WO2013182154A1 - 一种对通讯终端上应用程序加、解密的方法、***和终端 - Google Patents

一种对通讯终端上应用程序加、解密的方法、***和终端 Download PDF

Info

Publication number
WO2013182154A1
WO2013182154A1 PCT/CN2013/079782 CN2013079782W WO2013182154A1 WO 2013182154 A1 WO2013182154 A1 WO 2013182154A1 CN 2013079782 W CN2013079782 W CN 2013079782W WO 2013182154 A1 WO2013182154 A1 WO 2013182154A1
Authority
WO
WIPO (PCT)
Prior art keywords
identification card
user
user identification
password
application program
Prior art date
Application number
PCT/CN2013/079782
Other languages
English (en)
French (fr)
Inventor
李希鹏
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to US14/436,183 priority Critical patent/US9516019B2/en
Priority to EP13800249.8A priority patent/EP2905715B1/en
Priority to EP19168189.9A priority patent/EP3528160B1/en
Priority to JP2015537119A priority patent/JP6129325B2/ja
Publication of WO2013182154A1 publication Critical patent/WO2013182154A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/48Security arrangements using identity modules using secure binding, e.g. securely binding identity modules to devices, services or applications

Definitions

  • the present invention relates to the field of communication terminal technologies, and in particular, to a method, system and terminal for encrypting and decrypting an application by using a user identification card key.
  • Smartphone terminals have developed rapidly in recent years.
  • mainstream smartphones support user identification cards and can download and install a large number of applications from the application market. Users have no effective protection measures for accessing applications installed in mobile phones. Once someone else gets your mobile phone, you can view the installed apps and private information left in the phone, such as mobile phone 4 QQ information, QQ account information, etc., that is, access to the smartphone application. There is currently a greater risk of using and using.
  • the application No. CN201120101853.6 discloses a method for encrypting a TF card, which implements a method for encrypting the entire TF memory card, but for a specific application installed in the communication terminal and its related users. The protection of information is not supported.
  • the purpose of the embodiments of the present invention is to provide a method, system and terminal for adding and decrypting an application on a communication terminal.
  • the terminal uses a PIN code right license to encrypt and decrypt the application program by using the identification number of the user identification card.
  • the embodiment of the invention provides a method for adding and decrypting an application on a communication terminal, comprising: the communication terminal encrypting the application to be protected by using the identification number of the user identification card as an encryption key, and obtaining an encryption application; When the user accesses the encryption application, the communication terminal matches the identification number of the currently inserted user identification card with the encryption key;
  • the encrypted application is decrypted for use by the user.
  • the communication terminal prompts the user to input the user identification card password, and sends a password authentication request including the user identification card password to the user identification card;
  • the communication terminal returns the authentication result of the user identification card, and if the authentication is successful, acquires the user identification card identification number used as the encryption key.
  • the encryption state information of the encryption application is saved, and the encryption state information includes the encryption key.
  • the communication terminal extracts a password of the user identification card input by the user, and sends a password authentication request including the password of the user identification card to the user identification card; and receives the password of the user identification card.
  • the authentication response if the authentication is successful, enables the user to access and use the application.
  • the user identification card includes a SIM card, a USIM card, and a UIM card;
  • the user identification card identification number includes an international mobile subscriber identity code IMSI, an integrated circuit card identifier code ICCID;
  • the user identification card password includes an ADM code, a PIN1 code, and a PIN2 code.
  • Embodiments of the present invention provide a system for encrypting and decrypting an application on a communication terminal, including:
  • the encryption module is configured to encrypt the application to be protected by using the user identification card identification number as an encryption key to obtain an encryption application;
  • the decryption module is configured to: when the user accesses the encryption application, match the identification number of the currently inserted user identification card with the encryption key, and if the processing result is a match, decrypt the encrypted application. For users to use.
  • the user identification card password verification module is further configured to enter the application to be protected Before the line encryption process, extracting the user identification card password input by the user, transmitting a password authentication request including the user identification card password to the user identification card, and receiving the password authentication response of the user identification card in response to the request, if the authentication is successful, obtaining The subscriber identification card identification number used as an encryption key.
  • the user identification card password verification module is further configured to: after the decryption process is performed by the encryption application, extract a password of the user identification card input by the user, and send a password authentication request including the password of the user identification card to the user identification card, And receiving a password authentication response of the user identification card in response to the request, and if the authentication is successful, enabling the user to access and use the application.
  • the storage module is configured to save, after the encryption process is performed on the application to be protected, the encryption state information of the encryption application, where the encryption state information includes the encryption key.
  • the embodiment of the invention provides a terminal for encrypting and decrypting an application on a communication terminal, characterized in that the terminal comprises the above system.
  • the embodiment of the present invention encrypts an application installed in the terminal by using a key in the user identification card, and the user can freely select an application that needs to be encrypted in the terminal, and enhance the security of the application in the terminal during access and use without affecting
  • the user's access experience to a program that does not require high security improves the security of the user's private data in the terminal without losing a good user experience.
  • FIG. 1 is a schematic structural diagram of a system for encrypting an application on a communication terminal according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a method for processing an application program encryption by a communication terminal according to an embodiment of the present invention
  • FIG. 3 is a flow chart of a processing method when a user accesses an application according to an embodiment of the present invention. Preferred embodiment of the invention
  • FIG. 1 is a schematic structural diagram of a system for encrypting an application on a communication terminal according to an embodiment of the present invention, including a user identification card, an application, and a terminal.
  • An application is installed in the terminal, and when the user uses the application, private information is sometimes generated.
  • Figure 1 shows the relationship between the terminal and the subscriber identity card (SIM card).
  • SIM card subscriber identity card
  • the terminal and the SIM card need to perform the verification operation process. After the process ends, the SIM card returns to the terminal for verification. Result: The verification is successful or the verification fails.
  • FIG. 2 is a flowchart of a method for processing an application program encryption by a communication terminal according to an embodiment of the present invention. As shown in FIG. 2, the encryption process includes:
  • the implementation of the application of the encryption entry method is not unique.
  • the implementation method is entered through the application encryption menu of the terminal.
  • the user enters the application encryption menu through the interactive menu of the terminal, and the selection operation of the menu starts the related background program for related processing.
  • the terminal After the user inputs, the terminal extracts the PIN code information input by the user, and applies for PIN code verification to the SIM card. If the verification is successful, the terminal extracts the user identification card identification number in the SIM card as a key to encrypt the application. After encryption, the encryption status information of the application is recorded and saved, and the encryption status information includes the encryption key as a basis for processing and judgment when the user accesses the application next time. If the PIN verification returns a failed result, the encryption operation fails.
  • FIG. 3 is a flow chart of a processing method when a user accesses an application according to an embodiment of the present invention. As shown in FIG. 3, the decryption process includes:
  • the terminal When the user accesses the application in the terminal, the terminal first determines the access right of the application. If the application has been encrypted, the terminal proceeds to the next process.
  • the terminal extracts the key used for encryption from the application, which is the identification number of the SIM card in the terminal when the application is encrypted.
  • the terminal also reads the user ID of the SIM card inserted in the terminal at this time, and compares the two to determine whether they are consistent. If they are consistent, the process proceeds to the next step. If they are inconsistent, the verification fails and the user cannot access and use the application.
  • the terminal will prompt the user to input a valid PIN code, when the user After inputting the PIN code, the terminal extracts the PIN code information and then applies for PIN code verification to the SIM card. If the verification returns a success, the user can access and use the application normally. Otherwise the user cannot access and use the application.
  • the user identification card includes, but is not limited to, a SIM card, a UIM card, etc., and all of the user identification cards are within the scope of the patent protection.
  • the function of the user identification card identification number is to establish a relationship between the specific application program in the terminal and the SIM card in the terminal at the time of encryption, and the function thereof is to ensure the unique binding relationship of the SIM card to the application program. , that is, if the user replaces another SIM card, the application cannot be decrypted.
  • any information that can be read from the SIM card and can reflect the uniqueness of the SIM card, that is, the user identification card identification number, is within the protection scope of the present patent application.
  • Another subscriber identity card identification J No.1 comprises: IMSI (IMSI: International Mobile Subscriberldentification Number, i.e., international mobile subscriber identity), ICCID (ICCID: Integrated Circuit Card Identity, i.e., an integrated circuit card identification code) and the like.
  • the terminal supports a subscriber identity card such as a SIM card.
  • User identification cards include but are not limited to: SIM cards,
  • a password is stored in the subscriber identity card, and the subscriber can modify the password if he or she knows the initial password.
  • the keys in the subscriber identity card include, but are not limited to: ADM code, PIN1 code, PIN2 code, etc., and the passwords that can be used to implement the method of the present invention are within the scope of protection.
  • the embodiment of the invention further discloses a terminal, comprising the above-mentioned system encrypted by a user identification card key corresponding program, wherein the terminal comprises a mobile terminal and a fixed terminal.
  • the embodiment of the present invention encrypts an application installed in the terminal by using a key in the user identification card, and the user can freely select an application that needs to be encrypted in the terminal, and enhance the security of the application in the terminal during access and use without affecting
  • the user's access experience to a program that does not require high security improves the security of the user's private data in the terminal without losing a good user experience.
  • the embodiment of the present invention encrypts an application installed in the terminal by using a key in the user identification card, and the user can freely select an application that needs to be encrypted in the terminal, and enhance the security of the application in the terminal during access and use without affecting
  • the user's access experience to a program that does not require high security improves the security of the user's private data in the terminal without losing a good user experience.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

一种对通讯终端上应用程序加、解密的方法、***和终端,包括:通讯终端将用户识别卡识别号作为加密密钥,对待保护的应用程序进行加密处理,得到加密应用程序;当用户访问所述加密应用程序时,通讯终端将当前***的用户识别卡的识别号与所述加密密钥进行匹配处理;若处理结果为匹配,对所述加密应用程序进行解密处理,以供用户使用。通过利用用户识别卡中的密钥对终端中安装的应用程序进行加密,用户可以自由选择终端中需要加密的应用,增强终端中应用程序在访问和使用时的安全性,又不影响用户对安全性要求不高的程序的访问体验,提升了终端中用户私有数据的安全性,而同时又不失良好的用户体验。

Description

一种对通讯终端上应用程序加、 解密的方法、 ***和终端
技术领域
本发明涉及通讯终端技术领域, 具体地, 涉及一种利用用户识别卡密钥 对应用程序加密、 解密的方法、 ***及终端。
背景技术
智能手机终端近年来发展很快, 目前主流的智能手机都支持用户识别卡 并可以从应用市场下载和安装大量的应用程序, 而用户对于手机中安装的应 用程序的访问目前没有特别有效的保护措施, 一旦他人获得你的手机, 就可 以随意查看手机中安装过的应用程序与留下的私密信息,比如手机 4艮行信息、 QQ帐户信息等等,也就是说对于智能手机的应用程序的访问和使用目前存在 较大的风险。
对于智能移动类终端来说, 应用程序的安装非常普遍, 用户大量的私密 信息保存在其中, 数据安全问题呈现日益增多趋势。 如何提高智能移动类终 端中应用程序及其相关的用户私密信息的安全性成为一个非常重要的新课 题,且目前业内没有成熟的方案。 申请号是 CN201120101853.6的专利公布了 一种加密 TF卡的方法,该方案实现了一种对 TF储存卡整体进行加密的方法, 但对于安装在通讯终端中特定的应用程序及其相关的用户信息的保护上来说 并不支持。
发明内容
本发明实施例的目的在于提供一种对通讯终端上应用程序加、 解密的方 法、 ***和终端, 终端通过 PIN码权限险证, 利用用户识别卡识别号对应用 程序进行加解密操作。
本发明实施例提供了一种对通讯终端上应用程序加、解密的方法, 包括: 通讯终端将用户识别卡识别号作为加密密钥, 对待保护的应用程序进行 加密处理, 得到加密应用程序; 当用户访问所述加密应用程序时, 通讯终端将当前***的用户识别卡的 识别号与所述加密密钥进行匹配处理;
若处理结果为匹配,对所述加密应用程序进行解密处理, 以供用户使用。 可选地, 在对待保护的应用程序进行加密处理前, 通讯终端提示用户输 入用户识别卡密码, 并向用户识别卡发送包含所述用户识别卡密码的密码认 证请求;
通讯终端接收用户识别卡的认证结果返回, 若认证成功, 获取用作加密 密钥的所述用户识别卡识别号。
可选地, 在对待保护的应用程序进行加密处理后, 保存所述加密应用程 序的加密状态信息, 所述加密状态信息包括所述加密密钥。
可选地, 对所述加密应用程序进行解密处理后, 通讯终端提取用户输入 的用户识别卡密码, 并向用户识别卡发送包含所述用户识别卡密码的密码认 证请求; 接收用户识别卡的密码认证响应, 若认证成功, 使用户访问并使用所述 应用程序。
可选地, 所述用户识别卡包括 SIM卡、 USIM卡、 UIM卡;
可选地, 所述用户识别卡识别号包括国际移动用户识别码 IMSI、 集成电 路卡识别码 ICCID;
可选地, 所述用户识别卡密码包括 ADM码、 PIN1码、 PIN2码。
本发明实施例提供了一种对通讯终端上应用程序加密和解密的***, 包 括:
加密模块, 设置为将用户识别卡识别号作为加密密钥, 对待保护的应用 程序进行加密处理, 得到加密应用程序;
解密模块, 设置为当用户访问所述加密应用程序时, 将当前***的用户 识别卡的识别号与所述加密密钥进行匹配处理, 若处理结果为匹配, 对所述 加密应用程序进行解密处理, 以供用户使用。
可选地, 用户识别卡密码验证模块, 还设置为在对待保护的应用程序进 行加密处理前, 提取用户输入的用户识别卡密码, 向用户识别卡发送包含所 述用户识别卡密码的密码认证请求, 并接收用户识别卡响应所述请求的密码 认证响应, 若认证成功, 获取用作加密密钥的所述用户识别卡识别号。
可选地, 用户识别卡密码验证模块还设置为在所述加密应用程序进行解 密处理后, 提取用户输入的用户识别卡密码, 向用户识别卡发送包含所述用 户识别卡密码的密码认证请求, 并接收用户识别卡响应所述请求的密码认证 响应, 若认证成功, 使用户访问并使用所述应用程序。
可选地, 存储模块, 设置为在对待保护的应用程序进行加密处理后, 保 存所述加密应用程序的加密状态信息,所述加密状态信息包括所述加密密钥。
本发明实施例提供了一种对通讯终端上应用程序进行加密和解密的终 端, 其特征在于所述终端包括以上***。
与相关技术相比较, 本发明实施例的有益效果在于:
本发明实施例利用用户识别卡中的密钥对终端中安装的应用程序进行加 密, 用户可以自由选择终端中需要加密的应用, 增强终端中应用程序在访问 和使用时的安全性, 又不影响用户对安全性要求不高的程序的访问体验, 提 升了终端中用户私有数据的安全性, 而同时又不失良好的用户体验。 附图概述
图 1为本发明实施例提供的一种对通讯终端上应用程序加密的***结构 示意图;
图 2为本发明实施例提供的一种对通讯终端对应用程序加密的处理方法 流程图;
图 3 为本发明实施例提供的一种用户访问应用程序时的处理方法流程 图。 本发明的较佳实施方式
以下结合附图对本发明实施例进行详细说明, 应当理解, 以下所说明的 仅用于说明和解释本发明, 并不用于限定本发明。 图 1显示了本发明实施例提供的一种对通讯终端上应用程序加密的*** 结构示意图, 包括用户识别卡、 应用程序和终端。 终端中安装有应用程序, 用户在使用应用程序时, 有时会产生私密信息。 图 1显示了终端与用户识别 卡(SIM卡)之间的关系图,在用于访问已安装的应用程序之前,终端与 SIM 卡需要进行验证操作过程, 过程结束后由 SIM卡向终端返回验证结果: 验证 成功或者验证失败。
图 2为本发明实施例提供的一种对通讯终端对应用程序加密的处理方法 流程图, 如图 2所示, 该加密过程包括:
应用加密入口方式的实现方式不唯一, 本文^ ^定实现方式是通过终端的 应用加密菜单进入。 用户通过终端的交互菜单进入应用加密菜单, 通过该菜 单的选择操作会启动相关的后台程序进行相关处理。
我们假定该菜单此时列举出本终端已经安装过的应用程序, 用户选择需 要加密的应用程序, 此时终端显示出提示框, 提示用户输入 SIM卡 PIN码。
用户输入后, 终端提取用户输入的 PIN码信息, 向 SIM卡申请 PIN码验 证, 如果验证成功, 终端提取该 SIM卡中的用户识别卡识别号作为密钥对该 应用程序进行加密操作。 加密后记录并保存该应用程序的加密状态信息, 所 述加密状态信息包括所述加密密钥, 作为下次用户访问该应用程序时的处理 和判断的依据。 如果 PIN码验证返回失败的结果, 则加密操作失败。
图 3 为本发明实施例提供的一种用户访问应用程序时的处理方法流程 图, 如图 3所示, 该解密过程包括:
当用户访问终端中的应用程序时, 终端首先对该应用程序的访问权限进 行判断, 如果该应用程序已经被加密过, 则终端会进入下一步处理过程。
终端从该应用程序中提取加密时所使用的密钥, 此密钥即加密此应用程 序时终端中的那张 SIM卡的识别号。 终端同时会读取此时终端中所***的 SIM卡的用户识别号, 并对两者进行对比, 判断是否一致, 如果一致, 则进 入下一步处理过程。 如果不一致, 则验证失败, 用户无法访问和使用该应用 程序。
接上一步当验证通过时, 此时终端将提示用户输入有效 PIN码, 当用户 输入 PIN码后, 终端提取此 PIN码信息, 而后向 SIM卡申请 PIN码验证。 如 果验证返回结果为成功, 则用户可以正常访问和使用该应用程序。 否则用户 无法访问和使用该应用程序。
本发明实施例中, 用户识别卡包括但不限于: SIM卡、 UIM卡等, 凡属 于用户识别卡都在本专利保护范围内。
本发明实施例中, 用户识别卡识别号的作用是把该终端中的特定应用程 序与加密时终端中的 SIM卡建立关联关系,其作用是保证该 SIM卡对该应用 程序的唯一绑定关系, 即用户如果更换其它 SIM卡, 则无法对该应用程序解 密。
本发明实施例中, 凡是可以从 SIM卡中读取, 并且能够体现 SIM卡唯一 性的信息, 即用户识别卡识别号, 都在本专利申请的保护范围内。 用户识别 卡识另1 J号包括: IMSI ( IMSI: International Mobile Subscriberldentification Number, 即国际移动用户识别码) 、 ICCID ( ICCID: Integrated Circuit Card Identity, 即集成电路卡识别码)等。
终端支持用户识别卡如 SIM卡。 用户识别卡包括但不限于: SIM卡、
USIM、 UIM卡等, 凡属于用户识别卡都在本专利保护范围内。
用户识别卡中保存有密码, 用户如果知道初始密码, 就可以修改密码。 用户识别卡中的密钥包括但不限于: ADM码、 PIN1码、 PIN2码等, 凡可用 于实现本发明方法的密码都在保护范围内。
本发明实施例还公开了一种终端, 包括上述的利用用户识别卡密钥对应 用程序加密的***, 所述的终端包括移动终端和固定终端。
综上所述, 本发明实施例具有以下技术效果:
本发明实施例利用用户识别卡中的密钥对终端中安装的应用程序进行加 密, 用户可以自由选择终端中需要加密的应用, 增强终端中应用程序在访问 和使用时的安全性, 又不影响用户对安全性要求不高的程序的访问体验, 提 升了终端中用户私有数据的安全性, 而同时又不失良好的用户体验。
尽管上文对本发明实施例进行了详细说明, 但是本发明不限于此, 本技 原理所作的修改, 都应当理解为落入本发明的保护范围。
工业实用性
本发明实施例利用用户识别卡中的密钥对终端中安装的应用程序进行加 密, 用户可以自由选择终端中需要加密的应用, 增强终端中应用程序在访问 和使用时的安全性, 又不影响用户对安全性要求不高的程序的访问体验, 提 升了终端中用户私有数据的安全性, 而同时又不失良好的用户体验。

Claims

权 利 要 求 书
1、 一种对通讯终端上应用程序加密和解密的方法, 包括:
通讯终端将用户识别卡识别号作为加密密钥, 对待保护的应用程序进行 加密处理, 得到加密应用程序;
当用户访问所述加密应用程序时, 通讯终端将当前***的用户识别卡的 识别号与所述加密密钥进行匹配处理;
若处理结果为匹配, 对所述加密应用程序进行解密处理。
2、 根据权利要求 1所述的方法, 还包括:
在对待保护的应用程序进行加密处理前, 通讯终端提示用户输入用户识 别卡密码, 并向用户识别卡发送包含所述用户识别卡密码的密码认证请求; 通讯终端接收用户识别卡的认证结果返回, 若认证成功, 获取用作加密 密钥的所述用户识别卡识别号。
3、 根据权利要求 2所述的方法, 还包括:
在对待保护的应用程序进行加密处理后, 保存所述加密应用程序的加密 状态信息, 所述加密状态信息包括所述加密密钥。
4、 根据权利要求 3所述的方法, 还包括:
对所述加密应用程序进行解密处理后, 通讯终端提示用户输入用户识别 卡密码, 并向用户识别卡发送包含所述用户识别卡密码的密码认证请求; 通讯终端接收用户识别卡的认证结果返回, 若认证成功, 使用户访问并 使用所述应用程序。
5、 根据权利要求 1-4任意一项所述的方法, 其中,
所述用户识别卡包括 SIM卡、 USIM卡、 UIM卡;
所述用户识别卡识别号包括国际移动用户识别码 IMSI、 集成电路卡识别 码 ICCID;
所述用户识别卡密码包括 ADM码、 PIN1码、 PIN2码。
6、 一种对通讯终端上应用程序加密和解密的***, 包括: 加密模块, 设置为将用户识别卡识别号作为加密密钥, 对待保护的应用 程序进行加密处理, 得到加密应用程序;
解密模块, 设置为当用户访问所述加密应用程序时, 将当前***的用户 识别卡的识别号与所述加密密钥进行匹配处理, 若处理结果为匹配, 对所述 加密应用程序进行解密处理。
7、 根据权利要求 6所述的***,
用户识别卡密码验证模块, 还设置为在对待保护的应用程序进行加密处 理前, 提取用户输入的用户识别卡密码, 向用户识别卡发送包含所述用户识 别卡密码的密码认证请求,并接收用户识别卡响应所述请求的密码认证响应, 若认证成功, 获取用作加密密钥的所述用户识别卡识别号。
8、 根据权利要求 7所述的***,
用户识别卡密码验证模块, 还设置为在所述加密应用程序进行解密处理 后, 提取用户输入的用户识别卡密码, 向用户识别卡发送包含所述用户识别 卡密码的密码认证请求, 并接收用户识别卡响应所述请求的密码认证响应, 若认证成功, 使用户访问并使用所述应用程序。
9、 根据权利要求 6-8任意一项所述的***, 还包括:
存储模块, 设置为在对待保护的应用程序进行加密处理后, 保存所述加 密应用程序的加密状态信息, 所述加密状态信息包括所述加密密钥。
10、 一种对通讯终端上应用程序进行加密和解密的终端, 其特征在于, 所述终端包括权利要求 6-9任意一项所述的***。
PCT/CN2013/079782 2012-10-17 2013-07-22 一种对通讯终端上应用程序加、解密的方法、***和终端 WO2013182154A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US14/436,183 US9516019B2 (en) 2012-10-17 2013-07-22 Method, system and terminal for encrypting/decrypting application program on communication terminal
EP13800249.8A EP2905715B1 (en) 2012-10-17 2013-07-22 Method, system and terminal for encrypting/decrypting application program on communication terminal
EP19168189.9A EP3528160B1 (en) 2012-10-17 2013-07-22 Method, system and terminal for encrypting/decrypting application program on communication terminal
JP2015537119A JP6129325B2 (ja) 2012-10-17 2013-07-22 通信端末でのアプリケーションプログラムを暗号化と復号化する方法、システム及び端末

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210395287.3A CN102938032B (zh) 2012-10-17 2012-10-17 一种对通讯终端上应用程序加、解密的方法、***和终端
CN201210395287.3 2012-10-17

Publications (1)

Publication Number Publication Date
WO2013182154A1 true WO2013182154A1 (zh) 2013-12-12

Family

ID=47696928

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/079782 WO2013182154A1 (zh) 2012-10-17 2013-07-22 一种对通讯终端上应用程序加、解密的方法、***和终端

Country Status (5)

Country Link
US (1) US9516019B2 (zh)
EP (2) EP3528160B1 (zh)
JP (1) JP6129325B2 (zh)
CN (1) CN102938032B (zh)
WO (1) WO2013182154A1 (zh)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102938032B (zh) * 2012-10-17 2017-09-22 中兴通讯股份有限公司 一种对通讯终端上应用程序加、解密的方法、***和终端
CN104102858B (zh) * 2013-04-07 2018-02-13 中兴通讯股份有限公司 应用程序加密处理方法、装置和终端
CN104102882B (zh) * 2013-04-12 2017-05-03 腾讯科技(深圳)有限公司 一种应用程序隐私数据的保护方法及装置
CN104144411B (zh) * 2013-05-08 2019-09-24 南京中兴新软件有限责任公司 加密、解密终端及应用于终端的加密和解密方法
CN103632077A (zh) * 2013-10-11 2014-03-12 金硕澳门离岸商业服务有限公司 保护移动终端的方法、***和移动终端
TWI566571B (zh) * 2013-10-15 2017-01-11 宏碁股份有限公司 對行動裝置進行用戶識別模組/通用用戶識別模組個人化之方法
CN104639318A (zh) * 2013-11-07 2015-05-20 北京千橡网景科技发展有限公司 通信客户端以及对通信应用中对话内容进行保护的方法
CN104751028B (zh) * 2013-12-25 2018-08-17 北京壹人壹本信息科技有限公司 应用程序加密、解密的方法及装置
CN103763091B (zh) * 2014-01-09 2017-11-07 广东欧珀移动通信有限公司 一种应用程序加密、解密方法及加密、解密装置
CN105426712A (zh) * 2014-09-04 2016-03-23 中兴通讯股份有限公司 应用加密方法和装置
CN104268460B (zh) * 2014-09-25 2017-07-28 北京金山安全软件有限公司 设置密码的方法、装置及移动终端
GB2531770A (en) * 2014-10-30 2016-05-04 Ibm Confidential Extracting System Internal Data
CN106845264A (zh) * 2015-12-03 2017-06-13 中兴通讯股份有限公司 应用加密方法、装置和应用访问方法、装置
CN107426723A (zh) * 2016-05-24 2017-12-01 中兴通讯股份有限公司 终端文件加密方法、终端文件解密方法和终端
CN106548078A (zh) * 2016-10-20 2017-03-29 北京小米移动软件有限公司 应用加密方法及装置
CN108573141B (zh) * 2017-03-13 2021-07-27 腾讯科技(深圳)有限公司 信息访问方法及装置
CN107391972B (zh) * 2017-07-06 2020-11-10 北京小米移动软件有限公司 软件控制方法、装置和移动终端
CN107358068B (zh) * 2017-07-11 2020-11-06 安徽声讯信息技术有限公司 一种通过手机tf卡的移动芯片加密手机程序的方法
CN110210187A (zh) * 2019-04-24 2019-09-06 西安中力科技有限公司 具备防仿冒的app应用鉴权方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101420697A (zh) * 2008-11-27 2009-04-29 中兴通讯股份有限公司 移动终端的加密处理方法和装置
CN101568115A (zh) * 2008-04-23 2009-10-28 联发科技股份有限公司 执行个人识别号码验证的方法及***
CN102292732A (zh) * 2009-01-20 2011-12-21 微软公司 具有物理可分离的密钥存储设备的硬件加密存储设备
CN102938032A (zh) * 2012-10-17 2013-02-20 中兴通讯股份有限公司 一种对通讯终端上应用程序加、解密的方法、***和终端

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3995894B2 (ja) * 2001-03-16 2007-10-24 日本電信電話株式会社 アプリケーション又はデータ格納メモリを具えた装置の使用可能記憶容量増大方法
AU2002354094B2 (en) * 2001-12-13 2006-10-19 Sony Interactive Entertainment Inc. Methods and apparatus for secure distribution of program content
JP2003250183A (ja) 2002-02-26 2003-09-05 Matsushita Electric Ind Co Ltd Icカード、端末、通信端末、通信局、通信機器及び通信制御方法
EP1552661B1 (en) * 2002-10-17 2009-11-25 Vodafone Group PLC Facilitating and authenticating transactions
JP2004334387A (ja) * 2003-05-02 2004-11-25 Open Technology Kk 計算機における内部情報保護方式
JP2005128996A (ja) 2003-09-30 2005-05-19 Dainippon Printing Co Ltd 情報処理装置、情報処理システム及びプログラム
FR2866766B1 (fr) * 2004-02-23 2006-08-18 So Near Procede et dispositif de protection d'equipement, d'objet ou d'un programme faisant appel a un equipement a carte sim
US20050221853A1 (en) * 2004-03-31 2005-10-06 Silvester Kelan C User authentication using a mobile phone SIM card
US20050223233A1 (en) * 2004-04-01 2005-10-06 Fujitsu Limited Authentication method and system
JP4097623B2 (ja) 2004-04-26 2008-06-11 システムニーズ株式会社 本人認証インフラストラクチャシステム
JP4622334B2 (ja) 2004-06-23 2011-02-02 日本電気株式会社 コンテンツデータ利用システム及びその方法並びに移動通信端末及びプログラム
CN100420323C (zh) * 2005-03-11 2008-09-17 佛山市顺德区顺达电脑厂有限公司 保护智能型移动电话中私密档案的方法
JP2009080772A (ja) * 2007-09-27 2009-04-16 Toppan Printing Co Ltd ソフトウェア起動システム、ソフトウェア起動方法、及びソフトウェア起動プログラム
US8887270B2 (en) * 2007-11-12 2014-11-11 Micron Technology, Inc. Smart storage device
US20110034179A1 (en) * 2008-04-07 2011-02-10 Seeker Wireless Pty. Limited Location of wireless mobile terminals
CN101610497B (zh) * 2009-07-08 2012-09-26 中兴通讯股份有限公司 家庭网关机卡互锁实现方法和实现机卡互锁的家庭网关
CN101859395A (zh) * 2010-05-14 2010-10-13 中兴通讯股份有限公司 信息传输的实现方法和***、主控设备、以及智能卡
FR2975860A1 (fr) * 2011-05-25 2012-11-30 France Telecom Procede de paiement a distance, a partir d'un dispositif utilisateur, d'un panier d'achat sur un serveur marchand et systeme associe
US20130143622A1 (en) * 2011-12-02 2013-06-06 Huizhou Tcl Mobile Communication Co., Ltd. LTE Communication Card and LTE Communication System

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101568115A (zh) * 2008-04-23 2009-10-28 联发科技股份有限公司 执行个人识别号码验证的方法及***
CN101420697A (zh) * 2008-11-27 2009-04-29 中兴通讯股份有限公司 移动终端的加密处理方法和装置
CN102292732A (zh) * 2009-01-20 2011-12-21 微软公司 具有物理可分离的密钥存储设备的硬件加密存储设备
CN102938032A (zh) * 2012-10-17 2013-02-20 中兴通讯股份有限公司 一种对通讯终端上应用程序加、解密的方法、***和终端

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2905715A4

Also Published As

Publication number Publication date
EP3528160A1 (en) 2019-08-21
EP2905715A4 (en) 2015-09-09
JP2015535151A (ja) 2015-12-07
EP3528160B1 (en) 2021-05-26
EP2905715B1 (en) 2019-08-28
CN102938032B (zh) 2017-09-22
JP6129325B2 (ja) 2017-05-17
CN102938032A (zh) 2013-02-20
US20150288685A1 (en) 2015-10-08
US9516019B2 (en) 2016-12-06
EP2905715A1 (en) 2015-08-12

Similar Documents

Publication Publication Date Title
WO2013182154A1 (zh) 一种对通讯终端上应用程序加、解密的方法、***和终端
WO2016155497A1 (zh) 认证用户的方法及装置、注册可穿戴设备的方法及装置
EP2741548A2 (en) Method for changing mno in embedded sim on basis of dynamic key generation and embedded sim and recording medium therefor
US9445269B2 (en) Terminal identity verification and service authentication method, system and terminal
US9348768B2 (en) Method for implementing encryption in storage card, and decryption method and device
CN103873454A (zh) 一种认证方法及设备
TWI632798B (zh) 伺服器、行動終端機、網路實名認證系統及方法
WO2019109640A1 (zh) 一种锁定sim卡的方法及装置
US11405782B2 (en) Methods and systems for securing and utilizing a personal data store on a mobile device
WO2013182103A2 (zh) 加密、解密终端及应用于终端的加密和解密方法
CN101557588B (zh) 一种用户证书的管理及使用方法及移动终端
EP2985712B1 (en) Application encryption processing method, apparatus, and terminal
US20150302506A1 (en) Method for Securing an Order or Purchase Operation Means of a Client Device
CN108769989B (zh) 一种无线网连接方法、无线接入装置和设备
KR20110005615A (ko) 사용자 매체를 이용한 무선 오티피 운영 방법 및 시스템과 이를 위한 무선단말 및 기록매체
CN111246480A (zh) 基于sim卡的应用通信方法、***、设备及存储介质
CN104134048A (zh) 存储卡的加密方法和加密装置
KR20100136077A (ko) 인덱스 교환을 통한 씨드 조합 방식 오티피 운영 방법 및 시스템과 이를 위한 기록매체
WO2016161717A1 (zh) 一种实现数据处理的方法及终端
KR20100136046A (ko) 오티피 제공 방법 및 시스템과 이를 위한 휴대폰 및 기록매체
KR20100136070A (ko) 인덱스 교환을 통한 코드 조합 방식 오티피 제공 방법 및 시스템과 이를 위한 휴대폰 및 기록매체

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13800249

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2013800249

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 14436183

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2015537119

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE