WO2016119438A1 - 一种终端及其加密和解密方法 - Google Patents

一种终端及其加密和解密方法 Download PDF

Info

Publication number
WO2016119438A1
WO2016119438A1 PCT/CN2015/087037 CN2015087037W WO2016119438A1 WO 2016119438 A1 WO2016119438 A1 WO 2016119438A1 CN 2015087037 W CN2015087037 W CN 2015087037W WO 2016119438 A1 WO2016119438 A1 WO 2016119438A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
data processing
encryption
biometric
data
Prior art date
Application number
PCT/CN2015/087037
Other languages
English (en)
French (fr)
Inventor
黄勤波
杜霁轩
钟声
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016119438A1 publication Critical patent/WO2016119438A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the embodiments of the present invention relate to the field of intelligent communications, and in particular, to a terminal and a method for encrypting and decrypting the same.
  • the server when a user logs in to various accounts or uses some chat tools to interact, the server still adopts a unified encryption means and a key in order to encrypt the user's chat content. In this way, it is easy to crack and view the encrypted content on the server side, or inject the Trojan to intercept the relevant input data in the terminal device.
  • the input of important user information is usually implemented in plain text or using the input key, or a simple digital or logical operation, allowing the user to fill in the encryption and decryption key or the arithmetic answer according to the text in the picture.
  • PCs computers
  • the input mode of the devices is relatively simple, and the above methods take into account both efficiency and security, and are popularized.
  • the above methods are single, cumbersome and backward.
  • the screen when the current user uses the mobile device, the screen may be too small, the resolution is insufficient, the network page layout and the like, and the cumbersome operation such as zooming in, adjusting the page, moving the cursor to the input box, etc., can be performed to read the encryption and decryption key input box. And input; at the same time in the page that automatically saves the user name and password, the user still has to manually input the encryption and decryption key, which causes a bottleneck of user experience improvement and efficiency improvement; part of the key input is complicated and monotonous, and brings the user The cumbersome operation and interference have greatly affected the user experience.
  • the embodiment of the present invention provides a terminal and a method for encrypting and decrypting the same, which can improve the security of the encryption and decryption method of the terminal and improve the user experience.
  • An embodiment of the present invention provides an encryption method.
  • the method includes the following steps: detecting a biometric feature of the user, and acquiring biometric information of the user; and obtaining biometric information to satisfy the
  • the encryption condition of the data processing is described, the data is encrypted.
  • the biometrics comprise one or a combination of the following: a user's voice, voiceprint, pressure, fingerprint, motion, gesture.
  • the biometric is user motion
  • the encryption condition of the data processing is that the acceleration detected by the sensor related to the user motion reaches a specified threshold.
  • the data processing is data input, data submission or data transmission.
  • the application interface is an interface to be verified, a to-be-submitted interface, or a login interface of the application.
  • the present invention also provides a decryption method, when the user performs data processing on the application interface, the method includes the following steps: detecting biometrics of the user, and acquiring biometric information of the user; when the obtained biometric information satisfies the When the decryption condition of data processing is performed, the data is decrypted.
  • the biometrics comprise one or a combination of the following: a user's voice, voiceprint, pressure, fingerprint, motion, gesture.
  • the biometric is user motion
  • the decryption condition of the data processing is that the acceleration detected by the sensor related to the user motion reaches a specified threshold.
  • the present invention further provides a terminal, including a biometric acquisition module and an encryption module, the biometric acquisition module being configured to detect a biometric of the user when the user performs data processing on the application interface, and obtain the user's Biometric information; the encryption module is configured to encrypt the data when the acquired biometric information satisfies the encryption condition of the data processing.
  • the terminal further includes a decryption module configured to decrypt the data when the acquired biometric information satisfies the decryption condition of the data processing.
  • a decryption module configured to decrypt the data when the acquired biometric information satisfies the decryption condition of the data processing.
  • the encryption and decryption method provided by the invention makes all the links requiring human-computer recognition and verification complete in the background, reduces the user operation steps, enhances the user experience, and enhances the security and the recognition effect. Moreover, human-computer interactions currently involving biometric information are generally not easily intercepted, further preventing background interception and cracking. Since the encryption and decryption modes of the embodiments of the present invention involve more human factors and fewer digital identification factors, the security of the encryption and decryption methods of the terminal is improved, and the user experience is improved.
  • FIG. 1 is a flowchart of an encryption method according to a preferred embodiment of the present invention.
  • FIG. 2 is a flowchart of a decryption method according to a preferred embodiment of the present invention.
  • FIG. 3 is a flowchart of an encryption method according to a first preferred embodiment of the present invention.
  • FIG. 4 is a schematic diagram of a terminal application interface according to a first preferred embodiment of the present invention.
  • FIG. 5 is a schematic diagram of a terminal according to a preferred embodiment of the present invention.
  • the encryption method provided by the preferred embodiment of the present invention includes the following steps: when the user performs data processing on the application interface, step 11: detecting the biometric feature of the user and acquiring biometric information of the user; Step 12: When the obtained biometric information satisfies the encryption condition of the data processing, the data is encrypted.
  • the decryption method provided by the preferred embodiment of the present invention includes the following steps: when the user performs data processing on the application interface, step 21: detecting the biometrics of the user and acquiring biometric information of the user; When the obtained biometric information satisfies the decryption condition of the data processing, the data is decrypted.
  • data processing performed by the user on the application interface is, for example, data input, data submission, or data transmission.
  • the biometric features include one or a combination of the following: a sound having a recognition effect, a voiceprint, a pressure, a fingerprint, an action, and a gesture.
  • the biometric feature having the recognition effect indicates that the terminal can detect the biometric signal through a related device (eg, a sensor, a sensor), and can obtain information data related to the biometric signal.
  • the motion sensor of the terminal can be used to detect and acquire information data such as acceleration and direction of the user motion.
  • the terminal is, for example, a mobile terminal (a mobile phone or the like).
  • a chat application is taken as an example for description.
  • the biometrics are, for example, a gesture of the user on the touch screen and an action of the user operating the terminal. As shown in Figure 3, it includes:
  • Step 001 The terminal determines whether to enter a scenario (for example, a chat scenario) that requires human recognition. If the user enters the plaintext to send the input item, the content is submitted in the normal way; if the user enters the ciphertext input item (that is, the item needs to be encrypted and sent by the user to send the session chat content, and the receiver also needs to take the agreed corresponding operation to view Corresponding to the content), the process proceeds to step S002.
  • a scenario for example, a chat scenario
  • Step 002 The terminal enables biometric signal detection for the user. For example, the input gesture trajectory of the user on the touch screen and the action of the user operating the terminal are monitored in real time, wherein the action of the user operating the terminal can be monitored, for example, by data (eg, acceleration) detected by the sensor of the terminal.
  • data eg, acceleration
  • Step 003 The terminal determines whether the user needs to perform content input, send or submit operations. If the user is required to perform an information input operation in step 003, the process proceeds to step 004. If the user does not need to input, send or submit the content, the process proceeds to step 005.
  • Step 004 The terminal monitors the input operation of the user, and determines whether the acceleration detected by the sensor reaches a specified threshold. If the acceleration detected by the sensor reaches the specified threshold, the verification proceeds to step 007, otherwise, the process proceeds to step 006.
  • Step 005 Wait for the submitting action of the user to determine whether the submitting action satisfies the relevant threshold.
  • the terminal confirms that there is a sensing signal such as a user gesture track, an acceleration detected by the sensor, and the acquisition of the biometric information such as the gesture track and the acceleration detected by the sensor is synchronously related to the information input, the submitting operation is performed through the verification link (ie, Step 007), and performing encryption execution with the operation code. Otherwise, proceed to step 006.
  • Step 006 If the encryption verification fails, the terminal prompts to resubmit the operation, or submits by using a traditional encryption and decryption key or the like.
  • Step 007 If the encryption verification is passed, the submit operation is performed.
  • the user inputs the plaintext transmission content (region S101) on the touch screen of the terminal and clicks to send the chat content (region S102), and the receiving terminal can directly view the plaintext content, which is applicable to the general disclosure. Conversation.
  • the terminal If the user inputs in the terminal to encrypt and send the chat content (area S103), such as cipher text, confidential privacy chat content, etc., the terminal initiates biometric detection, for example, monitoring whether there is a gesture trajectory, an acceleration detected by the sensor, and the like, and determining the detection. Whether the biometric signal is consistent with the required sensing signal (eg, as indicated by S104, ie, gesture input Z or right turn 45 degrees).
  • the submitting operation is performed through the encryption verification link, that is, the encryption and execution are performed by using the biometric information, and the Encrypt the sent chat content for encryption and submission.
  • the biometric is for example user motion.
  • the application interface displayed by the terminal (for example, the mobile device) is an interface to be verified, to be submitted, or an input item, and the terminal starts the listening mode (ie, starts monitoring the biometric signal of the user), for example, automatically monitoring the direction and acceleration of the user through the sensor.
  • the user implements the touch action of the click submission, and the terminal determines whether to obtain the corresponding verification information (sports feature data), and determines the correlation between the obtained information and the submit operation. If it exists and is related, it is confirmed that the operation is completed by the user, and the information is automatically submitted through the encryption verification link to perform the next operation. If there is no motion feature such as acceleration and touch track detected by the motion sensor, it may be determined by the malicious program. , the submission fails, prompting the user to resubmit or otherwise re-verify the encrypted submission.
  • the background automatically starts to detect the user's operation behavior on the touch screen, monitors the acceleration detected by the sensor, the gesture track, and the like, and obtains the user name, account, or password after the user inputs
  • the information such as the acceleration and gesture track detected by the sensor, when the user inputs the necessary information, confirms that the user collects the corresponding motion operation information during the above action, and then automatically passes the verification and performs the submit operation.
  • the difference between the fourth embodiment and the third embodiment is that the user uses the body feeling, the gesture, and the like instead of the touch mode input in the information input link, and simultaneously monitors whether the gravity sensor or the like matches the input content. If the match is correct, it will be automatically verified by encryption and the encryption submission operation will be performed.
  • the sending terminal encrypts the sent chat content by the above user action, and sends the chat content to the receiving terminal, and the receiving terminal needs to perform corresponding decryption according to the agreed manner, so as to view the related information content.
  • a preferred embodiment of the present invention further provides a terminal, including a biometric acquisition module 10 and an encryption module 11, and a biometric acquisition module, configured to detect a user's biological activity when the user performs data processing on the application interface. Feature, and acquiring biometric information of the user; the encryption module is configured to encrypt the data when the acquired biometric information satisfies the encryption condition of the data processing.
  • the terminal further includes a decryption module 12 configured to decrypt the data when the acquired biometric information satisfies the decryption condition of the data processing.
  • the terminal and the encryption and decryption method thereof are provided in the embodiment of the present invention, including: when the user performs data processing on the application interface, detecting the biometric feature of the user, and acquiring biometric information of the user;
  • the data is encrypted/decrypted when the encryption/decryption conditions of the data processing are satisfied.
  • the terminal disclosed by the invention and the technical solution of encryption and decryption thereof improve the security of the encryption and decryption method of the terminal and improve the user experience.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

一种终端及其加密和解密方法,包括:当用户于应用界面进行数据处理时,检测所述用户的生物特征,并获取所述用户的生物特征信息(11);当获得的生物特征信息满足所述数据处理的加密条件时,对数据进行加密(12);当用户于应用界面进行数据处理时,检测所述用户的生物特征,并获取所述用户的生物特征信息(21);当获得的生物特征信息满足所述数据处理的解密条件时,对数据进行解密(22)。该技术方案提高了终端的加密和解密方法的安全、提升了用户体验。

Description

一种终端及其加密和解密方法 技术领域
本发明实施例涉及智能通信领域,尤其涉及一种终端及其加密和解密方法。
背景技术
随着信息时代的变革和发展,越来越多的社交网站、社交即时聊天工具及服务器端需要建立和存储用户账户及用户聊天数据,许多网站的交互也需要用户进行密码输入验证及加解密操作,来防止恶意程序的灌输、数据泄密及破坏保护隐私等问题。
目前,用户在登录各种账户或者使用一些聊天工具进行交互时,服务器端为了对用户聊天内容加密,仍采取统一的加密手段和密钥。这样一来,很容易在服务器端对加密内容进行破解和查看,或者在终端装置注入木马监听截取相关输入数据。
举例而言,用户在登录或提交操作,或者进行银行卡账户、密码等必要信息的输入时候,往往要用应用自带的键盘方式进行输入,才能提交进行下一步的操作。有时,应用自带的输入键盘的字母或数字甚至是乱序的,就是为了防止被恶意程序捕获重要的隐私数据。
当前,重要的用户信息的输入,通常采用明文或应用自带输入键的方式实现,或者是采用简单的数字或逻辑运算式,让用户根据图片中的文字填写加密解密密钥或者算术式的答案。在电脑(PC机)时代,设备输入方式较单一,上述方式兼顾效率和安全性,得到了普及。然而在移动设备通讯时代,上述方式显得单一、繁琐而落后。
而且,随着恶意程序的增加,利用后台恶意程序从用户的输入操作中读取出文字信息已经逐渐成为成熟的技术,传统用户输入识别的可靠性渐失。为了克服这一情况,往往采用视觉自带输入键盘、打乱输入逻辑顺序等方式增加用户输入识别难度,但是这种方法同时也造成了用户操作的困难,一旦用户输入失误就很难成功输入密钥进行解密或加密。而且,随着现在终端智能平台越来越统一,终端技术的越来越成熟,传统采用自带键盘的加密解密 方式也面临着越来越大的破解截取风险。
另外,当前用户使用移动设备时,往往因屏幕过小、分辨率不足、网络页面排版等问题,需要进行放大、调整页面、移动光标到输入框等繁琐操作,才能读取加密解密密钥输入框并进行输入;同时在自动保存用户名、密码的页面中,用户依然要手动去输入加密解密密钥,造成了用户体验提升和效率提升的瓶颈;部分密钥的输入复杂而单调,给用户带来了繁琐的操作和干扰,极大地影响用户体验。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
为了解决上述技术问题,本发明实施例提供一种终端及其加密和解密的方法,能够提高终端的加密和解密方法的安全、提升用户体验。
本发明实施例提供一种加密方法,当用户于应用界面进行数据处理时,包括以下步骤:检测所述用户的生物特征,并获取所述用户的生物特征信息;当获得的生物特征信息满足所述数据处理的加密条件时,对数据进行加密。
可选地,所述生物特征包括以下一种或其组合:用户的声音、声纹、压力、指纹、动作、手势。
可选地,所述生物特征为用户运动,所述数据处理的加密条件为与所述用户运动相关的传感器所检测到的加速度达到指定的阈值。
可选地,所述数据处理为数据输入、数据提交或数据发送。
可选地,所述应用界面为所述应用的待验证界面、待提交界面或登录界面。
本发明还提供一种解密方法,当用户于应用界面进行数据处理时,包括以下步骤:检测所述用户的生物特征,并获取所述用户的生物特征信息;当获得的生物特征信息满足所述数据处理的解密条件时,对数据进行解密。
可选地,所述生物特征包括以下一种或其组合:用户的声音、声纹、压力、指纹、动作、手势。
可选地,所述生物特征为用户运动,所述数据处理的解密条件为与所述用户运动相关的传感器所检测到的加速度达到指定的阈值。
本发明还提供一种终端,包括生物特征获取模块以及加密模块,所述生物特征获取模块,设置为当用户于应用界面进行数据处理时,检测所述用户的生物特征,并获取所述用户的生物特征信息;所述加密模块,设置为当获取的所述生物特征信息满足所述数据处理的加密条件时,对数据进行加密。
可选地,所述终端,还包括解密模块,设置为当获取的所述生物特征信息满足所述数据处理的解密条件时,对数据进行解密。
本发明提供的加密和解密方法,使得需要人机识别验证的环节全部后台完成,减少了用户操作步骤,提升了用户体验的同时增强安全性和识别效果。而且,当前涉及生物特征信息的人机交互一般不容易被截取,进一步防止了后台截取、破解。由于本发明实施例的加密和解密的方式涉及较多的人为因素和较少的数字识别因素,提高了终端的加密和解密方法的安全、提升了用户体验。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:
图1所示为本发明较佳实施例提供的一种加密方法的流程图;
图2所示为本发明较佳实施例提供的一种解密方法的流程图;
图3所示为本发明第一较佳实施例提供的加密方法的流程图;
图4所示为本发明第一较佳实施例提供的终端应用界面的示意图;
图5所示为本发明较佳实施例提供的终端的示意图。
本发明的较佳实施方式
为使本发明实施例的目的、技术方案和优点更加清楚明白,下文中将结合附图对本发明的实施例进行详细说明。需要说明的是,在不冲突的情况下, 本申请中的实施例及实施例中的特征可以相互任意组合。
以下结合附图对本发明进行详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不限定本发明。
如图1所示,本发明较佳实施例提供的加密方法包括以下步骤:当用户于应用界面进行数据处理时,步骤11:检测用户的生物特征,并获取用户的生物特征信息;步骤12:当获得的生物特征信息满足数据处理的加密条件时,对数据进行加密。
如图2所示,本发明较佳实施例提供的解密方法包括以下步骤:当用户于应用界面进行数据处理时,步骤21:检测用户的生物特征,并获取用户的生物特征信息;步骤22:当获得的生物特征信息满足数据处理的解密条件时,对数据进行解密。
于本发明较佳实施例中,用户于应用界面进行的数据处理例如为数据输入、数据提交或数据发送。
于本发明较佳实施例中,所述生物特征包括以下一种或其组合:具有识别效果的声音、声纹、压力、指纹、动作、手势。其中,具有识别效果的生物特征表示终端通过相关设备(例如,感应器、传感器)能够检测到该生物特征信号,并能获得与该生物特征信号相关的信息数据。例如,终端的动作传感器可以用于检测并获取用户动作的加速度及方向等信息数据。
如图3及图4所示,于本发明第一较佳实施例中,终端例如为移动终端(手机等),于此,以聊天应用为例进行说明。生物特征例如为用户在触摸屏的手势及用户操作终端的动作。如图3所示,包括:
步骤001:终端判断是否进入需要进行人机识别的场景(例如,聊天场景)。若用户进入明文发送输入项,则采取普通方式提交内容;如果用户进入密文输入项(即,该项需要用户加密发送的会话聊天内容再提交,且接收方也需要采取约定的对应操作才能查看对应内容),则进入步骤S002。
步骤002:终端启用对用户的生物特征信号检测。例如,实时监控用户在触摸屏的输入手势轨迹及用户操作终端的动作,其中,用户操作终端的动作例如可以通过终端的传感器所检测到的数据(例如,加速度)进行监控。
步骤003:终端判断用户是否需要进行内容输入、发送或提交操作。若需要用户在步骤003中进行信息输入操作,则进入步骤004。若用户不需要进行内容输入、发送或提交,则进入步骤005。
步骤004:终端监听用户的输入操作,判断传感器所检测到的加速度是否达到指定的阈值。若传感器所检测到的加速度达到指定的阈值,则通过验证,进入步骤007,否则,进入步骤006。
步骤005:等待用户的提交动作,判断提交动作是否满足相关阈值。当终端确认存在用户手势轨迹、传感器检测到的加速度等感应信号,且该手势轨迹、传感器检测到的加速度等生物特征信息的获取与信息输入同步相关,则通过验证环节,进行提交操作(即,步骤007),并以该操作码进行加密执行。否则,进入步骤006。
步骤006:若加密验证未通过,则终端进行提示重新提交操作,或者采用传统的加密解密密钥等方式进行提交等。
步骤007:若加密验证通过,则进行提交操作。
以图4所示的终端应用界面为例,用户在终端的触摸屏录入明文发送内容(区域S101)并点击发送聊天内容(区域S102),则接收终端可直接查看上述明文内容,适用于一般公开的会话。若用户在终端输入需加密发送聊天内容(区域S103),例如密文、保密隐私聊天内容等信息,终端启动生物特征检测,例如监听是否存在手势轨迹、传感器检测的加速度等感应信号,并判断检测到的生物特征信号是否与要求的感应信号相符(例如,S104所示,即手势输入Z或右转屏45度)。当检测到上述生物特征信号,且获得的该手势轨迹、传感器的加速度等生物特征数据与信息输入同步相关,则通过加密验证环节,进行提交操作,即以上述生物特征信息进行加密执行,将需加密发送聊天内容进行加密并提交。
在本发明第二实施例中,生物特征例如为用户运动。终端(例如,移动设备)显示的应用界面为待验证、待提交的界面或输入项,终端启动监听模式(即,开始监控用户的生物特征信号),例如通过传感器自动监听用户的运动方向和加速度或用户实施点击提交的触摸动作,此时终端判断是否获取相应的验证信息(运动特征数据),并判断所获取信息与提交操作的相关性, 如果存在且相关,则证实该操作由用户完成,则自动通过加密验证环节,提交信息进行下一步操作,若不存在运动传感器检测的加速度、触摸轨迹等运动特征,则判断可能由恶意程序所为,则提交失败,提示用户重新提交或者采用其他方式重新验证加密后提交。
于本发明第三实施例中,在用户登陆终端的界面,后台自动开始检测用户对触摸屏的操作行为,监听传感器检测的加速度、手势轨迹等信息,在用户输入用户名、账号或密码后,获取传感器所检测到的加速度和手势轨迹等信息,当用户必要信息输入完成后,确认用户上述动作过程中采集到相应的运动操作信息,则自动通过验证,并进行提交操作。
于本发明第四实施例中,第四实施例与第三实施例的区别在于:用户在信息输入环节采用体感、手势等行为代替触摸方式输入,同时监听重力感应等是否与输入内容匹配,若匹配无误,则自动通过加密验证,并进行加密提交操作。例如,发送终端以上述用户动作对发送聊天内容进行加密,并发送至接收终端,接收终端则需要按约定的方式进行对应的解密,才能查看相关信息内容。
如图5所示,本发明较佳实施例还提供一种终端,包括生物特征获取模块10以及加密模块11,生物特征获取模块,设置为当用户于应用界面进行数据处理时,检测用户的生物特征,并获取所述用户的生物特征信息;加密模块,设置为当获取的所述生物特征信息满足所述数据处理的加密条件时,对数据进行加密。
此外,于本发明较佳实施例中,所述终端还包括解密模块12,设置为当获取的所述生物特征信息满足所述数据处理的解密条件时,对数据进行解密。
于此,关于本发明较佳实施例提供的终端的具体操作过程如上述加密和解密方法所述,故于此不再赘述。
以上显示和描述了本发明的基本原理和主要特征和本发明的优点。本发明不受上述实施例的限制,上述实施例和说明书中描述的只是说明本发明的原理,在不脱离本发明精神和范围的前提下,本发明还会有各种变化和改进,这些变化和改进都落入要求保护的本发明范围内。
工业实用性
本发明实施例提出的终端及其加密和解密方法,包括:当用户于应用界面进行数据处理时,检测所述用户的生物特征,并获取所述用户的生物特征信息;当获得的生物特征信息满足所述数据处理的加密/解密条件时,对数据进行加密/解密。本发明公开的终端及其加密和解密的技术方案,提高了终端的加密和解密方法的安全、提升了用户体验。

Claims (11)

  1. 一种加密方法,其特征在于,当用户于应用界面进行数据处理时,包括以下步骤:
    检测所述用户的生物特征,并获取所述用户的生物特征信息;
    当获得的生物特征信息满足所述数据处理的加密条件时,对数据进行加密。
  2. 如权利要求1所述的加密方法,其特征在于:所述生物特征包括以下一种或其组合:用户的声音、声纹、压力、指纹、动作、手势。
  3. 如权利要求1所述的加密方法,其特征在于:所述生物特征为用户运动,所述数据处理的加密条件为与所述用户运动相关的传感器所检测到的加速度达到预设的阈值。
  4. 如权利要求1所述的加密方法,其特征在于:所述数据处理为数据输入、数据提交或数据发送。
  5. 如权利要求1所述的加密方法,其特征在于:所述应用界面为所述应用的待验证界面、待提交界面或登录界面。
  6. 一种解密方法,其特征在于,当用户于应用界面进行数据处理时,包括以下步骤:
    检测所述用户的生物特征,并获取所述用户的生物特征信息;
    当获得的生物特征信息满足所述数据处理的解密条件时,对数据进行解密。
  7. 如权利要求6所述的解密方法,其特征在于:所述生物特征包括以下一种或其组合:用户的声音、声纹、压力、指纹、动作、手势。
  8. 如权利要求6所述的解密方法,其特征在于:所述生物特征为用户运动,所述数据处理的解密条件为与所述用户运动相关的传感器所检测到的加速度达到预设的阈值。
  9. 一种终端,其特征在于:包括生物特征获取模块以及加密模块,
    所述生物特征获取模块,设置为当用户于应用界面进行数据处理时,检 测所述用户的生物特征,并获取所述用户的生物特征信息;
    所述加密模块,设置为当获取的所述生物特征信息满足所述数据处理的加密条件时,对数据进行加密。
  10. 如权利要求9所述的终端,其特征在于,还包括解密模块,设置为当获取的所述生物特征信息满足所述数据处理的解密条件时,对数据进行解密。
  11. 一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令用于执行权利要求1-5任一项和/或权利要求6-8任一项的方法。
PCT/CN2015/087037 2015-01-26 2015-08-14 一种终端及其加密和解密方法 WO2016119438A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510039410.1A CN105893810B (zh) 2015-01-26 2015-01-26 一种终端及其加密和解密方法
CN201510039410.1 2015-01-26

Publications (1)

Publication Number Publication Date
WO2016119438A1 true WO2016119438A1 (zh) 2016-08-04

Family

ID=56542310

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/087037 WO2016119438A1 (zh) 2015-01-26 2015-08-14 一种终端及其加密和解密方法

Country Status (2)

Country Link
CN (1) CN105893810B (zh)
WO (1) WO2016119438A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106127013A (zh) * 2016-08-26 2016-11-16 广东欧珀移动通信有限公司 加密与解密方法、装置和移动终端

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100088507A1 (en) * 2008-10-06 2010-04-08 Sung-Woo Cho System and method for issuing digital certificate using encrypted image
CN102334306A (zh) * 2011-07-18 2012-01-25 华为终端有限公司 一种信息即时加密解密的方法和装置
CN102340455A (zh) * 2010-07-16 2012-02-01 汉达精密电子(昆山)有限公司 以指纹资料加密的电子邮件传送方法与接收方法
CN102685033A (zh) * 2012-06-13 2012-09-19 苏州大学 一种基于身份加密的即时消息收发方法
CN103200009A (zh) * 2013-04-11 2013-07-10 迪士恩信息科技(上海)有限公司 一种指纹加解密***及方法

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523565A (zh) * 2011-11-23 2012-06-27 宇龙计算机通信科技(深圳)有限公司 一种短信数据安全加密及解密方法、***及移动通讯终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100088507A1 (en) * 2008-10-06 2010-04-08 Sung-Woo Cho System and method for issuing digital certificate using encrypted image
CN102340455A (zh) * 2010-07-16 2012-02-01 汉达精密电子(昆山)有限公司 以指纹资料加密的电子邮件传送方法与接收方法
CN102334306A (zh) * 2011-07-18 2012-01-25 华为终端有限公司 一种信息即时加密解密的方法和装置
CN102685033A (zh) * 2012-06-13 2012-09-19 苏州大学 一种基于身份加密的即时消息收发方法
CN103200009A (zh) * 2013-04-11 2013-07-10 迪士恩信息科技(上海)有限公司 一种指纹加解密***及方法

Also Published As

Publication number Publication date
CN105893810A (zh) 2016-08-24
CN105893810B (zh) 2020-11-10

Similar Documents

Publication Publication Date Title
Barkadehi et al. Authentication systems: A literature review and classification
US20220014503A1 (en) Device independent encrypted content access system
US11764966B2 (en) Systems and methods for single-step out-of-band authentication
CN112425114B (zh) 受公钥-私钥对保护的密码管理器
US8176324B1 (en) Method and system for a secure virtual keyboard
US20150088760A1 (en) Automatic injection of security confirmation
CN105227316A (zh) 基于人脸图像身份验证的移动互联网账号登录***及方法
TWI536790B (zh) Communication method using fingerprint information authentication
CN104239815A (zh) 基于虹膜识别的电子文档加密解密装置及方法
EP2628133B1 (en) Authenticate a fingerprint image
US20140195825A1 (en) Method and system for running encrypted files
CN105281907B (zh) 加密数据的处理方法及装置
TW201539247A (zh) 密碼輸入與確認方法及其系統
KR20210102057A (ko) 콘텐츠 플랫폼에서 사용자 상호작용 확인
WO2017028277A1 (zh) 指纹识别方法及移动终端
Mayrhofer et al. Adversary models for mobile device authentication
KR101052294B1 (ko) 콘텐츠 보안 장치 및 콘텐츠 보안 방법
CN112987942A (zh) 键盘输入信息的方法、装置、***、电子设备和存储介质
KR20120042684A (ko) 지문 정보를 통한 데이터 송/수신 장치 및 시스템
TWI493939B (zh) A Communication System Using Fingerprint Information Authentication and Its Use
CN112425116A (zh) 一种智能门锁无线通信方法、智能门锁、网关及通信设备
WO2016119438A1 (zh) 一种终端及其加密和解密方法
CN106453335B (zh) 一种数据传输方法及装置
CN106156571B (zh) 指纹加密工具、指纹加密工具加解密***及加解密方法
CN107818263B (zh) 电子文档处理方法和装置、电子文档加密方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15879637

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15879637

Country of ref document: EP

Kind code of ref document: A1