CN103632077A - Mobile terminal protection method and system and mobile terminal - Google Patents

Mobile terminal protection method and system and mobile terminal Download PDF

Info

Publication number
CN103632077A
CN103632077A CN201310473581.6A CN201310473581A CN103632077A CN 103632077 A CN103632077 A CN 103632077A CN 201310473581 A CN201310473581 A CN 201310473581A CN 103632077 A CN103632077 A CN 103632077A
Authority
CN
China
Prior art keywords
mobile terminal
pki
fingerprint sensor
private key
finger print
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310473581.6A
Other languages
Chinese (zh)
Inventor
王国芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Golden Vast Macao Commercial Offshore Ltd
Original Assignee
Golden Vast Macao Commercial Offshore Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Golden Vast Macao Commercial Offshore Ltd filed Critical Golden Vast Macao Commercial Offshore Ltd
Priority to CN201310473581.6A priority Critical patent/CN103632077A/en
Publication of CN103632077A publication Critical patent/CN103632077A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a mobile terminal protection method and system and a mobile terminal, and belongs to the technical field of communication. The method comprises the steps that the mobile terminal obtains a public key generated according to the fingerprint information of a user; the mobile terminal encrypts a specified object in the mobile terminal by using the public key to obtain an encrypted object; the mobile terminal receives an instruction for opening the encrypted object; the mobile terminal obtains a private key stored in a fingerprint sensor, decrypts the encrypted object through the private key and obtains a decrypted object, wherein the fingerprint sensor is independent of the mobile terminal, and the fingerprint sensor is connected with the mobile terminal when decryption is carried out. The mobile terminal comprises an obtaining module, an encrypting module, a receiving module and a processing module. The system comprises the mobile terminal and a preset platform. According to the mobile terminal protection method and system and the mobile terminal, the specified object can only be obtained after the fingerprint sensor is connected with the mobile terminal, and protection to the object in the mobile terminal can be achieved.

Description

Method, system and the mobile terminal of protection mobile terminal
Technical field
The present invention relates to communication technical field, particularly a kind of method, system and mobile terminal of protecting mobile terminal.
Background technology
Along with the development of the communication technology, the function of the mobile terminals such as mobile phone from strength to strength, not only can be made a phone call by mobile terminal, photos and sending messages, but also can be by mobile terminal do shopping payment, navigation etc.Mobile terminal has become requisite everyday tools, stores a lot of Useful Informations in mobile terminal, once be obtained by illegal user, will cause very large loss to user.So safety how to protect the information in mobile terminal has become the emphasis of current research.
The normal mode that the screen of mobile terminal is encrypted or some application program in mobile terminal is encrypted that adopts, protects the information in mobile terminal now.
Yet; existing method is just protected the login interface of some application program in the screen of mobile terminal or mobile terminal; after mobile terminal is connected with computing machine, just can obtain the information in mobile terminal, existing method cannot realize the protection to the object in mobile terminal.
Summary of the invention
In order to solve the problem of prior art, the embodiment of the present invention provides a kind of method, system and mobile terminal of protecting mobile terminal.Described technical scheme is as follows:
On the one hand, provide a kind of method of protecting mobile terminal, described method comprises:
The PKI that acquisition for mobile terminal generates according to user's finger print information; Wherein, described user's finger print information is extracted and is stored in default platform in advance by fingerprint sensor, makes default platform generate PKI according to described user's finger print information;
Described mobile terminal utilizes described PKI to be encrypted the object of appointment in described mobile terminal, the object after being encrypted;
Described mobile terminal receives the instruction of opening the object after encryption;
The private key of storing in fingerprint sensor described in described acquisition for mobile terminal, utilize described private key to be decrypted the object after encrypting, object after being deciphered, wherein, described private key is generated according to described user's finger print information by the platform of presetting, and is stored in described fingerprint sensor, and described fingerprint sensor is independent of described mobile terminal, when deciphering, described fingerprint sensor is connected with described mobile terminal.
On the other hand, provide a kind of mobile terminal, described mobile terminal comprises:
Acquisition module, for obtaining the PKI generating according to user's finger print information; Wherein, described user's finger print information is extracted and is stored in default platform in advance by fingerprint sensor, makes default platform generate PKI according to described user's finger print information;
Encrypting module, for utilizing described PKI to be encrypted the object of described mobile terminal appointment, the object after being encrypted;
Receiver module, for receiving the instruction of opening the object after encryption;
Processing module, for obtaining the private key that described fingerprint sensor is stored, utilize described private key to be decrypted the object after encrypting, object after being deciphered, wherein, described private key is generated according to described user's finger print information by the platform of presetting, and be stored in described fingerprint sensor, described fingerprint sensor is independent of described mobile terminal, when deciphering, described fingerprint sensor is connected with described mobile terminal.
On the other hand, provide a kind of system of protecting mobile terminal, described system comprises:
Mobile terminal and default platform;
Described mobile terminal comprises:
Acquisition module, for obtaining the PKI generating according to user's finger print information; Wherein, described user's finger print information is extracted and is stored in default platform in advance by fingerprint sensor, makes default platform generate PKI according to described user's finger print information;
Encrypting module, for utilizing described PKI to be encrypted the object of described mobile terminal appointment, the object after being encrypted;
Receiver module, for receiving the instruction of opening the object after encryption;
Processing module, for obtaining the private key that described fingerprint sensor is stored, utilize described private key to be decrypted the object after encrypting, object after being deciphered, wherein, described private key is generated according to described user's finger print information by the platform of presetting, and be stored in described fingerprint sensor, described fingerprint sensor is independent of described mobile terminal, when deciphering, described fingerprint sensor is connected with described mobile terminal;
Described default platform comprises:
Update module, for every a default time interval, default platform generates new PKI and private key according to described user's finger print information, with new PKI and private key, replaces original PKI and private key.
The beneficial effect that the technical scheme that the embodiment of the present invention provides is brought is:
The PKI generating according to user's finger print information by acquisition for mobile terminal; utilize PKI to be encrypted the object of appointment in mobile terminal; the private key of storing in acquisition for mobile terminal fingerprint sensor; utilize private key to be decrypted the object after encrypting; object after just being deciphered; fingerprint sensor is connected with mobile terminal and just can obtains the object of appointment, even mobile terminal is connected also and cannot be obtained with computing machine, can realize the protection to the object in mobile terminal.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing of required use during embodiment is described is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skills, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the method flow diagram of the protection mobile terminal that provides of the embodiment of the present invention one;
Fig. 2 is the method flow diagram of the protection mobile terminal that provides of the embodiment of the present invention two;
Fig. 3 is the mobile terminal structure schematic diagram that the embodiment of the present invention three provides;
Fig. 4 is the system architecture schematic diagram of the protection mobile terminal that provides of the embodiment of the present invention four.
Embodiment
For making the object, technical solutions and advantages of the present invention clearer, below in conjunction with accompanying drawing, embodiment of the present invention is described further in detail.
Embodiment mono-
The embodiment of the present invention provides a kind of method of protecting mobile terminal, and referring to Fig. 1, the method comprises:
101: the PKI that acquisition for mobile terminal generates according to user's finger print information.
Wherein, user's finger print information is extracted and is stored in default platform in advance by fingerprint sensor, makes default platform generate PKI according to user's finger print information.
102: mobile terminal utilizes PKI to be encrypted the object of appointment in mobile terminal, the object after being encrypted.
103: mobile terminal receives the instruction of opening the object after encryption.
104: the private key of storing in acquisition for mobile terminal fingerprint sensor, utilizes private key to be decrypted the object after encrypting, the object after being deciphered.
Wherein, private key is generated according to user's finger print information by the platform of presetting, and is stored in fingerprint sensor, and fingerprint sensor is independent of mobile terminal, when deciphering, fingerprint sensor is connected with mobile terminal.
Preferably, the PKI that acquisition for mobile terminal generates according to user's finger print information comprises:
Mobile terminal receives the instruction that the object of appointment is encrypted;
Mobile terminal sends the solicited message of obtaining PKI to default platform, make default platform after receiving solicited message, and the PKI of its generation is sent to mobile terminal;
Mobile terminal receives the PKI that default platform sends to it.
Preferably, the private key of storing in acquisition for mobile terminal fingerprint sensor, comprising:
Mobile terminal judges whether fingerprint sensor is connected with mobile terminal;
If no, mobile terminal prompting connects mobile terminal;
The private key of storing in the coupled fingerprint sensor of acquisition for mobile terminal.
Preferably, default platform also comprises after generating PKI and private key according to user's finger print information:
Every a default time interval, default platform generates new PKI and private key according to user's finger print information, with new PKI and private key, replaces original PKI and private key.
Preferably, the object of appointment is: the screen of mobile terminal, the address list in mobile terminal or the application program in mobile terminal.
The method of the protection mobile terminal described in the embodiment of the present invention; the PKI generating according to user's finger print information by acquisition for mobile terminal; utilize PKI to be encrypted the object of appointment in mobile terminal; the private key of storing in acquisition for mobile terminal fingerprint sensor; utilize private key to be decrypted the object after encrypting; object after just being deciphered; fingerprint sensor is connected with mobile terminal and just can obtains the object of appointment; even mobile terminal is connected also and cannot be obtained with computing machine, can realize the protection to the object in mobile terminal.Every a default time interval, generate new PKI and private key, PKI and private key are upgraded, can improve further security, improve the protection to the object in mobile terminal.
Embodiment bis-
The embodiment of the present invention provides a kind of method of protecting mobile terminal, and referring to Fig. 2, the method comprises:
201: mobile terminal receives the instruction that the object of appointment is encrypted.
Wherein, the object of appointment is: the screen of mobile terminal, the address list in mobile terminal or the information such as application program in mobile terminal.
Particularly; a safety zone can be set in mobile terminal; in the time need to protecting the address list in mobile terminal or the application program in mobile terminal etc., application program in the address list in mobile terminal or mobile terminal etc. can be added in this safety zone.
Particularly, certain operations can be set and correspond to the instruction that the object of appointment is encrypted, as can arrange address list in mobile terminal or the application program in mobile terminal etc. exit use after or exit use interval after the default time interval etc., when the object of appointment is: during the screen of mobile terminal, can also arrange and click the object instruction that be encrypted of shutdown button to reply appointment as user, can arrange flexibly according to practical application situation, this is not limited.
202: mobile terminal sends the solicited message of obtaining PKI to default platform, make default platform after receiving solicited message, and the PKI of its generation is sent to mobile terminal.
Wherein, user's finger print information is extracted and is stored in default platform in advance by fingerprint sensor, makes default platform generate PKI and private key according to user's finger print information, and PKI is stored in to default platform, and private key is stored in fingerprint sensor.
Preferably, default platform also comprises after generating PKI and private key according to user's finger print information:
Every a default time interval, default platform generates new PKI and private key according to user's finger print information, with new PKI and private key, replaces original PKI and private key.
203: mobile terminal receives the PKI that default platform sends to it.
204: mobile terminal utilizes PKI to be encrypted the object of appointment in mobile terminal, the object after being encrypted.
205: mobile terminal receives the instruction of opening the object after encryption.
Particularly, when mobile terminal receives the address list clicked in mobile terminal or the application program in mobile terminal, or receive while pressing start button, receive the instruction of opening the object after encryption.
206: mobile terminal judges that whether fingerprint sensor is connected with mobile terminal, if connected, carries out 208; Otherwise, carry out 207.
207: mobile terminal prompting connects mobile terminal.
208: the private key of storing in the coupled fingerprint sensor of acquisition for mobile terminal, utilizes private key to be decrypted the object after encrypting, the object after being deciphered.
The method of the protection mobile terminal described in the embodiment of the present invention; the PKI generating according to user's finger print information by acquisition for mobile terminal; utilize PKI to be encrypted the object of appointment in mobile terminal; the private key of storing in acquisition for mobile terminal fingerprint sensor; utilize private key to be decrypted the object after encrypting; object after just being deciphered; fingerprint sensor is connected with mobile terminal and just can obtains the object of appointment; even mobile terminal is connected also and cannot be obtained with computing machine, can realize the protection to the object in mobile terminal.Every a default time interval, generate new PKI and private key, PKI and private key are upgraded, can improve further security, improve the protection to the object in mobile terminal.
Embodiment tri-
Referring to Fig. 3, the embodiment of the present invention provides a kind of mobile terminal, and mobile terminal comprises:
Acquisition module 301, for obtaining the PKI generating according to user's finger print information; Wherein, user's finger print information is extracted and is stored in default platform in advance by fingerprint sensor, makes default platform generate PKI according to user's finger print information;
Encrypting module 302, for utilizing PKI to be encrypted the object of mobile terminal appointment, the object after being encrypted;
Receiver module 303, for receiving the instruction of opening the object after encryption;
Processing module 304, for obtaining the private key that fingerprint sensor is stored, utilize private key to be decrypted the object after encrypting, object after being deciphered, wherein, private key is generated according to user's finger print information by the platform of presetting, and be stored in fingerprint sensor, fingerprint sensor is independent of mobile terminal, when deciphering, fingerprint sensor is connected with mobile terminal.
Preferably, acquisition module 301 comprises:
The first receiving element, for receiving the instruction that the object of appointment is encrypted;
Transmitting element, sends the solicited message of obtaining PKI for the platform to default, make default platform after receiving solicited message, and the PKI of its generation is sent to mobile terminal;
The second receiving element, sends to its PKI for receiving default platform.
Preferably, processing module 304 comprises:
Judging unit, for judging whether fingerprint sensor is connected with mobile terminal;
Tip element, if for not having, mobile terminal prompting connects mobile terminal;
Acquiring unit, the private key of storing for obtaining coupled fingerprint sensor.
Preferably, the object of appointment is: the screen of mobile terminal, the address list in mobile terminal or the application program in mobile terminal.
The method of the protection mobile terminal described in the embodiment of the present invention; the PKI generating according to user's finger print information by acquisition for mobile terminal; utilize PKI to be encrypted the object of appointment in mobile terminal; the private key of storing in acquisition for mobile terminal fingerprint sensor; utilize private key to be decrypted the object after encrypting; object after just being deciphered; fingerprint sensor is connected with mobile terminal and just can obtains the object of appointment; even mobile terminal is connected also and cannot be obtained with computing machine, can realize the protection to the object in mobile terminal.
Embodiment tetra-
Referring to Fig. 4, the embodiment of the present invention provides a kind of system of protecting mobile terminal, and system comprises:
Mobile terminal 30 and default platform 40;
Mobile terminal 30 comprises:
Acquisition module 301, for obtaining the PKI generating according to user's finger print information; Wherein, user's finger print information is extracted and is stored in default platform in advance by fingerprint sensor, makes default platform generate PKI according to user's finger print information;
Encrypting module 302, for utilizing PKI to be encrypted the object of mobile terminal appointment, the object after being encrypted;
Receiver module 303, for receiving the instruction of opening the object after encryption;
Processing module 304, for obtaining the private key that fingerprint sensor is stored, utilize private key to be decrypted the object after encrypting, object after being deciphered, wherein, private key is generated according to user's finger print information by the platform of presetting, and be stored in fingerprint sensor, fingerprint sensor is independent of mobile terminal, when deciphering, fingerprint sensor is connected with mobile terminal;
Default platform 40 comprises:
Update module 401, for every a default time interval, default platform generates new PKI and private key according to user's finger print information, with new PKI and private key, replaces original PKI and private key.
The system of the protection mobile terminal described in the embodiment of the present invention; the PKI generating according to user's finger print information by acquisition for mobile terminal; utilize PKI to be encrypted the object of appointment in mobile terminal; the private key of storing in acquisition for mobile terminal fingerprint sensor; utilize private key to be decrypted the object after encrypting; object after just being deciphered; fingerprint sensor is connected with mobile terminal and just can obtains the object of appointment; even mobile terminal is connected also and cannot be obtained with computing machine, can realize the protection to the object in mobile terminal.Every a default time interval, generate new PKI and private key, PKI and private key are upgraded, can improve further security, improve the protection to the object in mobile terminal.
The invention described above embodiment sequence number, just to describing, does not represent the quality of embodiment.
One of ordinary skill in the art will appreciate that all or part of step that realizes above-described embodiment can complete by hardware, also can come the hardware that instruction is relevant to complete by program, described program can be stored in a kind of computer-readable recording medium, the above-mentioned storage medium of mentioning can be ROM (read-only memory), disk or CD etc.
The foregoing is only preferred embodiment of the present invention, in order to limit the present invention, within the spirit and principles in the present invention not all, any modification of doing, be equal to replacement, improvement etc., within all should being included in protection scope of the present invention.

Claims (10)

1. a method of protecting mobile terminal, is characterized in that, described method comprises:
The PKI that acquisition for mobile terminal generates according to user's finger print information; Wherein, described user's finger print information is extracted and is stored in default platform in advance by fingerprint sensor, makes default platform generate PKI according to described user's finger print information;
Described mobile terminal utilizes described PKI to be encrypted the object of appointment in described mobile terminal, the object after being encrypted;
Described mobile terminal receives the instruction of opening the object after encryption;
The private key of storing in fingerprint sensor described in described acquisition for mobile terminal, utilize described private key to be decrypted the object after encrypting, object after being deciphered, wherein, described private key is generated according to described user's finger print information by the platform of presetting, and is stored in described fingerprint sensor, and described fingerprint sensor is independent of described mobile terminal, when deciphering, described fingerprint sensor is connected with described mobile terminal.
2. method according to claim 1, is characterized in that, the PKI that described acquisition for mobile terminal generates according to user's finger print information comprises:
Described mobile terminal receives the instruction that the object of appointment is encrypted;
Described mobile terminal sends the solicited message of obtaining PKI to default platform, make default platform after receiving described request information, and the PKI of its generation is sent to described mobile terminal;
Described mobile terminal receives the PKI that default platform sends to it.
3. method according to claim 1, is characterized in that, the private key of storing in fingerprint sensor described in described acquisition for mobile terminal, comprising:
Described mobile terminal judges whether described fingerprint sensor is connected with described mobile terminal;
If no, described mobile terminal prompting connects described mobile terminal;
The private key of storing in the coupled fingerprint sensor of described acquisition for mobile terminal.
4. method according to claim 1, is characterized in that, default platform also comprises after generating PKI and private key according to described user's finger print information:
Every a default time interval, default platform generates new PKI and private key according to described user's finger print information, with new PKI and private key, replaces original PKI and private key.
5. method according to claim 1, is characterized in that, the object of described appointment is: the address list in the screen of described mobile terminal, described mobile terminal or the application program in described mobile terminal.
6. a mobile terminal, is characterized in that, described mobile terminal comprises:
Acquisition module, for obtaining the PKI generating according to user's finger print information; Wherein, described user's finger print information is extracted and is stored in default platform in advance by fingerprint sensor, makes default platform generate PKI according to described user's finger print information;
Encrypting module, for utilizing described PKI to be encrypted the object of described mobile terminal appointment, the object after being encrypted;
Receiver module, for receiving the instruction of opening the object after encryption;
Processing module, for obtaining the private key that described fingerprint sensor is stored, utilize described private key to be decrypted the object after encrypting, object after being deciphered, wherein, described private key is generated according to described user's finger print information by the platform of presetting, and be stored in described fingerprint sensor, described fingerprint sensor is independent of described mobile terminal, when deciphering, described fingerprint sensor is connected with described mobile terminal.
7. mobile terminal according to claim 6, is characterized in that, described acquisition module comprises:
The first receiving element, for receiving the instruction that the object of appointment is encrypted;
Transmitting element, sends the solicited message of obtaining PKI for the platform to default, make default platform after receiving described request information, and the PKI of its generation is sent to described mobile terminal;
The second receiving element, sends to its PKI for receiving default platform.
8. mobile terminal according to claim 6, is characterized in that, described processing module comprises:
Judging unit, for judging whether described fingerprint sensor is connected with described mobile terminal;
Tip element, if for not having, described mobile terminal prompting connects described mobile terminal;
Acquiring unit, the private key of storing for obtaining coupled fingerprint sensor.
9. mobile terminal according to claim 6, is characterized in that, the object of described appointment is: the address list in the screen of described mobile terminal, described mobile terminal or the application program in described mobile terminal.
10. a system of protecting mobile terminal, is characterized in that, described system comprises:
Mobile terminal and default platform;
Described mobile terminal comprises:
Acquisition module, for obtaining the PKI generating according to user's finger print information; Wherein, described user's finger print information is extracted and is stored in default platform in advance by fingerprint sensor, makes default platform generate PKI according to described user's finger print information;
Encrypting module, for utilizing described PKI to be encrypted the object of described mobile terminal appointment, the object after being encrypted;
Receiver module, for receiving the instruction of opening the object after encryption;
Processing module, for obtaining the private key that described fingerprint sensor is stored, utilize described private key to be decrypted the object after encrypting, object after being deciphered, wherein, described private key is generated according to described user's finger print information by the platform of presetting, and be stored in described fingerprint sensor, described fingerprint sensor is independent of described mobile terminal, when deciphering, described fingerprint sensor is connected with described mobile terminal;
Described default platform comprises:
Update module, for every a default time interval, default platform generates new PKI and private key according to described user's finger print information, with new PKI and private key, replaces original PKI and private key.
CN201310473581.6A 2013-10-11 2013-10-11 Mobile terminal protection method and system and mobile terminal Pending CN103632077A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310473581.6A CN103632077A (en) 2013-10-11 2013-10-11 Mobile terminal protection method and system and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310473581.6A CN103632077A (en) 2013-10-11 2013-10-11 Mobile terminal protection method and system and mobile terminal

Publications (1)

Publication Number Publication Date
CN103632077A true CN103632077A (en) 2014-03-12

Family

ID=50213115

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310473581.6A Pending CN103632077A (en) 2013-10-11 2013-10-11 Mobile terminal protection method and system and mobile terminal

Country Status (1)

Country Link
CN (1) CN103632077A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104102999A (en) * 2014-06-18 2014-10-15 金硕澳门离岸商业服务有限公司 Mobile payment system and mobile payment method based on biometric authentication
CN103902870B (en) * 2014-03-21 2017-05-24 金硕澳门离岸商业服务有限公司 System and method for conducting identification after replacement of terminal shell

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478595A (en) * 2008-09-08 2009-07-08 广东南方信息安全产业基地有限公司 Mobile communication terminal data protection method
CN102833244A (en) * 2012-08-21 2012-12-19 鹤山世达光电科技有限公司 Communication method for authentication by fingerprint information
CN102938032A (en) * 2012-10-17 2013-02-20 中兴通讯股份有限公司 Method and system for encrypting and decrypting application program on communication terminal as well as terminal
CN103001773A (en) * 2012-11-28 2013-03-27 鹤山世达光电科技有限公司 Fingerprint authentication system and fingerprint authentication method based on near field communication (NFC)
CN203104483U (en) * 2012-11-28 2013-07-31 鹤山世达光电科技有限公司 Fingerprint authentication platform and NFC application terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478595A (en) * 2008-09-08 2009-07-08 广东南方信息安全产业基地有限公司 Mobile communication terminal data protection method
CN102833244A (en) * 2012-08-21 2012-12-19 鹤山世达光电科技有限公司 Communication method for authentication by fingerprint information
CN102938032A (en) * 2012-10-17 2013-02-20 中兴通讯股份有限公司 Method and system for encrypting and decrypting application program on communication terminal as well as terminal
CN103001773A (en) * 2012-11-28 2013-03-27 鹤山世达光电科技有限公司 Fingerprint authentication system and fingerprint authentication method based on near field communication (NFC)
CN203104483U (en) * 2012-11-28 2013-07-31 鹤山世达光电科技有限公司 Fingerprint authentication platform and NFC application terminal

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902870B (en) * 2014-03-21 2017-05-24 金硕澳门离岸商业服务有限公司 System and method for conducting identification after replacement of terminal shell
CN104102999A (en) * 2014-06-18 2014-10-15 金硕澳门离岸商业服务有限公司 Mobile payment system and mobile payment method based on biometric authentication
CN104102999B (en) * 2014-06-18 2018-08-10 金硕澳门离岸商业服务有限公司 Mobile-payment system based on biological identification and method of mobile payment

Similar Documents

Publication Publication Date Title
CN103458382B (en) Hardware encryption transmission and storage method and system for mobile phone private short message
CN104270517B (en) Information ciphering method and mobile terminal
CN110100422B (en) Data writing method and device based on block chain intelligent contract and storage medium
EP3086587A1 (en) Method and apparatus for transmitting and receiving encrypted message between terminals
CN109951295B (en) Key processing and using method, device, equipment and medium
CN103095457A (en) Login and verification method for application program
CN102819702B (en) File encryption operation method and file encryption operational system
CN101984575A (en) Method and device for protecting mobile terminal software
CN104270516B (en) Decryption method and mobile terminal
CN101626567A (en) Short message sending and receiving method, short message sending and receiving device and mobile terminal
CN111178884A (en) Information processing method, device, equipment and readable storage medium
CN105704690A (en) Short message confidential communication method and system based on cell phone digital fingerprint verification
CN108667784B (en) System and method for protecting internet identity card verification information
CN112291268B (en) Information transmission method, device, equipment and storage medium
CN103780620A (en) Network security method and network security system
KR20170124953A (en) Method and system for automating user authentication with decrypting encrypted OTP using fingerprint in mobile phone
CN103701586A (en) Method and device for acquiring secret key
CN104867004A (en) Mobile payment system and mobile payment method thereof
CN112182624A (en) Encryption method, encryption device, storage medium and electronic equipment
CN109547196B (en) Watch token system implementation method, watch token system and device
CN103632077A (en) Mobile terminal protection method and system and mobile terminal
CN112243000A (en) Application data processing method and device, computer equipment and storage medium
CN103997730A (en) Method for decrypting, copying and pasting encrypted data
CN111818466A (en) Information sending and receiving method and device, electronic equipment and readable storage medium
CN102315940B (en) Data transmission and processing system and method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140312

RJ01 Rejection of invention patent application after publication