04-02 | 2022-04-02 | Personal private disk system and management method based on Windows virtual folder technology |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210343720.2A CN114756841A (en) | 2022-04-02 | 2022-04-02 | Personal private disk system and management method based on Windows virtual folder technology |
Publications (1)
Publication Number | Publication Date |
---|---|
CN114756841A true CN114756841A (en) | 2022-07-15 |
Family
ID=82329455
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210343720.2A Pending CN114756841A (en) | 2022-04-02 | 2022-04-02 | Personal private disk system and management method based on Windows virtual folder technology |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN114756841A (en) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115168889A (en) * | 2022-09-08 | 2022-10-11 | 北京中宏立达科技发展有限公司 | Method for using secret piece of electronic secret cabinet and authorizing secret piece of secret room |
CN115238314A (en) * | 2022-09-22 | 2022-10-25 | 天津联想协同科技有限公司 | Network disk file display method and device, network disk and storage medium |
-
2022
- 2022-04-02 CN CN202210343720.2A patent/CN114756841A/en active Pending
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115168889A (en) * | 2022-09-08 | 2022-10-11 | 北京中宏立达科技发展有限公司 | Method for using secret piece of electronic secret cabinet and authorizing secret piece of secret room |
CN115168889B (en) * | 2022-09-08 | 2022-11-29 | 北京中宏立达科技发展有限公司 | Method for using secret piece of electronic secret cabinet and authorizing secret piece of secret room |
CN115238314A (en) * | 2022-09-22 | 2022-10-25 | 天津联想协同科技有限公司 | Network disk file display method and device, network disk and storage medium |
CN115238314B (en) * | 2022-09-22 | 2023-02-17 | 天津联想协同科技有限公司 | Network disk file display method and device, network disk and storage medium |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10404708B2 (en) | System for secure file access | |
US10650158B2 (en) | System and method for secure file access of derivative works | |
US12105820B2 (en) | Protecting selected disks on a computer system | |
US7840750B2 (en) | Electrical transmission system in secret environment between virtual disks and electrical transmission method thereof | |
US20100228937A1 (en) | System and method for controlling exit of saved data from security zone | |
US10216510B2 (en) | Silent upgrade of software with dependencies | |
US10405156B2 (en) | Managed device migration and configuration | |
US12079364B2 (en) | Controlling installation of unauthorized drivers on a computer system | |
CN114756841A (en) | Personal private disk system and management method based on Windows virtual folder technology | |
US20040111518A1 (en) | Portability of computer system resources using transferable profile information | |
US12111893B2 (en) | System and method for protecting software licensing information via a trusted platform module | |
CN101350034B (en) | Mobile storage device and file access method | |
US20240265078A1 (en) | Security Enabled False Desktop Computing Environment | |
US20060075476A1 (en) | Secure and convenient access control for storage devices supporting passwords for individual partitions | |
WO2010091607A1 (en) | Method for providing custom access control mode in file system | |
JP4342326B2 (en) | Database controller | |
US11882123B2 (en) | Kernel level application data protection | |
US11750660B2 (en) | Dynamically updating rules for detecting compromised devices | |
KR102722843B1 (en) | Security-enhanced methods and devices | |
KR102084778B1 (en) | Access control method and apparutus thereof | |
KR20140129715A (en) | System for storage security of cloud server in cloud computing environment and method thereof | |
CN118194322A (en) | Authority control method, device, computer equipment and storage medium | |
CN116361804A (en) | Novel trusted metric design method and system based on Linux |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |