CN102122342A - Mobile phone password inputting method and mobile phone using same - Google Patents

Mobile phone password inputting method and mobile phone using same Download PDF

Info

Publication number
CN102122342A
CN102122342A CN2011100378011A CN201110037801A CN102122342A CN 102122342 A CN102122342 A CN 102122342A CN 2011100378011 A CN2011100378011 A CN 2011100378011A CN 201110037801 A CN201110037801 A CN 201110037801A CN 102122342 A CN102122342 A CN 102122342A
Authority
CN
China
Prior art keywords
password
module
mobile phone
field communication
communication module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011100378011A
Other languages
Chinese (zh)
Other versions
CN102122342B (en
Inventor
金鑫
王颖轩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Shengxia Intellectual Property Operation Co ltd
Taicang Jianhui Information Technology Co ltd
Original Assignee
Huizhou TCL Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huizhou TCL Mobile Communication Co Ltd filed Critical Huizhou TCL Mobile Communication Co Ltd
Priority to CN201110037801.1A priority Critical patent/CN102122342B/en
Publication of CN102122342A publication Critical patent/CN102122342A/en
Application granted granted Critical
Publication of CN102122342B publication Critical patent/CN102122342B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephone Function (AREA)

Abstract

The invention discloses a mobile phone password inputting method, comprising the following steps: starting a near field communication module according to a password input request generated by an application module; reading a password stored in a tag card by utilizing the near field communication module; and inputting the password to the application module. The invention further discloses a mobile phone. Through the above manner, and by the technical scheme provided by the invention, the password can be ensured not to be recorded by password-stealing software or seen by people when being input, thus effectively preventing the password from being leaked, and ensuring the safety of using the password on the mobile phone.

Description

A kind of cell phone password input method and use the mobile phone of this method
Technical field
The present invention relates to electronic technology field, particularly relate to a kind of cell phone password input method and use the mobile phone of this method.
Background technology
Arrival along with the 3G (Third Generation) Moblie epoch, mobile phone no longer has been satisfied with basic telephony feature, but develop towards multi-media communication terminal direction, and need the user to input the required password of above various application to mobile phone when when using multimedia handset, tending to do shopping, browsing application such as encrypting webpage, payment bus expense on the net.
Therefore, the cryptosecurity problem produces thus, if when the user inputs password, watched by other people, the risk of password leakage then can take place, What is more, if be mounted the third party software that is useful on stealing passwords on the mobile phone operating system, then the password that the user inputed can be easy to be stolen by this third party software, thereby causes password to reveal.
Therefore, need the mobile phone that a kind of cell phone password input method is provided and uses this method badly, to address the above problem.
Summary of the invention
The technical matters that the present invention mainly solves provides a kind of cell phone password input method and uses the mobile phone of this method, to address the above problem.
For solving the problems of the technologies described above, the technical scheme that the present invention adopts is: a kind of cell phone password input method is provided, comprises: a. starts the near-field communication module according to the password input request that application module produces; B. utilize the password of near-field communication module reading tag card stored from label card; C. password is inputed to application module.
Wherein, in step a, further produce the prompting interface, to point out the user by the corresponding password numbering of load module input according to password input request.
Wherein, in step b, the near-field communication module reads multiple cipher from label card, in step c, the password corresponding with the password numbering is inputed to application module.
Wherein, in step b, the near-field communication module reads from label card and the corresponding password of password numbering.
Wherein, application module comprises any one in file encryption module, mobile phone opening module, web page browsing module, Web bank's module, the public transport payment module.
For solving the problems of the technologies described above, another technical solution used in the present invention is: a kind of mobile phone is provided, comprise application module, start module, near-field communication module and password load module, wherein start module and start the near-field communication module according to the password input request that application module produces, the password of near-field communication module reading tag card stored from label card, the password load module inputs to application module with password.
Wherein, mobile phone further comprises load module and output module, and output module produces the prompting interface according to password input request, to point out the user by the corresponding password numbering of load module input.
Wherein, the near-field communication module reads multiple cipher from label card, and the password load module inputs to application module with the password corresponding with the password numbering.
Wherein, the near-field communication module reads from label card and the corresponding password of password numbering.
Wherein, application module comprises any one in file encryption module, mobile phone opening module, web page browsing module, Web bank's module, the public transport payment module.
The invention has the beneficial effects as follows: be different from prior art, the password of cell phone password input method provided by the present invention and the label card stored using the mobile phone of this method to utilize the near-field communication module to read to separate with mobile phone, can guarantee the password input time be not stolen password software records or be seen, thereby prevent that effectively password from revealing, guaranteed the security of the password that on mobile phone, uses.
Description of drawings
Fig. 1 is the electrical block diagram according to the mobile phone of first embodiment of the invention;
Fig. 2 is the process flow diagram according to the cell phone password input method of first embodiment of the invention;
Fig. 3 is the electrical block diagram according to the mobile phone of second embodiment of the invention;
Fig. 4 is the process flow diagram according to the cell phone password input method of second embodiment of the invention;
Fig. 5 is the electrical block diagram according to the mobile phone of third embodiment of the invention;
Fig. 6 is the process flow diagram according to the cell phone password input method of third embodiment of the invention;
Fig. 7 is the communication flow diagram of near-field communication module and label card.
Embodiment
At first see also Fig. 1, Fig. 1 is the electrical block diagram according to the mobile phone of first embodiment of the invention.As shown in Figure 1, the mobile phone 100 according to the embodiment of the invention comprises application module 101, starts module 102, near-field communication module 103 and password load module 104.
Near-field communication module 103 can be utilized near-field communication (NFC, Near FieldCommunication, near-field communication) technology is communicated by letter with label card 110, wherein, the near-field communication technology is a kind of in-plant high frequency wireless communication technology of rising recently, available range is about 10 centimetres, can realize electronic identity identification or data transmission, such as functions such as credit card, gate inhibition's cards.
The user earlier with password storage in label card 110, can read password from label card 110 according to the mobile phone 100 of first embodiment of the invention.
Can start near-field communication module 103 according to the password input request that application module 101 produces and start module 102, the password of near-field communication module 103 reading tag card 110 stored from label card 110, password load module 104 inputs to application module 101 with password.
It should be noted that, in all of the embodiments of the present invention, application module can be and the corresponding various application modules of the various multimedia application of mobile phone, and it can comprise any one in file encryption module, mobile phone opening module, web page browsing module, Web bank's module, the public transport payment module.
See also Fig. 2, Fig. 2 is the process flow diagram according to the cell phone password input method of first embodiment of the invention.As shown in Figure 2, the cell phone password input method according to first embodiment of the invention comprises the steps:
Step 201, the password input request that produces according to application module starts the near-field communication module.
Step 202 is utilized the password of near-field communication module reading tag card stored from label card.
Step 203 inputs to application module with password.
In the present embodiment, in advance with application module 101 needed password storage in label card 110, when application module 101 needs the input password, start module 102 and start near-field communication module 103, near-field communication module 103 reads password from label card 110, password load module 104 obtains password from near-field communication module 103, and sends it to application module 101, thereby makes application module 101 can obtain required password.
Because label card 110 separates with mobile phone 100, therefore, when the user imports password to application module 101 at needs, do not input password by hand, only need label card 110 is got final product near mobile phone 100, can guarantee the password input time be not stolen password software records or be seen, thereby prevent that effectively password from revealing, guaranteed the security of the password that on mobile phone 100, uses.
See also Fig. 3, Fig. 3 is the electrical block diagram according to the mobile phone of second embodiment of the invention.As shown in Figure 3, mobile phone in the present embodiment further comprises load module 306, output module 307, when the password input request that application module 301 produces, start module 302 and obtain password input request to start near-field communication module 303, the multiple cipher of near-field communication module 303 reading tag card 310 stored from label card 310, and it is stored in the internal memory 307.
And, output module 305 can be according to starting the password input request generation prompting interface that module 302 is obtained, number by the corresponding password of load module 306 inputs with the prompting user, after the user imports the password numbering of correspondence to load module 306, password load module 304 is searched in the multiple cipher that internal memory 307 is stored and the corresponding password of password numbering, and it is inputed to application module 301.
For example, when application module 301 is the file encryption module, output module 305 can produce the prompting interface according to the password input request that the file encryption module is sent, in load module 306, import the pairing numbering of document clear crytpographic key with the prompting user, wherein, this numbering can for example be the numeral (or other are made up by user-defined letter or number) of arranging according to the order of sequence, as when the user inputs to label card with the document clear crytpographic key as the 3rd group of password, the pairing numbering of document clear crytpographic key should be " 3 ".Password load module 304 finds the 3rd group of corresponding password according to password numbering " 3 " in internal memory 307, and it is inputed to the file encryption module, thereby makes the file encryption module can obtain the 3rd group of password, carries out the document deciphering to utilize the 3rd group of password.
And in all of the embodiments of the present invention, output module can be preferably mobile phone display screen, and load module can be preferably cell phone keyboard or handset touch panel.
Because the multiple cipher that near-field communication module 303 reads from label card 310 is stored in the internal memory 307 of mobile phone 300, therefore, when coding, can utilize array of pointers (C language) to preserve each group password address in internal memory 307, password load module 304 can be searched corresponding memory address by the corresponding password numbering of load module 306 inputs according to the user in array of pointers, thereby in corresponding memory address, find corresponding password, input to application module 301 with password with correspondence.
Please further referring to Fig. 4, wherein Fig. 4 is the process flow diagram according to the cell phone password input method of second embodiment of the invention.As shown in Figure 4, the cell phone password input method according to second embodiment of the invention may further comprise the steps:
Step 401, application module produce password input request.
Step 402 starts the near-field communication module, utilizes the near-field communication module to read multiple cipher from label card.
Step 403 produces the prompting interface according to password input request, to point out the user by the corresponding password numbering of load module input.
Step 404 inputs to application module with the password corresponding with the password numbering.
Wherein, above step 402 and step 403 can be carried out synchronously.
It should be noted that, in the present embodiment, above-described application module 301, startup module 302, password load module 304 can utilize software module, the chip (as Single Chip Microcomputer (SCM) system) that be embedded with program code or the dedicated hardware logic circuits of framework on baseband chip to realize, the present invention does not do concrete qualification to its implementation, therefore, internal memory 307 can be used as the part (being that password load module 304 comprises internal memory 307) of password load module 304, and promptly the password that read of near-field communication module 303 can be directly inputted into password load module 304.
See also Fig. 5, Fig. 5 is the electrical block diagram according to the mobile phone of third embodiment of the invention.As shown in Figure 5, be in third embodiment of the invention and second embodiment difference, load module 506 can directly be numbered the password of user's input and is sent to near-field communication module 503, and near-field communication module 503 can read from label card 510 and the corresponding password of password numbering, and this password is sent to password load module 504, password load module 504 further is sent to application module 501 with this password.
Please further referring to Fig. 6, Fig. 6 is the process flow diagram according to the cell phone password input method of third embodiment of the invention.As shown in Figure 6, the cell phone password input method according to third embodiment of the invention may further comprise the steps:
Step 601, application module produce password input request.
Step 602 produces the prompting interface according to password input request, to point out the user by the corresponding password numbering of load module input.
Step 603 starts the near-field communication module, utilizes the near-field communication module to read from label card and the corresponding password of password numbering.
Step 604 inputs to described application module with the password corresponding with the password numbering.
In the present embodiment, the near-field communication module need not all passwords in the label card are all read in, but read and the corresponding password of password numbering according to password numbering selectivity from label card, therefore can avoid other password storage in mobile phone, can not reveal because of problems such as hacker attacks cause password.
Described identical with a last embodiment, in the present embodiment, above-described application module 401, startup module 402, password load module 404 can utilize software module, the chip (as Single Chip Microcomputer (SCM) system) that be embedded with program code or the dedicated hardware logic circuits of framework on baseband chip to realize that the present invention does not do concrete qualification to its implementation.
And, in above embodiment, when password need change, the user can upgrade the password of label card stored at any time, make mobile phone can obtain the password of renewal, therefore, disclosed cell phone password input method and use the mobile phone of this method to have more cryptography management function, effectively administrator password.
Please further referring to Fig. 7, wherein Fig. 7 has illustrated the communication process of near-field communication module and label card.As shown in Figure 7, in an embodiment of the present invention, the communication mode of near-field communication module and label card comprises the steps:
Step 701, the near-field communication module generates an electromagnetic field.
Step 702, label card is near mobile phone, and induction field produces little electric current.
Step 703, near-field communication module are sensed little electric current that label card produces, with label card pairing, the password in the reading tag card.
Step 704, the near-field communication module passes through 1 with password 2C (Inter-Integrated Circuit, built-in integrated circuit bus) interface is directed in password load module or the internal memory.
Therefore, the invention provides a kind of cell phone password input method and use the mobile phone of this method, the password of the label card stored of utilizing the near-field communication module to read to separate with mobile phone, can guarantee the password input time be not stolen password software records or be seen, thereby prevent that effectively password from revealing, guaranteed the security of the password that on mobile phone, uses.
Below only be embodiments of the invention; be not so limit claim of the present invention; every equivalent structure or equivalent flow process conversion that utilizes instructions of the present invention and accompanying drawing content to be done; or directly or indirectly be used in other relevant technical fields, all in like manner be included in the scope of patent protection of the present invention.

Claims (10)

1. a cell phone password input method is characterized in that, comprising:
A. the password input request that produces according to application module starts the near-field communication module;
B. utilize described near-field communication module from label card, to read the password of described label card stored;
C. described password is inputed to described application module.
2. cell phone password input method according to claim 1 is characterized in that, in described step a, further produces the prompting interface according to described password input request, to point out the user by the corresponding password numbering of load module input.
3. cell phone password input method according to claim 2, it is characterized in that in described step b, described near-field communication module reads multiple cipher from described label card, in described step c, the password corresponding with described password numbering inputed to described application module.
4. cell phone password input method according to claim 2 is characterized in that, in described step b, described near-field communication module reads from described label card and the corresponding password of described password numbering.
5. cell phone password input method according to claim 1 is characterized in that, described application module comprises any one in file encryption module, mobile phone opening module, web page browsing module, Web bank's module, the public transport payment module.
6. mobile phone, it is characterized in that, described mobile phone comprises application module, starts module, near-field communication module and password load module, wherein said startup module starts described near-field communication module according to the password input request that described application module produces, described near-field communication module reads the password of described label card stored from label card, described password load module inputs to described application module with described password.
7. mobile phone according to claim 6, it is characterized in that, described mobile phone further comprises load module and output module, and described output module produces the prompting interface according to described password input request, to point out the user by the corresponding password numbering of described load module input.
8. mobile phone according to claim 7 is characterized in that, described near-field communication module reads multiple cipher from described label card, and described password load module inputs to described application module with the password corresponding with described password numbering.
9. mobile phone according to claim 7 is characterized in that, described near-field communication module reads from described label card and the corresponding password of described password numbering.
10. mobile phone according to claim 1 is characterized in that, described application module comprises any one in file encryption module, mobile phone opening module, web page browsing module, Web bank's module, the public transport payment module.
CN201110037801.1A 2011-02-14 2011-02-14 Mobile phone password inputting method and mobile phone using same Expired - Fee Related CN102122342B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110037801.1A CN102122342B (en) 2011-02-14 2011-02-14 Mobile phone password inputting method and mobile phone using same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110037801.1A CN102122342B (en) 2011-02-14 2011-02-14 Mobile phone password inputting method and mobile phone using same

Publications (2)

Publication Number Publication Date
CN102122342A true CN102122342A (en) 2011-07-13
CN102122342B CN102122342B (en) 2014-04-02

Family

ID=44250897

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110037801.1A Expired - Fee Related CN102122342B (en) 2011-02-14 2011-02-14 Mobile phone password inputting method and mobile phone using same

Country Status (1)

Country Link
CN (1) CN102122342B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102904725A (en) * 2012-10-22 2013-01-30 广东欧珀移动通信有限公司 Password input method, device and mobile terminal
CN103279692A (en) * 2013-05-03 2013-09-04 广东欧珀移动通信有限公司 File encrypting and decrypting method and device based on mobile phone
WO2013152540A1 (en) * 2012-04-12 2013-10-17 中兴通讯股份有限公司 User terminal for password-based authentication, and password-based trading terminal, system, and method
CN103870759A (en) * 2014-03-27 2014-06-18 上海斐讯数据通信技术有限公司 NFC encryption method, NFC encryption system and terminal
CN105915541A (en) * 2016-06-07 2016-08-31 惠州Tcl移动通信有限公司 Mobile terminal password preservation and recovery processing method based on NFC and system thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1952855A (en) * 2005-10-20 2007-04-25 联想(北京)有限公司 Cipher input method and system preventing peeper
CN1952857A (en) * 2006-11-17 2007-04-25 南开大学 Way and apparatus of cipher input
CN101089863A (en) * 2006-06-16 2007-12-19 盛年 Ring weared on wrist
CN101335951A (en) * 2008-08-04 2008-12-31 中兴通讯股份有限公司 Terminal parameter configuring method and near-field communication terminal
CN101616495A (en) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 The method and system of individual privacy in the protection mobile phone
CN101840270A (en) * 2010-04-28 2010-09-22 钱袋网(北京)信息技术有限公司 Password input method, equipment and communication terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1952855A (en) * 2005-10-20 2007-04-25 联想(北京)有限公司 Cipher input method and system preventing peeper
CN101089863A (en) * 2006-06-16 2007-12-19 盛年 Ring weared on wrist
CN1952857A (en) * 2006-11-17 2007-04-25 南开大学 Way and apparatus of cipher input
CN101616495A (en) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 The method and system of individual privacy in the protection mobile phone
CN101335951A (en) * 2008-08-04 2008-12-31 中兴通讯股份有限公司 Terminal parameter configuring method and near-field communication terminal
CN101840270A (en) * 2010-04-28 2010-09-22 钱袋网(北京)信息技术有限公司 Password input method, equipment and communication terminal

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013152540A1 (en) * 2012-04-12 2013-10-17 中兴通讯股份有限公司 User terminal for password-based authentication, and password-based trading terminal, system, and method
CN103379491A (en) * 2012-04-12 2013-10-30 中兴通讯股份有限公司 User terminal, cipher transaction terminal, system and method used for cipher verification
US9722994B2 (en) 2012-04-12 2017-08-01 Zte Corporation User terminal for password-based authentication, and password-based trading terminal, system, and method
CN102904725A (en) * 2012-10-22 2013-01-30 广东欧珀移动通信有限公司 Password input method, device and mobile terminal
CN102904725B (en) * 2012-10-22 2016-02-10 广东欧珀移动通信有限公司 A kind of cipher-code input method, device and mobile terminal
CN103279692A (en) * 2013-05-03 2013-09-04 广东欧珀移动通信有限公司 File encrypting and decrypting method and device based on mobile phone
CN103870759A (en) * 2014-03-27 2014-06-18 上海斐讯数据通信技术有限公司 NFC encryption method, NFC encryption system and terminal
CN105915541A (en) * 2016-06-07 2016-08-31 惠州Tcl移动通信有限公司 Mobile terminal password preservation and recovery processing method based on NFC and system thereof

Also Published As

Publication number Publication date
CN102122342B (en) 2014-04-02

Similar Documents

Publication Publication Date Title
CN101465019B (en) Method and system for implementing network authentication
CN101729502A (en) Method and system for distributing key
CN103259667A (en) Method and system for eID authentication on mobile terminal
CN102122342B (en) Mobile phone password inputting method and mobile phone using same
CN100588154C (en) Dynamic cipher method and system
CN101729503A (en) Method and system for distributing key
CN101916459B (en) Safe electronic ticket method
CN101741565A (en) Method and system for transmitting IC (integrated circuit)-card application data
CN101605328A (en) Communication system, terminal, SIM and machine-card authentication method
CN103699997A (en) Method, device and electronic equipment for locking mobile payment service
CN102547691A (en) Security electronic control system and method based on 2.4G radio frequency identification (RFID) smart card system
CN101895885B (en) Method and system for protecting key file
CN101483871A (en) Touch screen terminal, authentication method and system thereof
CN111400737A (en) Multi-application physical isolation encrypted SIM card implementation device, method and terminal
CN103596175A (en) Mobile intelligent terminal certification system and method based on near field communication technology
CN102118748A (en) Mobile phone integrated with security module
CN103152724A (en) Method and system for locking SIM (subscriber identity module) card by utilizing hardware
CN102799540A (en) Method, system and terminal for encrypting/decrypting storage card by secret key of subscriber identity module
CN101272248B (en) Dynamic cipher authentication system
CN201150068Y (en) Multifunctional information safety equipment
CN102480724A (en) Software authentication data card, software authentication system and software authentication method
CN103195301B (en) Electronic lock control device
CN201577098U (en) Information security verification equipment
CN203387524U (en) Multi-interface and multifunctional intelligent cipher key apparatus
CN203746179U (en) Mobile safe financial terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210107

Address after: 215400 room 402, building 1, Jingxiu family, Huangjing Town, Taicang City, Suzhou City, Jiangsu Province

Patentee after: Taicang Jianhui Information Technology Co.,Ltd.

Address before: No.106 Fengze East Road, Nansha District, Guangzhou, Guangdong 511458

Patentee before: Guangzhou shengxia Intellectual Property Operation Co.,Ltd.

Effective date of registration: 20210107

Address after: No.106 Fengze East Road, Nansha District, Guangzhou, Guangdong 511458

Patentee after: Guangzhou shengxia Intellectual Property Operation Co.,Ltd.

Address before: 516006 Guangdong province Huizhou Zhongkai hi tech Development Zone No. 23 District

Patentee before: HUIZHOU TCL MOBILE COMMUNICATION Co.,Ltd.

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20140402

CF01 Termination of patent right due to non-payment of annual fee