WO2014166193A1 - 应用程序加密处理方法、装置和终端 - Google Patents

应用程序加密处理方法、装置和终端 Download PDF

Info

Publication number
WO2014166193A1
WO2014166193A1 PCT/CN2013/082466 CN2013082466W WO2014166193A1 WO 2014166193 A1 WO2014166193 A1 WO 2014166193A1 CN 2013082466 W CN2013082466 W CN 2013082466W WO 2014166193 A1 WO2014166193 A1 WO 2014166193A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
user
application
key
identification card
Prior art date
Application number
PCT/CN2013/082466
Other languages
English (en)
French (fr)
Inventor
李希鹏
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to EP13881740.8A priority Critical patent/EP2985712B1/en
Priority to US14/781,252 priority patent/US9977907B2/en
Priority to JP2016505678A priority patent/JP2016515778A/ja
Publication of WO2014166193A1 publication Critical patent/WO2014166193A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to an application encryption processing method, apparatus, and terminal.
  • an application encryption processing method, apparatus, and terminal BACKGROUND OF THE INVENTION
  • smart terminals have developed rapidly.
  • One of the most prominent features of smart terminals is that there is an open operating system platform, such as an Android operating system developed by Google Inc., based on which the user can access the software application store. Download and install the app.
  • users do not have effective protection measures for accessing applications installed in the terminal. Once others have obtained your mobile phone, they can access the applications installed in the mobile phone and the personal data information stored in these applications, such as mobile phones. Bank information, account information, etc. That is to say, for the access and use of the application of the smart terminal, there are currently technical defects and there is a risk in use.
  • an embodiment of the present invention provides an application encryption processing method for a terminal, where the method includes: acquiring a first application that the user of the terminal selects to encrypt; prompting the user to input the first information. Generating a first key according to the first information; Encrypting the first application with the first key and storing the first key in the first application.
  • the method further includes: receiving an access request of the terminal user requesting access to the encrypted first application; prompting a user to input second information; and inputting second information input by the terminal user with the first Matching the first key stored in the application; when the second information is successfully matched with the first key, decrypting the first application, and providing the first application to the terminal user .
  • the first information is a user identification card password of the terminal.
  • the generating the first key according to the first information is: applying, according to the user identification card password input by the user, a user identification card password verification to the user identification card of the terminal, to obtain a first verification result;
  • the first verification result indicates that the user identification card password verification is successful
  • the terminal identification number, and the second subkey is a user identification card password of the terminal.
  • the second information input by the terminal user is a user identification card password of the terminal; the matching the second information input by the terminal user with the first key stored in the first application program
  • the method includes: obtaining a terminal identification number of the terminal, comparing with a first subkey in the first key, to obtain a first comparison result; and when the first comparison result indicates a terminal identification number of the terminal
  • the second information input by the terminal user is compared with the second subkey of the first key to obtain a second comparison result; when the second comparison is performed
  • the result indicates that when the second information input by the terminal user is consistent with the second subkey, the user identification card of the terminal is applied for the user identification card password verification to obtain a second verification result; Decrypting the first application when the second information is successfully matched with the first key, and providing the first application to the terminal user to indicate the terminal when the second verification result is After the user identification card password input by the user is successfully verified, the first application is decrypted, and the first application is provided to the terminal user.
  • an embodiment of the present invention further provides an application encryption processing apparatus, which is used for a terminal, where the apparatus includes: an acquiring module, configured to acquire a first application that is encrypted by a user of the terminal; a prompting module, configured to prompt the user to input first information; a key generation module configured to generate a first key according to the first information; and an encryption module configured to encrypt the first key by using the first key An application, and storing the first key in the first application.
  • the device further includes: a receiving module, configured to receive an access request of the terminal user requesting access to the encrypted first application; a second prompting module, configured to prompt the user to input second information; a matching module, And configured to match the second information input by the terminal user with the first key stored in the first application; the decrypting module is configured to: when the second information is successfully matched with the first key Decrypting the first application and providing the first application to the end user.
  • the first information is a user identification card password of the terminal.
  • the key generation module includes: a key authentication module, configured to apply for a user identification card password verification to the user identification card of the terminal according to the user identification card password input by the user, to obtain a first verification result; An extracting module, configured to: when the first verification result indicates that the user identification card password verification is successful, generating the first key including a first subkey and a second subkey, wherein the first subkey The terminal identification number of the terminal, and the second subkey is a user identification card password of the terminal.
  • a key authentication module configured to apply for a user identification card password verification to the user identification card of the terminal according to the user identification card password input by the user, to obtain a first verification result
  • An extracting module configured to: when the first verification result indicates that the user identification card password verification is successful, generating the first key including a first subkey and a second subkey, wherein the first subkey The terminal identification number of the terminal, and the second subkey is a user identification card password of the terminal.
  • the second information input by the terminal user is a user identification card password of the terminal;
  • the matching module includes: a first comparison module, configured to acquire a terminal identification number of the terminal and the first secret The first subkey in the key is compared to obtain a first comparison result;
  • the second comparison module is configured to: when the first comparison result indicates that the terminal identification number of the terminal is consistent with the first subkey And comparing the second information input by the terminal user with the second subkey in the first key to obtain a second comparison result; accessing the authentication module, and setting, when the comparison result indicates the When the user identification card password input by the terminal is consistent with the first key, the user identification card of the terminal is applied for the user identification card password verification to obtain a second verification result; and the decryption module is set to be the second verification.
  • an embodiment of the present invention further provides a terminal, including the application encryption processing apparatus according to any one of the above.
  • the terminal user can selectively encrypt the application in the terminal, enhance the security of the terminal user accessing or using the application, improve the security of the private data of the terminal user, and improve the user experience.
  • FIG. 2 is a schematic flowchart of an application for encrypting an application using a terminal identification number and a user identification card according to an embodiment of the present invention
  • FIG. 4 is a schematic structural diagram of an application encryption processing apparatus according to an embodiment of the present invention
  • FIG. 5 is a schematic structural diagram of interaction between a terminal and a user identification card according to an embodiment of the present invention
  • FIG. 6 is a schematic structural diagram of a functional entity according to an embodiment of the present invention.
  • An embodiment of the present invention provides an application encryption processing method, which is used in a terminal.
  • the method is as shown in FIG. 1 , and the method includes: Step 11 : acquiring a first application that is selected by a user of the terminal to be encrypted; Step 12, prompting The user inputs the first information; Step 13, generates a first key according to the first information; Step 14, encrypts the first application by using the first key, and in the first application Storing the first key.
  • the terminal prompts the user to input the first information, and generates a first key corresponding to the first application according to the first information, and encrypts the first application by using the first key.
  • the program stores the information of the first key in the package of the first application, and through the above process, encrypts the application.
  • the implementation of the application of the encryption entry is various.
  • the user can use the interactive menu of the terminal to access the encrypted menu, and the selection operation of the menu starts the related background program for related processing.
  • the application encryption processing method further includes: receiving an access request of the terminal user requesting access to the encrypted first application; prompting the user to input the second information; Matching the second information input by the terminal user with the first key stored in the first application; when the second information is successfully matched with the first key, decrypting the first application a program, and providing the first application to the end user.
  • the end user since the end user selectively encrypts the application, when accessing an application specifically, it may first determine whether the application that the user needs to access is encrypted, if the application is encrypted, Prompting the user to input the second information, matching the second information with the first key stored in the encrypted first application to be accessed, and decrypting only when the second information matches the first key An application that provides the first application to the user; otherwise accesses the application directly.
  • the terminal user when the terminal user needs to access the encrypted application, the terminal user can access or use the encrypted application only when the second information input by the user matches the key stored in the application successfully.
  • the illegal user obtains the personal data information by accessing the application on the terminal, thereby enhancing the security of the terminal user accessing or using the application, and improving the security of the end user's private data. , improved user experience.
  • the application is encrypted by using the terminal identification number of the terminal and the password of the user identification card as a key.
  • the terminal identification number includes, but is not limited to, an International Mobile Equipment Identity (IMEI) number. Any identifier that can identify the unique identity of the terminal can be encrypted as a key.
  • the subscriber identity card password includes, but is not limited to, an ADM code, a PIN1 code, a PIN2 code, and the like.
  • the terminal identification number When the terminal identification number is used as a key, it is directly extracted by the terminal, and the terminal user only needs to input the user identification card password for verification. That is, the first information is a user identification card password of the terminal.
  • the step 13 may be: applying a user identification card password verification to the user identification card of the terminal according to the user identification card password input by the user, to obtain a first verification result; and when the first verification result indicates the user identification card
  • the first key including the first subkey and the second subkey is generated, where the first subkey is a terminal identification number of the terminal, and the second subkey is a The user identification card password of the terminal.
  • the subscriber identity cards herein include, but are not limited to, SIM cards, USIM cards, UIM cards, and the like.
  • the application is encrypted to prevent the terminal from being used by other illegal users to lock certain applications.
  • the application is encrypted by using the terminal identification number of the terminal and the password of the user identification card as a key
  • the second information input by the terminal user is The user identification card password of the terminal
  • the matching the second information input by the terminal user with the first key stored in the first application comprises: acquiring a terminal identification number of the terminal and a first child in the first key The key is compared to obtain a first comparison result; when the first comparison result indicates that the terminal identification number of the terminal is consistent with the first subkey, the second information input by the terminal user is The second subkey in the first key is compared to obtain a second comparison result; when the second comparison result indicates that the second information input by the terminal user is consistent with the second subkey, Applying a user identification card password verification to the user identification card of the terminal to obtain a second verification result; and when the second information is successfully matched with
  • the terminal When the terminal user accesses the encrypted first application, the terminal first extracts the stored first key from the application, and acquires the terminal identification number of the terminal and the first subkey in the first key, that is, the first key. The terminal identification numbers in the key are compared. If the user identification card is matched, the user identification card is rejected. Otherwise, the user is denied access or use the application. Further, the terminal prompts the user to input the second information, that is, prompting the user to input the user identification card.
  • the terminal applies for the user identification card password verification to the user identification card, where the user identification card includes but is not limited to a SIM card, a USIM card, a UIM card, etc., and the user identification card decrypts the user identification card password successfully input by the user.
  • the application and the application is provided to the end user. The following describes in detail the process of encrypting and accessing an application using the terminal identification number and the user identification card password.
  • the application encryption process is as shown in FIG.
  • Step 1 The terminal user selects an application that needs to be encrypted, for example, a mobile banking, and can enter through the application encryption menu of the terminal;
  • Step 2 the terminal prompts the user to input a valid user identification card password.
  • a valid user identification card password can be the PIN code of the SIM card;
  • Step 3 The terminal identifies the card to the user, where the SIM card is used for the PIN code verification. If the verification succeeds, the process proceeds to step 4, otherwise the encryption process is ended.
  • Step 4 the currently entered user identification card password and the terminal identification number of the terminal are used as the key. Encrypt the mobile banking application and save the key.
  • the method includes: Step 1: receiving an access request of the terminal user requesting access to the application; Step 2, determining whether the application is encrypted, if it is encrypted Go to step 3, otherwise, directly provide the application to the end user; Step 3, extract the stored key from the encrypted application package, the key includes a first subkey and a second subkey, One subkey is the terminal identification number of the terminal, and the second subkey is the user identification card password; Step 4, the terminal identification number of the reading terminal is compared with the first subkey in the key, if the step is consistently entered 5, otherwise, the decryption process is ended; Step 5, the terminal prompts the user to input a valid user identification card password, here is the SIM card PIN code, and compares with the second subkey in the key, if the process proceeds to step 6, otherwise End the decryption process; Step 6, apply for the user identification card password verification to the user identification card, where the user identification card is a SIM card; Step 7, determine whether the verification is successful Successful proceeds to step 8, otherwise, the decryption process; Step 8, the decrypt
  • the terminal user can selectively encrypt the application in the terminal, preferably, using the terminal identification number of the terminal and the password of the user identification card as a key encryption application, and accessing the encrypted application.
  • the user identification card password entered by the user is matched with the key, the security of the terminal user accessing or using the application is enhanced, and the security of the end user's private data is improved, and the user experience is improved.
  • an embodiment of the present invention further provides an application encryption processing apparatus, which is used in a terminal. The device, as shown in FIG.
  • an acquiring module configured to acquire a user selected by the terminal to encrypt An application
  • a first prompting module configured to prompt the user to input the first information
  • a key generation module configured to generate a first key according to the first information
  • an encryption module configured to encrypt the first application with the first key, and store the first application in the first application Said first key.
  • the above-mentioned application encryption processing device wherein the device further includes: a receiving module, configured to receive an access request of the terminal user requesting access to the encrypted first application; and a second prompting module, configured to prompt the user to input a second information; a matching module, configured to match the second information input by the terminal user with a first key stored in the first application; and a decryption module configured to: when the second information is When the first key is successfully matched, the first application is decrypted, and the first application is provided to the terminal user.
  • the first information is a user identification card password of the terminal.
  • the key generation module includes: a key authentication module, configured to apply for a user identification card password verification to the user identification card of the terminal according to the user identification card password input by the user, to obtain a first verification result; An extracting module, configured to: when the first verification result indicates that the user identification card password verification is successful, generating the first key including a first subkey and a second subkey, wherein the first subkey The terminal identification number of the terminal, and the second subkey is a user identification card password of the terminal.
  • a key authentication module configured to apply for a user identification card password verification to the user identification card of the terminal according to the user identification card password input by the user, to obtain a first verification result
  • An extracting module configured to: when the first verification result indicates that the user identification card password verification is successful, generating the first key including a first subkey and a second subkey, wherein the first subkey The terminal identification number of the terminal, and the second subkey is a user identification card password of the terminal.
  • the second information input by the terminal user is a user identification card password of the terminal;
  • the matching module includes: a first comparison module, configured to acquire a terminal identification number of the terminal and the first secret The first subkey in the key is compared to obtain a first comparison result;
  • the second comparison module is configured to: when the first comparison result indicates that the terminal identification number of the terminal is consistent with the first subkey And comparing the second information input by the terminal user with the second subkey in the first key to obtain a second comparison result;
  • the access authentication module is configured to: when the comparison result indicates that the user identification card password input by the terminal is consistent with the first key, apply for user identification card password verification to the user identification card of the terminal, and obtain a second verification result.
  • the decryption module is configured to decrypt the first application and provide the first application to the terminal user after the second verification result indicates that the user identification card password input by the user of the terminal is successfully verified. program.
  • the application is encrypted by using the terminal identification number and the user identification card password, the interaction between the terminal and the user identification card is as shown in FIG. 5.
  • the embodiment of the present invention further provides a functional entity, as shown in FIG.
  • the key authentication module is configured to: when the user inputs the user identification card key, apply for key authentication to the user identification card, receive the user identification card authentication success or failure, and the result, if successful, send the key to the encryption module;
  • the encryption module is configured to receive a key sent by the key authentication module, and encrypt the data to be encrypted by using the key and the terminal identification number;
  • the query module is configured to query the application when the user accesses the application
  • the encryption status information is used to determine whether the data accessed by the user is encrypted by the encryption module. When it is determined that the data accessed by the user is encrypted, the access authentication module is notified to require the user to input a key; and the access authentication module is set to receive the query module request.
  • an embodiment of the present invention further provides a terminal, including the application encryption processing device according to any one of the preceding claims, where the terminal may be a mobile terminal or a fixed terminal.
  • an application encryption processing method, apparatus, and terminal provided by an embodiment of the present invention have the following beneficial effects:
  • the terminal user can selectively encrypt an application in the terminal, and utilize the terminal.
  • the terminal identification number and the password of the user identification card are used as the key encryption application.
  • the user identification card password and the key input by the user need to be matched, thereby enhancing the security of the terminal user accessing or using the application. Sex, while improving the security of end users' private data and improving the user experience.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明提供了一种应用程序加密处理方法、装置和终端,其中,所述方法包括:获取所述终端的用户选择加密的第一应用程序;提示所述用户输入第一信息;根据所述第一信息生成第一密钥;用所述第一密钥加密所述第一应用程序,并在所述第一应用程序中存储所述第一密钥。本发明能够加密应用程序。

Description

应用程序加密处理方法、 装置和终端 技术领域 本发明涉及通信技术领域, 尤其涉及应用程序加密处理方法、 装置和终端。 背景技术 近年来, 智能终端发展很快, 智能终端其中一个最显著的特点就是有开放的操作 ***平台, 例如谷歌公司开发的安卓 (Android)操作***, 用户基于该开放平台可以 从软件应用商店里下载和安装应用程序。 目前用户对终端中安装的应用程序的访问没 有特别有效的保护措施, 一旦他人获得你的手机, 就可以访问手机中安装过的应用程 序, 以及这些应用程序中所保存的个人数据信息, 例如手机银行信息、 账户信息 等。也就是说对于智能终端的应用程序的访问和使用上来说, 目前在技术上存在缺陷, 在使用上存在风险。 对于智能移动终端, 应用程序的安装和使用是其最突出的功能之一, 用户大量的 私密信息在用户使用应用程序时产生和保存, 数据访问安全问题越来越重要。 如何提 高智能移动终端中应用程序及其相关的用户私密信息的安全性成为一个非常重要的新 课题, 且目前业内没有成熟的方案。 相关技术中虽然提供了一种加密闪存 TF卡的方 法, 但是, 该方案仅实现了对 TF存储卡进行加密, 却无法支持针对应用程序及其相 关的用户信息的保护。 发明内容 本发明提供了一种应用程序加密处理方法、 装置和终端, 加密应用程序, 以至少 解决相关技术中如何提高智能移动终端中应用程序及其相关的用户私密信息的安全性 的问题。 为了实现上述目的,本发明实施例提供了一种应用程序加密处理方法,用于终端, 所述方法包括: 获取所述终端的用户选择加密的第一应用程序; 提示所述用户输入第一信息; 根据所述第一信息生成第一密钥; 用所述第一密钥加密所述第一应用程序, 并在所述第一应用程序中存储所述第一 密钥。 优选地, 所述方法还包括: 接收所述终端用户请求访问加密的所述第一应用程序的访问请求; 提示用户输入第二信息; 将所述终端用户输入的第二信息与所述第一应用程序中存储的第一密钥进行匹 配; 当所述第二信息与所述第一密钥匹配成功时, 解密所述第一应用程序, 并为所述 终端用户提供所述第一应用程序。 优选地, 所述第一信息为所述终端的用户识别卡密码。 优选地, 所述根据所述第一信息生成第一密钥为: 根据所述用户输入的用户识别卡密码, 向所述终端的用户识别卡申请用户识别卡 密码验证, 获得第一验证结果; 当第一验证结果指示所述用户识别卡密码验证成功时, 生成包括第一子密钥和第 二子密钥的所述第一密钥, 其中所述第一子密钥为所述终端的终端识别号, 第二子密 钥为所述终端的用户识别卡密码。 优选地, 所述终端用户输入的第二信息为所述终端的用户识别卡密码; 所述将所述终端用户输入的第二信息与所述第一应用程序中存储的第一密钥进行 匹配包括: 获取所述终端的终端识别号与所述第一密钥中的第一子密钥进行比对, 获得第一 比对结果; 当第一比对结果指示所述终端的终端识别号与所述第一子密钥一致时, 将所述终 端用户输入的第二信息与所述第一密钥中的第二子密钥进行比对,获得第二比对结果; 当第二比对结果指示所述终端用户输入的第二信息与所述第二子密钥一致时, 向 所述终端的用户识别卡申请用户识别卡密码验证, 获得第二验证结果; 所述当所述第二信息与所述第一密钥匹配成功时, 解密所述第一应用程序, 并为 所述终端用户提供所述第一应用程序为当第二验证结果指示所述终端的用户输入的用 户识别卡密码验证成功后, 解密所述第一应用程序, 并为所述终端用户提供所述第一 应用程序。 为了实现上述目的, 本发明实施例还提供了一种应用程序加密处理装置, 用于终 端, 所述装置包括: 获取模块, 设置为获取所述终端的用户选择加密的第一应用程序; 第一提示模块, 设置为提示所述用户输入第一信息; 密钥生成模块, 设置为根据所述第一信息生成第一密钥; 加密模块, 设置为用所述第一密钥加密所述第一应用程序, 并在所述第一应用程 序中存储所述第一密钥。 优选地, 所述装置还包括: 接收模块, 设置为接收所述终端用户请求访问加密的所述第一应用程序的访问请 求; 第二提示模块, 设置为提示用户输入第二信息; 匹配模块, 设置为将所述终端用户输入的第二信息与所述第一应用程序中存储的 第一密钥进行匹配; 解密模块, 设置为当所述第二信息与所述第一密钥匹配成功时, 解密所述第一应 用程序, 并为所述终端用户提供所述第一应用程序。 优选地, 所述第一信息为所述终端的用户识别卡密码。 优选地, 所述密钥生成模块包括: 密钥认证模块, 设置为根据所述用户输入的用户识别卡密码, 向所述终端的用户 识别卡申请用户识别卡密码验证, 获得第一验证结果; 提取模块, 设置为当第一验证结果指示所述用户识别卡密码验证成功时, 生成包 括第一子密钥和第二子密钥的所述第一密钥, 其中所述第一子密钥为所述终端的终端 识别号, 第二子密钥为所述终端的用户识别卡密码。 优选地, 所述终端用户输入的第二信息为所述终端的用户识别卡密码; 所述匹配模块包括: 第一比对模块, 设置为获取所述终端的终端识别号与所述第一密钥中的第一子密 钥进行比对, 获得第一比对结果; 第二比对模块, 设置为当第一比对结果指示所述终端的终端识别号与所述第一子 密钥一致时, 将所述终端用户输入的第二信息与所述第一密钥中的第二子密钥进行比 对, 获得第二比对结果; 访问认证模块, 设置为当比对结果指示所述终端输入的用户识别卡密码与所述第 一密钥一致时, 向所述终端的用户识别卡申请用户识别卡密码验证, 获得第二验证结 果; 所述解密模块, 设置为为当第二验证结果指示所述终端的用户输入的用户识别卡 密码验证成功后,解密所述第一应用程序, 并为所述终端用户提供所述第一应用程序。 为了实现上述目的, 本发明实施例还提供了一种终端, 包括上述任一项所述的应 用程序加密处理装置。 本发明实施例中, 终端用户能够有选择性地对终端中的应用程序进行加密, 增强 了终端用户访问或使用应用程序的安全性, 同时提升了终端用户私有数据的安全性, 提高了用户体验。 附图说明 图 1为本发明实施例提供的应用程序加密处理方法的流程示意图; 图 2为本发明实施例提供的利用终端识别号和用户识别卡密码加密应用程序的流 程示意图; 图 3为本发明实施例提供的访问加密应用程序的流程示意图; 图 4为本发明实施例提供的应用程序加密处理装置的结构示意图; 图 5为本发明实施例提供的终端与用户识别卡交互的结构示意图; 图 6为本发明实施例提供的功能实体的结构示意图。 具体实施方式 为使本发明实施例要解决的技术问题、 技术方案和优点更加清楚, 下面将结合附 图及具体实施例进行详细描述。 本发明实施例提供了一种应用程序加密处理方法, 用于终端, 所述方法如图 1所 示, 包括: 步骤 11, 获取所述终端的用户选择加密的第一应用程序; 步骤 12, 提示所述用户输入第一信息; 步骤 13, 根据所述第一信息生成第一密钥; 步骤 14, 用所述第一密钥加密所述第一应用程序, 并在所述第一应用程序中存储 所述第一密钥。 当用户选择对终端中的第一应用程序进行加密时, 终端提示用户输入第一信息, 并根据第一信息生成与第一应用程序对应的第一密钥, 利用第一密钥加密第一应用程 序, 并将第一密钥的信息储存在第一应用程序的程序包中, 通过上述过程, 实现了对 应用程序的加密。 其中, 应用加密入口的实现方式多种多样, 优选地, 用户可以通过终端的交互菜 单进用应于加密菜单, 通过该菜单的选择操作会启动相关的后台程序进行相关处理。 当所述终端的用户需要访问加密的应用程序时, 上述的应用程序加密处理方法还 包括: 接收所述终端用户请求访问加密的所述第一应用程序的访问请求; 提示用户输入第二信息; 将所述终端用户输入的第二信息与所述第一应用程序中存储的第一密钥进行匹 配; 当所述第二信息与所述第一密钥匹配成功时, 解密所述第一应用程序, 并为所述 终端用户提供所述第一应用程序。 由于终端用户是有选择性地对应用程序进行加密, 那么在具体访问某一应用程序 时, 可以先判断该用户需要访问的应用程序是否被加密, 如果该应用程序被加密, 此 时, 提示用户输入第二信息, 将第二信息与要访问的已加密的第一应用程序中存储的 第一密钥进行匹配, 只有在第二信息与第一密钥匹配时, 才解密第一应用程序, 并将 第一应用程序提供给用户; 否则直接访问该应用程序。 在本发明实施例中, 当终端用户需要访问加密的应用程序时, 只有在用户输入的 第二信息与应用程序中存储的密钥匹配成功时, 终端用户才能够访问或使用该加密的 应用程序, 避免了终端被其他非法用户获得后, 非法用户通过访问终端上的应用程序 获得其中的个人数据信息, 增强了终端用户访问或使用应用程序的安全性, 同时提升 了终端用户私有数据的安全性, 提高了用户体验。 在本发明实施例中, 优选地, 利用所述终端的终端识别号以及用户识别卡的密码 作为密钥来加密应用程序。 其中, 终端识别号包括但不限于国际移动设备识别码 (International Mobile Equipment Identity , 简称为 IMEI) 号, 凡是能够标识终端唯一身份的标识码都可以 作为密钥来加密。 用户识别卡密码包括但不限于 ADM码、 PIN1码、 PIN2码等。 终端识别号在作为密钥使用时, 直接由终端提取, 终端用户只需要输入用户识别 卡密码进行验证即可。 即所述第一信息为所述终端的用户识别卡密码。 所述步骤 13可以为: 根据所述用户输入的用户识别卡密码, 向所述终端的用户识别卡申请用户识别卡 密码验证, 获得第一验证结果; 当第一验证结果指示所述用户识别卡密码验证成功时, 生成包括第一子密钥和第 二子密钥的所述第一密钥, 其中所述第一子密钥为所述终端的终端识别号, 第二子密 钥为所述终端的用户识别卡密码。 这里的用户识别卡包括但不限于 SIM卡、 USIM卡、 UIM卡等。 用户识别卡密码 验证成功后, 才会加密该应用程序, 以此防止终端被其他非法用户利用, 锁定某些应 用程序。 对应地, 当使用终端的终端识别号以及用户识别卡的密码作为密钥来加密应用程 序时, 如果终端用户需要访问或使用该加密的应用程序, 那么, 所述终端用户输入的 第二信息为所述终端的用户识别卡密码; 所述将所述终端用户输入的第二信息与所述第一应用程序中存储的第一密钥进行 匹配包括: 获取所述终端的终端识别号与所述第一密钥中的第一子密钥进行比对, 获得第一 比对结果; 当第一比对结果指示所述终端的终端识别号与所述第一子密钥一致时, 将所述终 端用户输入的第二信息与所述第一密钥中的第二子密钥进行比对,获得第二比对结果; 当第二比对结果指示所述终端用户输入的第二信息与所述第二子密钥一致时, 向 所述终端的用户识别卡申请用户识别卡密码验证, 获得第二验证结果; 所述当所述第二信息与所述第一密钥匹配成功时, 解密所述第一应用程序, 并为 所述终端用户提供所述第一应用程序为当第二验证结果指示所述终端的用户输入的用 户识别卡密码验证成功后, 解密所述第一应用程序, 并为所述终端用户提供所述第一 应用程序。 当终端用户访问加密的第一应用程序时, 终端首先从该应用程序中提取存储的第 一密钥, 获取终端的终端识别号与第一密钥中的第一子密钥, 即第一密钥中的终端识 别号进行比对, 如果一致才会进行用户识别卡的比对, 否则拒绝用户访问或使用该应 用程序; 进一步地, 终端提示用户输入第二信息, 即提示用户输入用户识别卡密码, 并将 第二信息与第一密钥中的第二子密钥进行比对, 如果一致才会向用户识别卡申请用户 识别卡密码验证, 否则拒绝用户访问或使用该应用程序; 进一步地, 终端向用户识别卡申请用户识别卡密码验证, 这里的用户识别卡包括 但不限于 SIM卡、 USIM卡、 UIM卡等, 用户识别卡对用户输入的用户识别卡密码验 证成功后, 才会解密该应用程序, 并为所述终端用户提供该应用程序。 下面详细介绍一下利用终端识别号和用户识别卡密码对应用程序进行加密和访问 的过程。 应用程序加密过程如图 2所示, 包括: 步骤 1, 终端用户选择需要加密的应用程序, 例如手机银行, 可以通过终端的应 用加密菜单进入; 步骤 2,终端提示用户输入有效的用户识别卡密码,这里可以为 SIM卡的 PIN码; 步骤 3, 终端向用户识别卡, 这里为 SIM卡申请 PIN码验证, 如果验证成功进入 步骤 4, 否则结束加密过程; 步骤 4, 以当前输入的用户识别卡密码和终端的终端识别号作为密钥对手机银行 这一应用程序进行加密处理, 并保存该密钥。 当终端用户需要访问或使用某一应用程序时, 如图 3所示, 包括: 步骤 1, 接收终端用户请求访问应用程序的访问请求; 步骤 2, 判断该应用程序是否被加密, 如果已被加密, 进入步骤 3, 否则, 直接为 终端用户提供该应用程序; 步骤 3, 从被加密的应用程序包中提取存储的密钥, 该密钥包括第一子密钥和第 二子密钥, 第一子密钥为终端的终端识别号, 第二子密钥为用户识别卡密码; 步骤 4, 读取终端的终端识别号与密钥中的第一子密钥进行比对, 如果一致进入 步骤 5, 否则结束解密过程; 步骤 5, 终端提示用户输入有效的用户识别卡密码, 这里为 SIM卡的 PIN码, 与 密钥中的第二子密钥进行比对, 如果一致进入步骤 6, 否则结束解密过程; 步骤 6, 向用户识别卡申请用户识别卡密码验证, 这里的用户识别卡为 SIM卡; 步骤 7, 判断验证是否成功, 成功则进入步骤 8, 否则结束解密过程; 步骤 8, 解密该应用程序, 并为终端用户提供该应用程序。 通过上述过程, 终端用户能够有选择性地对终端中的应用程序进行加密,优选地, 利用所述终端的终端识别号以及用户识别卡的密码作为密钥加密应用程序, 在访问加 密的应用程序时, 需要对用户输入的用户识别卡密码与密钥进行匹配, 增强了终端用 户访问或使用应用程序的安全性, 同时提升了终端用户私有数据的安全性, 提高了用 户体验。 为了实现上述目的, 本发明实施例还提供了一种应用程序加密处理装置, 用于终 端, 所述装置如图 4所示, 包括: 获取模块, 设置为获取所述终端的用户选择加密的第一应用程序; 第一提示模块, 设置为提示所述用户输入第一信息; 密钥生成模块, 设置为根据所述第一信息生成第一密钥; 加密模块, 设置为用所述第一密钥加密所述第一应用程序, 并在所述第一应用程 序中存储所述第一密钥。 上述的应用程序加密处理装置, 其中, 所述装置还包括: 接收模块, 设置为接收所述终端用户请求访问加密的所述第一应用程序的访问请 求; 第二提示模块, 设置为提示用户输入第二信息; 匹配模块, 设置为将所述终端用户输入的第二信息与所述第一应用程序中存储的 第一密钥进行匹配; 解密模块, 设置为当所述第二信息与所述第一密钥匹配成功时, 解密所述第一应 用程序, 并为所述终端用户提供所述第一应用程序。 优选地, 所述第一信息为所述终端的用户识别卡密码。 优选地, 所述密钥生成模块包括: 密钥认证模块, 设置为根据所述用户输入的用户识别卡密码, 向所述终端的用户 识别卡申请用户识别卡密码验证, 获得第一验证结果; 提取模块, 设置为当第一验证结果指示所述用户识别卡密码验证成功时, 生成包 括第一子密钥和第二子密钥的所述第一密钥, 其中所述第一子密钥为所述终端的终端 识别号, 第二子密钥为所述终端的用户识别卡密码。 优选地, 所述终端用户输入的第二信息为所述终端的用户识别卡密码; 所述匹配模块包括: 第一比对模块, 设置为获取所述终端的终端识别号与所述第一密钥中的第一子密 钥进行比对, 获得第一比对结果; 第二比对模块, 设置为当第一比对结果指示所述终端的终端识别号与所述第一子 密钥一致时, 将所述终端用户输入的第二信息与所述第一密钥中的第二子密钥进行比 对, 获得第二比对结果; 访问认证模块, 设置为当比对结果指示所述终端输入的用户识别卡密码与所述第 一密钥一致时, 向所述终端的用户识别卡申请用户识别卡密码验证, 获得第二验证结 果; 所述解密模块, 设置为为当第二验证结果指示所述终端的用户输入的用户识别卡 密码验证成功后,解密所述第一应用程序, 并为所述终端用户提供所述第一应用程序。 当利用终端识别号和用户识别卡密码加密应用程序时, 终端与用户识别卡的交互 如图 5所示, 本发明实施例还据此提供了一种功能实体, 如图 6所示, 包括- 密钥认证模块, 设置为在用户输入用户识别卡密钥时, 向用户识别卡申请密钥认 证, 接收用户识别卡认证成功或者失败和结果, 如果成功则并向加密模块发送所述密 钥; 加密模块, 设置为接收密钥认证模块发送的密钥, 并使用所述密钥, 及终端识别 号对需要加密的数据进行加密; 查询模块, 设置为在用户访问应用程序时, 查询该应用程序的加密状态信息, 判 断用户访问的数据是否经过所述加密模块加密, 在确定用户访问的数据经过加密时, 通知访问认证模块要求用户输入密钥; 访问认证模块, 设置为在收到查询模块要求用户输入密钥的通知后, 提示用户输 入密钥, 并对用户输入的密钥申请用户识别卡进行验证, 接收用户识别卡认证成功后 返回的所述密钥, 并向解密模块发送所述密钥; 解密模块, 设置为接收访问认证模块发送的密钥, 并使用所述密钥, 及终端识别 号对加密文件进行权限验证和解密等操作。 为了实现上述目的, 本发明实施例还提供了一种终端, 包括上述任一项所述的应 用程序加密处理装置, 这里的终端可以为移动终端或固定终端。 工业实用性 如上所述, 本发明实施例提供的一种应用程序加密处理方法、 装置和终端具有以 下有益效果: 终端用户能够有选择性地对终端中的应用程序进行加密, 利用所述终端 的终端识别号以及用户识别卡的密码作为密钥加密应用程序, 在访问加密的应用程序 时, 需要对用户输入的用户识别卡密码与密钥进行匹配, 增强了终端用户访问或使用 应用程序的安全性, 同时提升了终端用户私有数据的安全性, 提高了用户体验。 以上所述仅是本发明的优选实施方式, 应当指出, 对于本技术领域的普通技术人 员来说, 在不脱离本发明原理的前提下, 还可以做出若干改进和润饰, 这些改进和润 饰也应视为本发明的保护范围。

Claims

权 利 要 求 书
1. 一种应用程序加密处理方法, 用于终端, 所述方法包括:
获取所述终端的用户选择加密的第一应用程序;
提示所述用户输入第一信息;
根据所述第一信息生成第一密钥;
用所述第一密钥加密所述第一应用程序, 并在所述第一应用程序中存储所 述第一密钥。
2. 如权利要求 1所述的应用程序加密处理方法, 其中, 所述方法还包括:
接收所述终端用户请求访问加密的所述第一应用程序的访问请求; 提示用户输入第二信息;
将所述终端用户输入的第二信息与所述第一应用程序中存储的第一密钥进 行匹配;
当所述第二信息与所述第一密钥匹配成功时, 解密所述第一应用程序, 并 为所述终端用户提供所述第一应用程序。
3. 如权利要求 1或 2所述的应用程序加密处理方法, 其中, 所述第一信息为所述 终端的用户识别卡密码。
4. 如权利要求 3所述的应用程序加密处理方法, 其中, 所述根据所述第一信息生 成第一密钥为:
根据所述用户输入的用户识别卡密码, 向所述终端的用户识别卡申请用户 识别卡密码验证, 获得第一验证结果;
当第一验证结果指示所述用户识别卡密码验证成功时, 生成包括第一子密 钥和第二子密钥的所述第一密钥, 其中所述第一子密钥为所述终端的终端识别 号, 第二子密钥为所述终端的用户识别卡密码。
5. 如权利要求 4所述的应用程序加密处理方法, 其中, 所述终端用户输入的第二 信息为所述终端的用户识别卡密码;
所述将所述终端用户输入的第二信息与所述第一应用程序中存储的第一密 钥进行匹配包括: 获取所述终端的终端识别号与所述第一密钥中的第一子密钥进行比对, 获 得第一比对结果;
当第一比对结果指示所述终端的终端识别号与所述第一子密钥一致时, 将 所述终端用户输入的第二信息与所述第一密钥中的第二子密钥进行比对, 获得 第二比对结果;
当第二比对结果指示所述终端用户输入的第二信息与所述第二子密钥一致 时, 向所述终端的用户识别卡申请用户识别卡密码验证, 获得第二验证结果; 所述当所述第二信息与所述第一密钥匹配成功时,解密所述第一应用程序, 并为所述终端用户提供所述第一应用程序为当第二验证结果指示所述终端的用 户输入的用户识别卡密码验证成功后, 解密所述第一应用程序, 并为所述终端 用户提供所述第一应用程序。
6. 一种应用程序加密处理装置, 用于终端, 所述装置包括:
获取模块, 设置为获取所述终端的用户选择加密的第一应用程序; 第一提示模块, 设置为提示所述用户输入第一信息;
密钥生成模块, 设置为根据所述第一信息生成第一密钥;
加密模块, 设置为用所述第一密钥加密所述第一应用程序, 并在所述第一 应用程序中存储所述第一密钥。
7. 如权利要求 6所述的应用程序加密处理装置, 其中, 所述装置还包括:
接收模块, 设置为接收所述终端用户请求访问加密的所述第一应用程序的 访问请求;
第二提示模块, 设置为提示用户输入第二信息;
匹配模块, 设置为将所述终端用户输入的第二信息与所述第一应用程序中 存储的第一密钥进行匹配;
解密模块, 设置为当所述第二信息与所述第一密钥匹配成功时, 解密所述 第一应用程序, 并为所述终端用户提供所述第一应用程序。
8. 如权利要求 6或 7所述的应用程序加密处理装置, 其中, 所述第一信息为所述 终端的用户识别卡密码。
9. 如权利要求 8所述的应用程序加密处理装置, 其中, 所述密钥生成模块包括: 密钥认证模块, 设置为根据所述用户输入的用户识别卡密码, 向所述终端 的用户识别卡申请用户识别卡密码验证, 获得第一验证结果;
提取模块, 设置为当第一验证结果指示所述用户识别卡密码验证成功时, 生成包括第一子密钥和第二子密钥的所述第一密钥, 其中所述第一子密钥为所 述终端的终端识别号, 第二子密钥为所述终端的用户识别卡密码。
10. 如权利要求 9所述的应用程序加密处理装置, 其中, 所述终端用户输入的第二 信息为所述终端的用户识别卡密码;
所述匹配模块包括:
第一比对模块, 设置为获取所述终端的终端识别号与所述第一密钥中的第 一子密钥进行比对, 获得第一比对结果;
第二比对模块, 设置为当第一比对结果指示所述终端的终端识别号与所述 第一子密钥一致时, 将所述终端用户输入的第二信息与所述第一密钥中的第二 子密钥进行比对, 获得第二比对结果;
访问认证模块, 设置为当比对结果指示所述终端输入的用户识别卡密码与 所述第一密钥一致时, 向所述终端的用户识别卡申请用户识别卡密码验证, 获 得第二验证结果;
所述解密模块, 设置为为当第二验证结果指示所述终端的用户输入的用户 识别卡密码验证成功后, 解密所述第一应用程序, 并为所述终端用户提供所述 第一应用程序。
11. 一种终端, 包括权利要求 6至 10任一项所述的应用程序加密处理装置。
PCT/CN2013/082466 2013-04-07 2013-08-28 应用程序加密处理方法、装置和终端 WO2014166193A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP13881740.8A EP2985712B1 (en) 2013-04-07 2013-08-28 Application encryption processing method, apparatus, and terminal
US14/781,252 US9977907B2 (en) 2013-04-07 2013-08-28 Encryption processing method and device for application, and terminal
JP2016505678A JP2016515778A (ja) 2013-04-07 2013-08-28 アプリケーション暗号化処理方法、装置及び端末

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310117667.5 2013-04-07
CN201310117667.5A CN104102858B (zh) 2013-04-07 2013-04-07 应用程序加密处理方法、装置和终端

Publications (1)

Publication Number Publication Date
WO2014166193A1 true WO2014166193A1 (zh) 2014-10-16

Family

ID=51671002

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/082466 WO2014166193A1 (zh) 2013-04-07 2013-08-28 应用程序加密处理方法、装置和终端

Country Status (5)

Country Link
US (1) US9977907B2 (zh)
EP (1) EP2985712B1 (zh)
JP (1) JP2016515778A (zh)
CN (1) CN104102858B (zh)
WO (1) WO2014166193A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106845264A (zh) * 2015-12-03 2017-06-13 中兴通讯股份有限公司 应用加密方法、装置和应用访问方法、装置
CN107426723A (zh) * 2016-05-24 2017-12-01 中兴通讯股份有限公司 终端文件加密方法、终端文件解密方法和终端
CN106709322A (zh) * 2017-01-04 2017-05-24 北京奇虎科技有限公司 一种应用程序的加密方法、装置和移动终端
CN107920069A (zh) * 2017-11-15 2018-04-17 中国联合网络通信集团有限公司 加密终端内应用程序安全处理方法及装置

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102098657A (zh) * 2009-12-11 2011-06-15 中兴通讯股份有限公司 一种实现终端锁网功能的方法及装置
CN102938032A (zh) * 2012-10-17 2013-02-20 中兴通讯股份有限公司 一种对通讯终端上应用程序加、解密的方法、***和终端

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7478248B2 (en) * 2002-11-27 2009-01-13 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for securing data on a portable storage device
FR2919974B1 (fr) * 2007-08-08 2010-02-26 Fidalis Systeme d'information et procede d'identification par un serveur d'application d'un utilisateur
US8915447B2 (en) * 2007-09-12 2014-12-23 Devicefidelity, Inc. Amplifying radio frequency signals
CN101662765B (zh) * 2008-08-29 2013-08-07 深圳富泰宏精密工业有限公司 手机短信保密***及方法
EP2234028A1 (en) * 2009-02-26 2010-09-29 Research In Motion Limited System and method of handling encrypted backup data
JP2011248792A (ja) * 2010-05-31 2011-12-08 Hitachi Ltd 端末データ管理システム
US8935691B2 (en) * 2011-09-19 2015-01-13 Mourad Ben Ayed Program store for updating electronic devices
CN102647712B (zh) * 2012-04-06 2017-06-16 惠州Tcl移动通信有限公司 一种手机数据加密方法以及解密方法
CN104102882B (zh) * 2013-04-12 2017-05-03 腾讯科技(深圳)有限公司 一种应用程序隐私数据的保护方法及装置
CN104144411B (zh) * 2013-05-08 2019-09-24 南京中兴新软件有限责任公司 加密、解密终端及应用于终端的加密和解密方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102098657A (zh) * 2009-12-11 2011-06-15 中兴通讯股份有限公司 一种实现终端锁网功能的方法及装置
CN102938032A (zh) * 2012-10-17 2013-02-20 中兴通讯股份有限公司 一种对通讯终端上应用程序加、解密的方法、***和终端

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2985712A4 *

Also Published As

Publication number Publication date
CN104102858B (zh) 2018-02-13
EP2985712A4 (en) 2016-03-30
EP2985712B1 (en) 2019-10-09
JP2016515778A (ja) 2016-05-30
CN104102858A (zh) 2014-10-15
US9977907B2 (en) 2018-05-22
US20160055339A1 (en) 2016-02-25
EP2985712A1 (en) 2016-02-17

Similar Documents

Publication Publication Date Title
CN109150835B (zh) 云端数据存取的方法、装置、设备及计算机可读存储介质
US20180082050A1 (en) Method and a system for secure login to a computer, computer network, and computer website using biometrics and a mobile computing wireless electronic communication device
US9525549B2 (en) Method and apparatus for securing a mobile application
US11501294B2 (en) Method and device for providing and obtaining graphic code information, and terminal
JP6129325B2 (ja) 通信端末でのアプリケーションプログラムを暗号化と復号化する方法、システム及び端末
TW201741922A (zh) 一種基於生物特徵的安全認證方法及裝置
WO2014183526A1 (zh) 一种身份识别的方法、装置和***
CN111431719A (zh) 一种移动终端密码保护模块、移动终端及密码保护方法
CN109145628B (zh) 一种基于可信执行环境的数据采集方法及***
JP5613596B2 (ja) 認証システム、端末装置、認証サーバ、およびプログラム
KR101724401B1 (ko) 생체 정보 인식과 키 분할 방식을 이용한 공인인증 시스템 및 그 방법, 그 방법을 수행하는 프로그램이 기록된 기록매체
CN113221128B (zh) 账号和密码的存储方法及注册管理***
CN109714769B (zh) 信息绑定方法、装置、设备及存储介质
KR101690989B1 (ko) Fido 인증모듈을 이용한 전자서명 방법
CN111401901B (zh) 生物支付设备的认证方法、装置、计算机设备和存储介质
CN108768941B (zh) 一种远程解锁安全设备的方法及装置
US10333707B1 (en) Systems and methods for user authentication
WO2013182103A2 (zh) 加密、解密终端及应用于终端的加密和解密方法
WO2014166193A1 (zh) 应用程序加密处理方法、装置和终端
CN108667800B (zh) 一种访问权限的认证方法及装置
CN108881153B (zh) 用于登入的认证方法
CN112039857B (zh) 一种公用基础模块的调用方法和装置
KR101482321B1 (ko) 생체 인식을 이용한 인증서 비밀번호 대체 방법
KR20110005615A (ko) 사용자 매체를 이용한 무선 오티피 운영 방법 및 시스템과 이를 위한 무선단말 및 기록매체
CN115529591A (zh) 基于令牌的认证方法、装置、设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13881740

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 14781252

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2016505678

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2013881740

Country of ref document: EP