CN105554745A - Information management method and system - Google Patents

Information management method and system Download PDF

Info

Publication number
CN105554745A
CN105554745A CN201610055661.3A CN201610055661A CN105554745A CN 105554745 A CN105554745 A CN 105554745A CN 201610055661 A CN201610055661 A CN 201610055661A CN 105554745 A CN105554745 A CN 105554745A
Authority
CN
China
Prior art keywords
information
source
keyword
module
default
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610055661.3A
Other languages
Chinese (zh)
Inventor
张烨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201610055661.3A priority Critical patent/CN105554745A/en
Publication of CN105554745A publication Critical patent/CN105554745A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an information management method and system. The information management method comprises the following steps: while receiving information by a terminal, scanning the information so as to obtain the content and the source of the information; judging whether a preset keyword appears in the content of the information or not; judging whether the source of the information is a preset information source or not; if the preset keyword appears and/or the source of the information is the preset information source, encrypting the information so as to generate encrypted information; and storing the encrypted information. By means of the invention, the information is scanned by setting the keyword and the information source; the information according with the preset condition is encrypted; the information management method and system have the advantages of being simple to operate, high in flexibility and safety and the like; and thus, the user experience is greatly improved.

Description

A kind of management method of information and system
Technical field
The invention belongs to field of information security technology, particularly relate to a kind of management method administrating system of information.
Background technology
Along with the universal of intelligent terminal and development; intelligent terminal is utilized to receive and send messages; concrete as: note and mail carry out information interchange and have become a kind of information interchange mode of main flow; the privacy relating to user is easy in the note of transmitting-receiving; therefore; in order to protect the privacy of user, often need to manage note.
Prior art, when managing note, is mostly encrypted checking to whole notes, and user needs input password or gesture motion, is verified the rear information display interface that just can enter and checks short message.
Prior art is in managing note, owing to being encrypted checking to whole note, when user needs also to need to pass through password authentification when checking the general information not relating to privacy, causing need password authentification repeatedly, therefore, the mode process that prior art manages note is without concrete classification process, and user easily forgets the state of setting, causes information dangerous.
Summary of the invention
In view of this, the object of the present invention is to provide a kind of management method administrating system of information, the mode process that can solve information management in prior art without concrete classification process, the technical problem such as cause the numerous and diverse or information of operating process easily to be revealed.
For solving the problems of the technologies described above, embodiments providing a kind of management method of information, comprising:
When terminal receives information, scan with the content of obtaining information and source to described information;
Judge the keyword whether occurring in the content of described information presetting;
Whether the source judging described information is default information source;
If occur default keyword and/or derive from default information source, then described information is encrypted, to generate enciphered message; And
The information of described encryption is stored.
For solving the problems of the technologies described above, the embodiment of the present invention additionally provides a kind of management system of information, comprising:
Scan module, for when terminal receives information, scans with the content of obtaining information and source to described information;
Keyword judge module, for judge described information content in whether there is the keyword preset;
Information source judge module, for judging whether the source of described information is default information source;
Encrypting module, if for occurring default keyword and/or deriving from default information source, be then encrypted described information, to generate enciphered message; And
Memory module, for storing described enciphered message.
Relative to prior art, the management method administrating system of information of the present invention, by arranging keyword and information source, to scan information, and be encrypted meeting pre-conditioned information, have that simple to operate, flexibility is strong, fail safe advantages of higher, improve Consumer's Experience greatly.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of the management method of the information that the embodiment of the present invention one provides;
Fig. 2 is the schematic flow sheet of the management method of the information that the embodiment of the present invention two provides;
Fig. 3 is the module diagram of the management system of the information that the embodiment of the present invention three provides;
Fig. 4 is the module diagram of the management system of the information that the embodiment of the present invention four provides.
Embodiment
What please refer in accompanying drawing is graphic, and wherein identical element numbers represents identical assembly, and principle of the present invention implements to illustrate in a suitable computing environment.The following description is based on exemplified specific embodiments of the invention, and it should not be regarded as limiting the present invention not at other specific embodiment that this describes in detail.
The principle of the invention illustrates with above-mentioned word, and it is not represented as a kind of restriction, and those skilled in the art can recognize that the plurality of step of the following stated and operation also may be implemented in the middle of hardware.Principle of the present invention uses other wide usages many or specific purpose computing, communication environment or configuration to operate.
The management method administrating system of information provided by the invention, be mainly used in mobile terminal device, as intelligent terminals such as: smart mobile phone, the panel computer based on apple system or Android system or the notebook computers based on Windows or linux system.
Please refer to following examples.
Embodiment one
Refer to Fig. 1, be depicted as the schematic flow sheet of the management method of information in the embodiment of the present invention.
Specifically, the management method of described information comprises:
In step S101, when terminal receives information, described information is scanned with the content of obtaining information and source.
Passable understanding, described information includes but not limited to: SMS, mail or micro-letter message etc., sets forth below for SMS.When mobile phone receives short breath, the content of automatic scan note and the phone number of sender.
In step s 102, the keyword whether occurring in the content of described information presetting is judged.
Be understandable that, described default keyword is used to separate the classificating word of the note needing encryption, can the built-in and user of system arrange voluntarily, such as: the amount of money, remaining sum, identity card, gathering etc.Wherein, the keyword preset if do not occur in the content of described information, then perform step S103; The keyword preset if occur in the content of described information, then perform step S104.
In step s 103, whether the source judging described information is default information source.
Be understandable that, described default information source is used to separate the classified information needing encryption, is the number etc. of sender, the built-in and user of system can arrange voluntarily, if the source of described information is default information source, then performs S104; If the source of described information is not default information source, then perform step S105.
In step S104, if occur default keyword and/or derive from default information source, then described information is encrypted, to generate enciphered message.
In step S105, the display information content.
In step s 106, described enciphered message is stored.
In a particular embodiment, by to the content of information and the judgement in source, be general information and privacy information by data separation, and preset an encrypting database, by being stored among encrypting database after described privacy information encryption, if desired check the information in described encrypting database, must input corresponding decryption information can check, if do not input corresponding decryption information, then show with mess code form.
The management method of information of the present invention, by arranging keyword and information source, to scan information, and is encrypted meeting pre-conditioned information, has that simple to operate, flexibility is strong, fail safe advantages of higher, improves Consumer's Experience greatly.
Embodiment two
To be described in further detail for smart mobile phone in the embodiment of the present invention two.
Refer to Fig. 2, be depicted as the schematic flow sheet of the management method of the information that the embodiment of the present invention provides.
Be understandable that, Fig. 2 is the process optimization of the management method of information shown in Fig. 1, and wherein, identical step, still with S1 beginning, different steps starts with S2, to show its difference place.
The management method of described information, comprising:
In step s 201, predetermined keyword is generated.
Specifically, this step comprises:
(1) shared keyword is set;
Wherein, described shared keyword is that built-in some of system detect keyword substantially, as: bank, remaining sum, gathering, payment etc.
(2) user-defined keyword is received;
In a particular embodiment, according to the difference of user, required keyword is also different, therefore can receive user-defined keyword.
(3) described shared keyword and described self-defining keyword are generated as described default keyword.
In step S202, generate presupposed information source.
Specifically, this step comprises:
(1) shared information source is set;
Wherein, described shared information source is built-in some the essential information sources of system, is some known number sources, as: bank number, government organs' number etc.
(2) user-defined information source is received;
In a particular embodiment, according to the difference of user, the demand for information source definition is also different, therefore can accept user-defined information source, management information source flexibly.
(3) described shared information source and described self-defining information source are generated as described default information source.
In step S203, gather the biometric information of user, and described biometric information is set to encryption key and corresponding decruption key.
Be understandable that, wherein said biometric information includes but not limited to: iris information, face information, finger print information, palmprint information and/or information of acoustic wave.
In step S101, when terminal receives information, described information is scanned with the content of obtaining information and source.
In step s 102, the keyword whether occurring in the content of described information presetting is judged.
Wherein, the keyword preset if do not occur in the content of described information, then perform step S103; The keyword preset if occur in the content of described information, then perform step S104.
In step s 103, whether the source judging described information is default information source.
Wherein, if the source of described information is default information source, then S104 is performed; If the source of described information is not default information source, then perform step S105.
In step S104, if occur default keyword and/or derive from default information source, then described information is encrypted, to generate enciphered message.
In step S105, the display information content.
In step s 106, described enciphered message is stored.
In a particular embodiment, by to the content of information and the judgement in source, be general information and privacy information by data separation, and preset an encrypting database, by being stored among encrypting database after described privacy information encryption, if desired check the information in described encrypting database, must input corresponding decryption information can check, if do not input corresponding decryption information, then show with mess code form.
In step S204, receive the reading command of user.
Wherein, described reading command is the instruction of the note reading encryption, when terminal receives described reading command, feeds back a decruption key inputting interface to user, obtains the decruption key of user's input.
In step S205, judge whether comprise decruption key in described reading command.
Wherein, if comprise described decruption key, then perform step S206; If do not comprise described decruption key, then perform step S207.
In step S206, described enciphered message is decrypted and reduces to show temporarily.
In a particular embodiment, if described instruction comprises corresponding described decruption key, then open the information in described encrypting database temporarily, check for user, currently state is checked when user exits, terminal can remove temporary information automatically, checks enciphered message, then need to re-enter decruption key if need continue.
In step S207, described enciphered message is shown with mess code form.
Be understandable that, when inputting without decruption key, described enciphered message will form the display of mess code form with specific algorithm, except non-user inputs correct decruption key, otherwise, cannot check decryption information, this ensure that the fail safe of information.
The management method of information of the present invention, by arranging keyword and information source, to scan information, gather user biological identifying information, and be encrypted meeting pre-conditioned information, then mess code process is carried out to the information after encryption, have that simple to operate, flexibility is strong, fail safe advantages of higher, improve Consumer's Experience greatly.
Embodiment three
Refer to Fig. 3, be depicted as the module diagram of information management system in the embodiment of the present invention.
Specifically, described information management system 300, comprising: scan module 31, keyword judge module 32, information source module 33, encrypting module 34 and memory module 35.
Scan module 31, for when terminal receives information, scans described information with the content of obtaining information and source.
Passable understanding, described information includes but not limited to: SMS, mail, micro-letter message etc.
Keyword judge module 32, is connected to scan module 31, for judge described information content in whether there is the keyword preset.
Be understandable that, described default keyword is used to separate the classificating word of the note needing encryption, can the built-in and user of system arrange voluntarily, such as: the amount of money, remaining sum, identity card, gathering etc.
Information source module 33, is connected to scan module 31, for judging whether the source of described information is default information source.
Be understandable that, described default information source is used to separate the classified information needing encryption, is the number etc. of sender, can the built-in and user of system arrange voluntarily.
Encrypting module 34, is connected to described keyword judge module 32 and information source module 33, for when the keyword occurring presetting and/or when deriving from default information source, is encrypted, to generate enciphered message to described information.
Memory module 35, is connected to described encrypting module 34, for storing described enciphered message.
In a particular embodiment, by to the content of information and the judgement in source, be general information and privacy information by data separation, and preset an encrypting database, by being stored among encrypting database after described privacy information encryption, if desired check the information in described encrypting database, must input corresponding decryption information can check, if do not input corresponding decryption information, then show with mess code form.
The management system of information of the present invention, by arranging keyword and information source, to scan information, and is encrypted meeting pre-conditioned information, has that simple to operate, flexibility is strong, fail safe advantages of higher, improves Consumer's Experience greatly.
Embodiment four
Refer to Fig. 4, be depicted as the module diagram of the management system of the information that the embodiment of the present invention provides.
Be understandable that, Fig. 4 is the module optimization of the management system of information shown in Fig. 3, and wherein, identical module, still with 3 beginnings, different modules is with 4 beginnings, and to show its difference place, wherein same section does not repeat one by one.
The management system 400 of described information, comprising: acquisition module 41, key arrange module 42, obtain scan module 31, keyword judge module 43, information source judge module 44, encrypting module 34, memory module 35, receiver module 45, key judge module 46, deciphering module 47 and mess code module 48.
Acquisition module 41, for gathering the biometric information of user.
Be understandable that, wherein said biometric information includes but not limited to: iris information, face information, finger print information, palmprint information and/or information of acoustic wave etc.
Key arranges module 42, is connected to acquisition module 41, for described biometric information being set to encryption key and corresponding decruption key.
Scan module 31, for when terminal receives information, scans described information with the content of obtaining information and source.
Keyword judge module 43, is connected to scan module 31, for judge described information content in whether there is the keyword preset.
Be understandable that, described default keyword is used to separate the classificating word of the note needing encryption, can the built-in and user of system arrange voluntarily, such as: the amount of money, remaining sum, identity card, gathering etc.
Wherein, described keyword judge module 43 comprises: keyword arranges submodule 431, keyword receives submodule 432 and predetermined keyword generates submodule 433.
Specifically, described keyword arranges submodule 431, for arranging shared keyword.Described keyword receives submodule 432, for receiving user-defined keyword.Described predetermined keyword generates submodule 433, for described shared keyword and described self-defining keyword are generated as described default keyword.
In a particular embodiment, according to the difference of user, required keyword is also different, therefore can receive user-defined keyword.
Information source judge module 44, is connected to scan module 31, for judging whether the source of described information is default information source.
Wherein, described information source judge module 44 comprises: information source arranges submodule 441, information source submodule 442 and presupposed information source and generates submodule 443.
Specifically, described information source arranges submodule 441, for arranging shared information source.Described information source submodule 442, for receiving user-defined information source.Described presupposed information source generates submodule 443, for described shared information source and described self-defining information source are generated as described default information source.
In a particular embodiment, according to the difference of user, the demand for information source definition is also different, therefore can accept user-defined information source, management information source flexibly.
Encrypting module 34, for when the keyword occurring presetting and/or when deriving from default information source, is encrypted to described information by described encryption key, to generate enciphered message.
Memory module 35, is connected to encrypting module 34, for storing described enciphered message.
In a particular embodiment, by to the content of information and the judgement in source, be general information and privacy information by data separation, and preset an encrypting database, by being stored among encrypting database after described privacy information encryption, if desired check the information in described encrypting database, must input corresponding decryption information can check, if do not input corresponding decryption information, then show with mess code form.
Receiver module 45, for receiving the reading command of user.
Wherein receiver module 45 also comprises: Password Input submodule (sign), for accepting the encrypted message of user's input.
Key judge module 46, is connected to receiver module 45, for judging whether comprise decruption key in described reading command.
Deciphering module 47, is connected to key judge module 46, for when comprising described decruption key, being decrypted and reducing to show temporarily to described enciphered message.
In a particular embodiment, when described instruction comprises corresponding described decruption key, open the information in described encrypting database temporarily, check for user, currently state is checked when user exits, terminal can remove temporary information automatically, continues to check enciphered message, needs to re-enter decruption key.
Mess code module 48, is connected to key judge module 46, for not comprising described decruption key, shows with mess code form described enciphered message.
Wherein said mess code module 48, also comprises algorithm transformant module (sign), for the algorithm by presetting, described enciphered message is converted into mess code form.
The management system of information of the present invention, by arranging keyword and information source, to scan information, gather user biological identifying information, and be encrypted meeting pre-conditioned information, then mess code process is carried out to the information after encryption, have that simple to operate, flexibility is strong, fail safe advantages of higher, improve Consumer's Experience greatly.
The management method administrating system of the information that the embodiment of the present invention provides belongs to same design, and its specific implementation process refers to specification in full, repeats no more herein.
One of ordinary skill in the art will appreciate that all or part of step in the various methods of above-described embodiment is that the hardware that can carry out instruction relevant by program has come, this program can be stored in a computer-readable recording medium, storage medium can comprise: read-only memory (ROM, ReadOnlyMemory), random access memory (RAM, RandomAccessMemory), disk or CD etc.
In sum; although the present invention discloses as above with preferred embodiment; but above preferred embodiment is also not used to limit the present invention; those of ordinary skill in the art; without departing from the spirit and scope of the present invention; all can do various change and retouching, the scope that therefore protection scope of the present invention defines with claim is as the criterion.

Claims (10)

1. a management method for information, is characterized in that, comprising:
When terminal receives information, scan with the content of obtaining information and source to described information;
Judge the keyword whether occurring in the content of described information presetting;
Whether the source judging described information is default information source;
If occur default keyword and/or derive from default information source, then described information is encrypted, to generate enciphered message; And
Described enciphered message is stored.
2. management method as claimed in claim 1, is characterized in that, when terminal receives information, scans with the content of obtaining information and source, also comprise before described information:
Shared keyword is set;
Receive user-defined keyword; And
Described shared keyword and described self-defining keyword are generated as described default keyword.
3. management method as claimed in claim 1 or 2, is characterized in that, when terminal receives information, scans with the content of obtaining information and source, also comprise before described information:
Shared information source is set;
Receive user-defined information source; And
Described shared information source and described self-defining information source are generated as described default information source.
4. management method as claimed in claim 1, is characterized in that, when terminal receives information, scans with the content of obtaining information and source, also comprise before described information:
Gather the biometric information of user;
Described biometric information is set to encryption key and corresponding decruption key;
Then described information is encrypted, specifically comprises: by described encryption key, described information is encrypted.
5. management method as claimed in claim 4, is characterized in that, stores, also comprise afterwards the information of encryption:
Receive the reading command of user;
Judge whether comprise decruption key in described reading command;
If comprise described decruption key, then described enciphered message be decrypted and reduce to show temporarily; Or
If do not comprise described decruption key, then described enciphered message is shown with mess code form.
6. a management system for information, is characterized in that, comprising:
Scan module, for when terminal receives information, scans with the content of obtaining information and source to described information;
Keyword judge module, for judge described information content in whether there is the keyword preset;
Information source judge module, for judging whether the source of described information is default information source;
Encrypting module, for when occurring default keyword and/or deriving from default information source, is encrypted described information, to generate enciphered message; And
Memory module, for storing the information of described encryption.
7. management system as claimed in claim 6, it is characterized in that, described keyword judge module comprises:
Keyword arranges submodule, for arranging shared keyword;
Keyword receives submodule, for receiving user-defined keyword; And
Predetermined keyword generates submodule, for described shared keyword and described self-defining keyword are generated as described default keyword.
8. management system as claimed in claims 6 or 7, it is characterized in that, information source judge module comprises:
Information source arranges submodule, for arranging shared information source;
Information source submodule, for receiving user-defined information source; And
Presupposed information source generates submodule, for described shared information source and described self-defining information source are generated as described default information source.
9. management system as claimed in claim 6, is characterized in that, also comprise:
Acquisition module, for gathering the biometric information of user;
Key arranges module, for described biometric information being set to encryption key and corresponding decruption key; And
Described encrypting module, specifically for being encrypted described information by described encryption key.
10. management system as claimed in claim 9, is characterized in that, also comprise:
Receiver module, for receiving the reading command of user;
Key judge module, for judging whether comprise decruption key in described reading command;
Deciphering module, for when comprising described decruption key, being decrypted described enciphered message and reducing to show temporarily; And
Mess code module, for when not comprising described decruption key, shows with mess code form described enciphered message.
CN201610055661.3A 2016-01-27 2016-01-27 Information management method and system Pending CN105554745A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610055661.3A CN105554745A (en) 2016-01-27 2016-01-27 Information management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610055661.3A CN105554745A (en) 2016-01-27 2016-01-27 Information management method and system

Publications (1)

Publication Number Publication Date
CN105554745A true CN105554745A (en) 2016-05-04

Family

ID=55833632

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610055661.3A Pending CN105554745A (en) 2016-01-27 2016-01-27 Information management method and system

Country Status (1)

Country Link
CN (1) CN105554745A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156642A (en) * 2016-07-28 2016-11-23 宇龙计算机通信科技(深圳)有限公司 Data ciphering method and device
CN106231115A (en) * 2016-08-29 2016-12-14 深圳市金立通信设备有限公司 A kind of information protecting method and terminal
CN106535181A (en) * 2016-12-22 2017-03-22 努比亚技术有限公司 Mobile terminal and information management method thereof
CN106534570A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Privacy protection method and device
CN106708361A (en) * 2016-11-28 2017-05-24 努比亚技术有限公司 Information processing method and mobile terminal
CN107231625A (en) * 2017-05-04 2017-10-03 广东欧珀移动通信有限公司 The method and its mobile terminal of short message safeguard protection
CN108462787A (en) * 2017-02-17 2018-08-28 郭敏 A kind of automatic encryption method of information of mobile terminal and system
CN109219003A (en) * 2018-08-22 2019-01-15 Oppo广东移动通信有限公司 Information ciphering method, device, storage medium and electronic equipment

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0194839B1 (en) * 1985-03-08 1990-07-25 Kabushiki Kaisha Toshiba Communications network using ic cards
US6021391A (en) * 1998-03-03 2000-02-01 Winbond Electronics Corp. Method and system for dynamic data encryption
CN1556658A (en) * 2004-01-07 2004-12-22 李献竹 Communication terminal capable of proceeding coming information encrgption and its encryption method
CN102006358A (en) * 2010-11-02 2011-04-06 深圳市金立通信设备有限公司 Mobile phone private communication management system and method
CN102065392A (en) * 2010-12-02 2011-05-18 中兴通讯股份有限公司 Communication terminal and short message secret-keeping method thereof
CN103686716A (en) * 2013-12-19 2014-03-26 复旦大学 Android access control system for enhancing confidentiality and integrality
CN103916233A (en) * 2014-03-28 2014-07-09 小米科技有限责任公司 Information encryption method and device
CN104796534A (en) * 2015-03-16 2015-07-22 西安酷派软件科技有限公司 Method and device for processing information contents
CN105022963A (en) * 2014-04-23 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Document storage method, system and mobile terminal
CN105024979A (en) * 2014-04-25 2015-11-04 深圳市星辰帷幄信息技术有限公司 Method and system for intranet network to audit encrypted mail
CN105163296A (en) * 2015-09-22 2015-12-16 电子科技大学 Multi-dimensional spam message filtering method and system
CN105260673A (en) * 2015-09-18 2016-01-20 小米科技有限责任公司 Short message reading method and apparatus

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0194839B1 (en) * 1985-03-08 1990-07-25 Kabushiki Kaisha Toshiba Communications network using ic cards
US6021391A (en) * 1998-03-03 2000-02-01 Winbond Electronics Corp. Method and system for dynamic data encryption
CN1556658A (en) * 2004-01-07 2004-12-22 李献竹 Communication terminal capable of proceeding coming information encrgption and its encryption method
CN102006358A (en) * 2010-11-02 2011-04-06 深圳市金立通信设备有限公司 Mobile phone private communication management system and method
CN102065392A (en) * 2010-12-02 2011-05-18 中兴通讯股份有限公司 Communication terminal and short message secret-keeping method thereof
CN103686716A (en) * 2013-12-19 2014-03-26 复旦大学 Android access control system for enhancing confidentiality and integrality
CN103916233A (en) * 2014-03-28 2014-07-09 小米科技有限责任公司 Information encryption method and device
CN105022963A (en) * 2014-04-23 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Document storage method, system and mobile terminal
CN105024979A (en) * 2014-04-25 2015-11-04 深圳市星辰帷幄信息技术有限公司 Method and system for intranet network to audit encrypted mail
CN104796534A (en) * 2015-03-16 2015-07-22 西安酷派软件科技有限公司 Method and device for processing information contents
CN105260673A (en) * 2015-09-18 2016-01-20 小米科技有限责任公司 Short message reading method and apparatus
CN105163296A (en) * 2015-09-22 2015-12-16 电子科技大学 Multi-dimensional spam message filtering method and system

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156642A (en) * 2016-07-28 2016-11-23 宇龙计算机通信科技(深圳)有限公司 Data ciphering method and device
CN106231115A (en) * 2016-08-29 2016-12-14 深圳市金立通信设备有限公司 A kind of information protecting method and terminal
CN106708361A (en) * 2016-11-28 2017-05-24 努比亚技术有限公司 Information processing method and mobile terminal
CN106534570A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Privacy protection method and device
CN106534570B (en) * 2016-11-30 2019-10-25 Oppo广东移动通信有限公司 A kind of method for secret protection and device
CN106535181A (en) * 2016-12-22 2017-03-22 努比亚技术有限公司 Mobile terminal and information management method thereof
CN108462787A (en) * 2017-02-17 2018-08-28 郭敏 A kind of automatic encryption method of information of mobile terminal and system
CN107231625A (en) * 2017-05-04 2017-10-03 广东欧珀移动通信有限公司 The method and its mobile terminal of short message safeguard protection
CN109219003A (en) * 2018-08-22 2019-01-15 Oppo广东移动通信有限公司 Information ciphering method, device, storage medium and electronic equipment
CN109219003B (en) * 2018-08-22 2022-02-22 Oppo广东移动通信有限公司 Information encryption method and device, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
CN105554745A (en) Information management method and system
CN101241569B (en) Electronic signature method and device and system
CN102255917B (en) Method, system and device for updating and synchronizing keys of dynamic token
CN106899551B (en) Authentication method, authentication terminal and system
US9917817B1 (en) Selective encryption of outgoing data
CN111680305A (en) Data processing method, device and equipment based on block chain
RU2573211C2 (en) Execution method and universal electronic card and smart card system
CN103220145A (en) Method and system for electronic signature token to respond to operation request, and electronic signature token
CN104573551A (en) File processing method and mobile terminal
US9667412B2 (en) Key, system and method of unlocking electronic device using the key
EP2835997B1 (en) Cell phone data encryption method and decryption method
CN101562040A (en) High-security mobile memory and data processing method thereof
CN103684786A (en) Method and system for storing digital certificate and binding digital certificate to hardware carrier
US20230252451A1 (en) Contactless card with multiple rotating security keys
CN102118503B (en) Data protection method, device and terminal
CN101866411B (en) Security certification and encryption method and system of multi-application noncontact-type CPU card
CN206515828U (en) The data storage device of safety encryption
US20200313874A1 (en) Managing cryptographic keys based on identity information
CN102238135A (en) Security authentication server
CN205015906U (en) Anti -fake verification system of electron certificate
CN102662874A (en) Double-interface encryption memory card and management method and system of data in double-interface encryption memory card
CN201742425U (en) Non-contact type CPU card multi-application security authentication and encryption system
CN101820593A (en) Intelligent SIM card and method for realizing transmission and processing of data short message through same
CN103370718A (en) Data protection using distributed security key
US9503900B2 (en) Method and system of protecting files

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160504

RJ01 Rejection of invention patent application after publication